sbuild (Debian sbuild) 0.85.0 (04 January 2023) on mjolnir.einval.org +==============================================================================+ | apparmor 3.1.7-1 (i386) Fri, 21 Jun 2024 19:27:34 +0000 | +==============================================================================+ Package: apparmor Version: 3.1.7-1 Source Version: 3.1.7-1 Distribution: unstable Machine Architecture: arm64 Host Architecture: i386 Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Unpacking /home/helmut/.cache/sbuild/unstable-arm64-sbuild.tar.zst to /tmp/tmp.sbuild.LgMwmv_3V8... I: NOTICE: Log filtering will replace 'sbuild-unshare-dummy-location' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-f1Bx6l/resolver-fxXOga' with '<>' +------------------------------------------------------------------------------+ | Update chroot | +------------------------------------------------------------------------------+ Get:1 http://mirror.einval.org/debian unstable InRelease [198 kB] Get:2 http://mirror.einval.org/debian unstable/main Sources [10.6 MB] Get:3 http://mirror.einval.org/debian unstable/main arm64 Packages [9807 kB] Get:4 http://mirror.einval.org/debian unstable/main i386 Packages [9735 kB] Fetched 30.3 MB in 8s (3997 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages will be upgraded: binutils binutils-aarch64-linux-gnu binutils-common cpp-13 cpp-13-aarch64-linux-gnu g++-13 g++-13-aarch64-linux-gnu gcc-13 gcc-13-aarch64-linux-gnu gcc-13-base gcc-14-base libasan8 libatomic1 libbinutils libcc1-0 libctf-nobfd0 libctf0 libgcc-13-dev libgcc-s1 libgomp1 libgprofng0 libhwasan0 libitm1 liblsan0 libsframe1 libstdc++-13-dev libstdc++6 libsystemd0 libtsan2 libubsan1 libudev1 sysvinit-utils 32 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 55.2 MB of archives. After this operation, 1911 kB of additional disk space will be used. Get:1 http://mirror.einval.org/debian unstable/main arm64 sysvinit-utils arm64 3.09-2 [32.3 kB] Get:2 http://mirror.einval.org/debian unstable/main arm64 libasan8 arm64 14.1.0-2 [2573 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 libubsan1 arm64 14.1.0-2 [1037 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 libgprofng0 arm64 2.42.50.20240618-1 [667 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 libctf0 arm64 2.42.50.20240618-1 [80.7 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 libctf-nobfd0 arm64 2.42.50.20240618-1 [147 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 binutils arm64 2.42.50.20240618-1 [81.1 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 libbinutils arm64 2.42.50.20240618-1 [651 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 binutils-common arm64 2.42.50.20240618-1 [2571 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 binutils-aarch64-linux-gnu arm64 2.42.50.20240618-1 [2744 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 libstdc++-13-dev arm64 13.3.0-1 [2229 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 gcc-13 arm64 13.3.0-1 [482 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 g++-13 arm64 13.3.0-1 [16.2 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 g++-13-aarch64-linux-gnu arm64 13.3.0-1 [9084 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 gcc-13-aarch64-linux-gnu arm64 13.3.0-1 [15.8 MB] Get:16 http://mirror.einval.org/debian unstable/main arm64 cpp-13-aarch64-linux-gnu arm64 13.3.0-1 [8210 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 cpp-13 arm64 13.3.0-1 [1276 B] Get:18 http://mirror.einval.org/debian unstable/main arm64 gcc-13-base arm64 13.3.0-1 [46.0 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 libgcc-13-dev arm64 13.3.0-1 [2233 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 libtsan2 arm64 14.1.0-2 [2381 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 gcc-14-base arm64 14.1.0-2 [44.7 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 libstdc++6 arm64 14.1.0-2 [634 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 liblsan0 arm64 14.1.0-2 [1160 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libitm1 arm64 14.1.0-2 [23.8 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 libhwasan0 arm64 14.1.0-2 [1441 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libgomp1 arm64 14.1.0-2 [123 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 libcc1-0 arm64 14.1.0-2 [41.3 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libatomic1 arm64 14.1.0-2 [9928 B] Get:29 http://mirror.einval.org/debian unstable/main arm64 libgcc-s1 arm64 14.1.0-2 [53.8 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 libsframe1 arm64 2.42.50.20240618-1 [75.5 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 libsystemd0 arm64 256.1-1 [350 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 libudev1 arm64 256.1-1 [135 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 55.2 MB in 1s (87.2 MB/s) (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11851 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.09-2_arm64.deb ... Unpacking sysvinit-utils (3.09-2) over (3.09-1) ... Setting up sysvinit-utils (3.09-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11851 files and directories currently installed.) Preparing to unpack .../00-libasan8_14.1.0-2_arm64.deb ... Unpacking libasan8:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../01-libubsan1_14.1.0-2_arm64.deb ... Unpacking libubsan1:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../02-libgprofng0_2.42.50.20240618-1_arm64.deb ... Unpacking libgprofng0:arm64 (2.42.50.20240618-1) over (2.42-4) ... Preparing to unpack .../03-libctf0_2.42.50.20240618-1_arm64.deb ... Unpacking libctf0:arm64 (2.42.50.20240618-1) over (2.42-4) ... Preparing to unpack .../04-libctf-nobfd0_2.42.50.20240618-1_arm64.deb ... Unpacking libctf-nobfd0:arm64 (2.42.50.20240618-1) over (2.42-4) ... Preparing to unpack .../05-binutils_2.42.50.20240618-1_arm64.deb ... Unpacking binutils (2.42.50.20240618-1) over (2.42-4) ... Preparing to unpack .../06-libbinutils_2.42.50.20240618-1_arm64.deb ... Unpacking libbinutils:arm64 (2.42.50.20240618-1) over (2.42-4) ... Preparing to unpack .../07-binutils-common_2.42.50.20240618-1_arm64.deb ... Unpacking binutils-common:arm64 (2.42.50.20240618-1) over (2.42-4) ... Preparing to unpack .../08-binutils-aarch64-linux-gnu_2.42.50.20240618-1_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.42.50.20240618-1) over (2.42-4) ... Preparing to unpack .../09-libstdc++-13-dev_13.3.0-1_arm64.deb ... Unpacking libstdc++-13-dev:arm64 (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../10-gcc-13_13.3.0-1_arm64.deb ... Unpacking gcc-13 (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../11-g++-13_13.3.0-1_arm64.deb ... Unpacking g++-13 (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../12-g++-13-aarch64-linux-gnu_13.3.0-1_arm64.deb ... Unpacking g++-13-aarch64-linux-gnu (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../13-gcc-13-aarch64-linux-gnu_13.3.0-1_arm64.deb ... Unpacking gcc-13-aarch64-linux-gnu (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../14-cpp-13-aarch64-linux-gnu_13.3.0-1_arm64.deb ... Unpacking cpp-13-aarch64-linux-gnu (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../15-cpp-13_13.3.0-1_arm64.deb ... Unpacking cpp-13 (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../16-gcc-13-base_13.3.0-1_arm64.deb ... Unpacking gcc-13-base:arm64 (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../17-libgcc-13-dev_13.3.0-1_arm64.deb ... Unpacking libgcc-13-dev:arm64 (13.3.0-1) over (13.2.0-25) ... Preparing to unpack .../18-libtsan2_14.1.0-2_arm64.deb ... Unpacking libtsan2:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../19-gcc-14-base_14.1.0-2_arm64.deb ... Unpacking gcc-14-base:arm64 (14.1.0-2) over (14.1.0-1) ... Setting up gcc-14-base:arm64 (14.1.0-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11960 files and directories currently installed.) Preparing to unpack .../libstdc++6_14.1.0-2_arm64.deb ... Unpacking libstdc++6:arm64 (14.1.0-2) over (14.1.0-1) ... Setting up libstdc++6:arm64 (14.1.0-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11960 files and directories currently installed.) Preparing to unpack .../0-liblsan0_14.1.0-2_arm64.deb ... Unpacking liblsan0:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../1-libitm1_14.1.0-2_arm64.deb ... Unpacking libitm1:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../2-libhwasan0_14.1.0-2_arm64.deb ... Unpacking libhwasan0:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../3-libgomp1_14.1.0-2_arm64.deb ... Unpacking libgomp1:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../4-libcc1-0_14.1.0-2_arm64.deb ... Unpacking libcc1-0:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../5-libatomic1_14.1.0-2_arm64.deb ... Unpacking libatomic1:arm64 (14.1.0-2) over (14.1.0-1) ... Preparing to unpack .../6-libgcc-s1_14.1.0-2_arm64.deb ... Unpacking libgcc-s1:arm64 (14.1.0-2) over (14.1.0-1) ... Setting up libgcc-s1:arm64 (14.1.0-2) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11960 files and directories currently installed.) Preparing to unpack .../libsframe1_2.42.50.20240618-1_arm64.deb ... Unpacking libsframe1:arm64 (2.42.50.20240618-1) over (2.42-4) ... Preparing to unpack .../libsystemd0_256.1-1_arm64.deb ... Unpacking libsystemd0:arm64 (256.1-1) over (256-1) ... Setting up libsystemd0:arm64 (256.1-1) ... (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 11960 files and directories currently installed.) Preparing to unpack .../libudev1_256.1-1_arm64.deb ... Unpacking libudev1:arm64 (256.1-1) over (256-1) ... Setting up libudev1:arm64 (256.1-1) ... Setting up binutils-common:arm64 (2.42.50.20240618-1) ... Setting up libctf-nobfd0:arm64 (2.42.50.20240618-1) ... Setting up libgomp1:arm64 (14.1.0-2) ... Setting up libsframe1:arm64 (2.42.50.20240618-1) ... Setting up gcc-13-base:arm64 (13.3.0-1) ... Setting up libatomic1:arm64 (14.1.0-2) ... Setting up libubsan1:arm64 (14.1.0-2) ... Setting up libhwasan0:arm64 (14.1.0-2) ... Setting up libasan8:arm64 (14.1.0-2) ... Setting up libtsan2:arm64 (14.1.0-2) ... Setting up libbinutils:arm64 (2.42.50.20240618-1) ... Setting up libcc1-0:arm64 (14.1.0-2) ... Setting up liblsan0:arm64 (14.1.0-2) ... Setting up libitm1:arm64 (14.1.0-2) ... Setting up libctf0:arm64 (2.42.50.20240618-1) ... Setting up cpp-13-aarch64-linux-gnu (13.3.0-1) ... Setting up libgprofng0:arm64 (2.42.50.20240618-1) ... Setting up libgcc-13-dev:arm64 (13.3.0-1) ... Setting up libstdc++-13-dev:arm64 (13.3.0-1) ... Setting up cpp-13 (13.3.0-1) ... Setting up binutils-aarch64-linux-gnu (2.42.50.20240618-1) ... Setting up binutils (2.42.50.20240618-1) ... Setting up gcc-13-aarch64-linux-gnu (13.3.0-1) ... Setting up gcc-13 (13.3.0-1) ... Setting up g++-13-aarch64-linux-gnu (13.3.0-1) ... Setting up g++-13 (13.3.0-1) ... Processing triggers for libc-bin (2.38-13) ... +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Check APT --------- Checking available source versions... Download source files with APT ------------------------------ Reading package lists... NOTICE: 'apparmor' packaging is maintained in the 'Git' version control system at: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable Please use: git clone https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable to retrieve the latest (possibly unreleased) updates to the package. Need to get 8064 kB of source archives. Get:1 http://mirror.einval.org/debian unstable/main apparmor 3.1.7-1 (dsc) [2985 B] Get:2 http://mirror.einval.org/debian unstable/main apparmor 3.1.7-1 (tar) [7969 kB] Get:3 http://mirror.einval.org/debian unstable/main apparmor 3.1.7-1 (asc) [870 B] Get:4 http://mirror.einval.org/debian unstable/main apparmor 3.1.7-1 (diff) [91.4 kB] Fetched 8064 kB in 0s (20.4 MB/s) Download complete and in download only mode I: NOTICE: Log filtering will replace 'build/apparmor-f1Bx6l/apparmor-3.1.7' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-f1Bx6l' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkgconf, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 Filtered Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dh-apache2, dh-python, dh-sequence-python3, flex, libpython3-all-dev, libpam-dev, libtool, pkgconf, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, libc-dev, libstdc++-dev, build-essential:arm64, fakeroot:arm64, crossbuild-essential-i386:arm64, libc-dev:i386, libstdc++-dev:i386 dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [612 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1028 B] Get:5 copy:/<>/apt_archive ./ Packages [999 B] Fetched 2639 B in 0s (153 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: apache2-dev:i386 autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bison bsdextrautils chrpath cpp-13-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz fakeroot file flex g++-13-i686-linux-gnu g++-i686-linux-gnu gcc-13-base:i386 gcc-13-cross-base gcc-13-i686-linux-gnu gcc-13-i686-linux-gnu-base gcc-14-base:i386 gcc-14-cross-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libapr1-dev:i386 libapr1t64:i386 libaprutil1-dev:i386 libaprutil1t64:i386 libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libaudit1:i386 libbz2-1.0:i386 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcap-ng0:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdb5.3t64:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1t64 libexpat1 libexpat1:i386 libexpat1-dev libexpat1-dev:i386 libfakeroot libffi8:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:i386 libgcc-13-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgdbm6t64:i386 libgmp10:i386 libgnutls30t64:i386 libgomp1:i386 libgomp1-i386-cross libhogweed6t64:i386 libicu72 libidn2-0:i386 libio-string-perl libitm1:i386 libitm1-i386-cross libjs-jquery libjs-sphinxdoc libjs-underscore libldap-2.5-0:i386 libldap-dev:i386 liblocale-gettext-perl liblzma5:i386 libmagic-mgc libmagic1t64 libncursesw6 libncursesw6:i386 libnettle8t64:i386 libp11-kit0:i386 libpam0g:i386 libpam0g-dev:i386 libpcre2-16-0:i386 libpcre2-32-0:i386 libpcre2-8-0:i386 libpcre2-dev:i386 libpcre2-posix3:i386 libpipeline1 libpkgconf3 libpython3-all-dev libpython3-all-dev:i386 libpython3-dev libpython3-dev:i386 libpython3-stdlib libpython3.11-dev libpython3.11-dev:i386 libpython3.11-minimal libpython3.11-minimal:i386 libpython3.11-stdlib libpython3.11-stdlib:i386 libpython3.11t64 libpython3.11t64:i386 libpython3.12-dev libpython3.12-dev:i386 libpython3.12-minimal libpython3.12-minimal:i386 libpython3.12-stdlib libpython3.12-stdlib:i386 libpython3.12t64 libpython3.12t64:i386 libquadmath0:i386 libquadmath0-i386-cross libreadline8t64 libreadline8t64:i386 libsasl2-2:i386 libsasl2-modules-db:i386 libsctp-dev:i386 libsctp1:i386 libsqlite3-0 libsqlite3-0:i386 libssl3t64:i386 libstdc++-13-dev:i386 libstdc++-13-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libtasn1-6:i386 libtinfo6:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libunistring5:i386 libuuid1:i386 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl libzstd1:i386 m4 man-db media-types netbase openssl pkgconf:i386 pkgconf-bin po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.11 python3.11-dev python3.11-minimal python3.12 python3.12-dev python3.12-minimal readline-common sensible-utils swig tzdata ucf uuid-dev:i386 zlib1g:i386 zlib1g-dev zlib1g-dev:i386 Suggested packages: autoconf-archive gnu-standards autoconf-doc binutils-doc bison-doc gcc-13-locales cpp-13-doc cpp-doc dh-make flit python3-build python3-installer python3-wheel binutils-multiarch flex-doc gcc-13-doc manpages-dev gdb-i686-linux-gnu gcc-doc gettext-doc libasprintf-dev libgettextpo-dev groff glibc-doc:i386 libc-l10n:i386 locales:i386 libnss-nis:i386 libnss-nisplus:i386 manpages-dev:i386 gdbm-l10n:i386 gnutls-bin:i386 libpam-doc:i386 lksctp-tools:i386 libstdc++-13-doc:i386 libtool-doc gfortran | fortran95-compiler gcj-jdk uuid-runtime:i386 libyaml-shell-perl m4-doc apparmor less www-browser ca-certificates libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc python3.11-venv python3.11-doc binfmt-support python3.12-venv python3.12-doc readline-doc swig-doc swig-examples Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl javascript-common libldap-common:i386 libgpm2 libgpm2:i386 libsasl2-modules:i386 libltdl-dev libwww-perl libxml-sax-expat-perl libyaml-libyaml-perl | libyaml-syck-perl libmail-sendmail-perl ca-certificates The following NEW packages will be installed: apache2-dev:i386 autoconf automake autopoint autotools-dev binutils-i686-linux-gnu bison bsdextrautils chrpath cpp-13-i686-linux-gnu cpp-i686-linux-gnu cross-config crossbuild-essential-i386 debhelper dh-autoreconf dh-python dh-strip-nondeterminism dpkg-cross dwz fakeroot file flex g++-13-i686-linux-gnu g++-i686-linux-gnu gcc-13-base:i386 gcc-13-cross-base gcc-13-i686-linux-gnu gcc-13-i686-linux-gnu-base gcc-14-base:i386 gcc-14-cross-base gcc-i686-linux-gnu gettext gettext-base groff-base intltool-debian libapr1-dev:i386 libapr1t64:i386 libaprutil1-dev:i386 libaprutil1t64:i386 libarchive-zip-perl libasan8:i386 libasan8-i386-cross libatomic1:i386 libatomic1-i386-cross libaudit1:i386 libbz2-1.0:i386 libc6:i386 libc6-dev:i386 libc6-dev-i386-cross libc6-i386-cross libcap-ng0:i386 libconfig-auto-perl libconfig-inifiles-perl libcrypt-dev:i386 libcrypt1:i386 libdb5.3t64:i386 libdebhelper-perl libdebian-dpkgcross-perl libelf1t64 libexpat1 libexpat1:i386 libexpat1-dev libexpat1-dev:i386 libfakeroot libffi8:i386 libfile-homedir-perl libfile-stripnondeterminism-perl libfile-which-perl libgcc-13-dev:i386 libgcc-13-dev-i386-cross libgcc-s1:i386 libgcc-s1-i386-cross libgdbm6t64:i386 libgmp10:i386 libgnutls30t64:i386 libgomp1:i386 libgomp1-i386-cross libhogweed6t64:i386 libicu72 libidn2-0:i386 libio-string-perl libitm1:i386 libitm1-i386-cross libjs-jquery libjs-sphinxdoc libjs-underscore libldap-2.5-0:i386 libldap-dev:i386 liblocale-gettext-perl liblzma5:i386 libmagic-mgc libmagic1t64 libncursesw6 libncursesw6:i386 libnettle8t64:i386 libp11-kit0:i386 libpam0g:i386 libpam0g-dev:i386 libpcre2-16-0:i386 libpcre2-32-0:i386 libpcre2-8-0:i386 libpcre2-dev:i386 libpcre2-posix3:i386 libpipeline1 libpkgconf3 libpython3-all-dev libpython3-all-dev:i386 libpython3-dev libpython3-dev:i386 libpython3-stdlib libpython3.11-dev libpython3.11-dev:i386 libpython3.11-minimal libpython3.11-minimal:i386 libpython3.11-stdlib libpython3.11-stdlib:i386 libpython3.11t64 libpython3.11t64:i386 libpython3.12-dev libpython3.12-dev:i386 libpython3.12-minimal libpython3.12-minimal:i386 libpython3.12-stdlib libpython3.12-stdlib:i386 libpython3.12t64 libpython3.12t64:i386 libquadmath0:i386 libquadmath0-i386-cross libreadline8t64 libreadline8t64:i386 libsasl2-2:i386 libsasl2-modules-db:i386 libsctp-dev:i386 libsctp1:i386 libsqlite3-0 libsqlite3-0:i386 libssl3t64:i386 libstdc++-13-dev:i386 libstdc++-13-dev-i386-cross libstdc++6:i386 libstdc++6-i386-cross libtasn1-6:i386 libtinfo6:i386 libtool libubsan1:i386 libubsan1-i386-cross libuchardet0 libunistring5:i386 libuuid1:i386 libxml-libxml-perl libxml-namespacesupport-perl libxml-sax-base-perl libxml-sax-perl libxml-simple-perl libxml2 libyaml-perl libzstd1:i386 m4 man-db media-types netbase openssl pkgconf:i386 pkgconf-bin po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.11 python3.11-dev python3.11-minimal python3.12 python3.12-dev python3.12-minimal readline-common sbuild-build-depends-main-dummy:i386 sensible-utils swig tzdata ucf uuid-dev:i386 zlib1g:i386 zlib1g-dev zlib1g-dev:i386 0 upgraded, 190 newly installed, 0 to remove and 0 not upgraded. Need to get 154 MB of archives. After this operation, 637 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [1024 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 m4 arm64 1.4.19-4 [277 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 flex arm64 2.6.4-8.2+b2 [413 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 liblocale-gettext-perl arm64 1.07-7 [14.8 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 libpython3.11-minimal arm64 3.11.9-1 [813 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 libexpat1 arm64 2.6.2-1 [88.7 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 python3.11-minimal arm64 3.11.9-1 [1767 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 python3-minimal arm64 3.11.8-1 [26.3 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 media-types all 10.1.0 [26.9 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 netbase all 6.4 [12.8 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 tzdata all 2024a-4 [255 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libncursesw6 arm64 6.5-2 [124 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 readline-common all 8.2-4 [69.3 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 libreadline8t64 arm64 8.2-4 [157 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 libsqlite3-0 arm64 3.46.0-1 [843 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 libpython3.11-stdlib arm64 3.11.9-1 [1775 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 python3.11 arm64 3.11.9-1 [602 kB] Get:18 http://mirror.einval.org/debian unstable/main arm64 libpython3-stdlib arm64 3.11.8-1 [9332 B] Get:19 http://mirror.einval.org/debian unstable/main arm64 python3 arm64 3.11.8-1 [27.4 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 libpython3.12-minimal arm64 3.12.4-1 [804 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 python3.12-minimal arm64 3.12.4-1 [1918 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 sensible-utils all 0.0.23 [24.7 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 libmagic-mgc arm64 1:5.45-3 [314 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libmagic1t64 arm64 1:5.45-3 [100 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 file arm64 1:5.45-3 [43.0 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 gettext-base arm64 0.21-15 [159 kB] Get:27 http://mirror.einval.org/debian unstable/main arm64 libuchardet0 arm64 0.0.8-1+b1 [69.0 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 groff-base arm64 1.23.0-4 [1130 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 bsdextrautils arm64 2.40.1-8.1 [95.1 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 libpipeline1 arm64 1.5.7-2 [36.5 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 man-db arm64 2.12.1-2 [1394 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 ucf all 3.0043+nmu1 [55.2 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 autotools-dev all 20220109.1 [51.6 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 autoconf all 2.71-3 [332 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 automake all 1:1.16.5-1.3 [823 kB] Get:36 http://mirror.einval.org/debian unstable/main arm64 autopoint all 0.21-15 [683 kB] Get:37 http://mirror.einval.org/debian unstable/main arm64 libdebhelper-perl all 13.16 [88.6 kB] Get:38 http://mirror.einval.org/debian unstable/main arm64 libtool all 2.4.7-7 [517 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 dh-autoreconf all 20 [17.1 kB] Get:40 http://mirror.einval.org/debian unstable/main arm64 libarchive-zip-perl all 1.68-1 [104 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get:43 http://mirror.einval.org/debian unstable/main arm64 libelf1t64 arm64 0.191-1+b1 [187 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 dwz arm64 0.15-1+b1 [102 kB] Get:45 http://mirror.einval.org/debian unstable/main arm64 libicu72 arm64 72.1-4+b1 [9224 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libxml2 arm64 2.12.7+dfsg-3 [609 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 gettext arm64 0.21-15 [1249 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 po-debconf all 1.0.21+nmu1 [248 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 debhelper all 13.16 [891 kB] Get:51 http://mirror.einval.org/debian unstable/main i386 gcc-14-base i386 14.1.0-2 [44.6 kB] Get:52 http://mirror.einval.org/debian unstable/main i386 libgcc-s1 i386 14.1.0-2 [88.1 kB] Get:53 http://mirror.einval.org/debian unstable/main i386 libc6 i386 2.38-13 [2643 kB] Get:54 http://mirror.einval.org/debian unstable/main i386 libuuid1 i386 2.40.1-8.1 [36.3 kB] Get:55 http://mirror.einval.org/debian unstable/main i386 libapr1t64 i386 1.7.2-3.2 [110 kB] Get:56 http://mirror.einval.org/debian unstable/main i386 libcrypt1 i386 1:4.4.36-4 [95.7 kB] Get:57 http://mirror.einval.org/debian unstable/main i386 libcrypt-dev i386 1:4.4.36-4 [125 kB] Get:58 http://mirror.einval.org/debian unstable/main i386 libc6-dev i386 2.38-13 [1733 kB] Get:59 http://mirror.einval.org/debian unstable/main i386 uuid-dev i386 2.40.1-8.1 [46.7 kB] Get:60 http://mirror.einval.org/debian unstable/main i386 libsctp1 i386 1.0.19+dfsg-2+b1 [26.7 kB] Get:61 http://mirror.einval.org/debian unstable/main i386 libsctp-dev i386 1.0.19+dfsg-2+b1 [69.3 kB] Get:62 http://mirror.einval.org/debian unstable/main i386 libapr1-dev i386 1.7.2-3.2 [781 kB] Get:63 http://mirror.einval.org/debian unstable/main i386 libdb5.3t64 i386 5.3.28+dfsg2-7 [759 kB] Get:64 http://mirror.einval.org/debian unstable/main i386 libexpat1 i386 2.6.2-1 [107 kB] Get:65 http://mirror.einval.org/debian unstable/main i386 libgdbm6t64 i386 1.23-6 [77.9 kB] Get:66 http://mirror.einval.org/debian unstable/main i386 libzstd1 i386 1.5.6+dfsg-1 [286 kB] Get:67 http://mirror.einval.org/debian unstable/main i386 zlib1g i386 1:1.3.dfsg+really1.3.1-1 [83.9 kB] Get:68 http://mirror.einval.org/debian unstable/main i386 libssl3t64 i386 3.2.2-1 [2237 kB] Get:69 http://mirror.einval.org/debian unstable/main i386 libaprutil1t64 i386 1.6.3-2 [95.1 kB] Get:70 http://mirror.einval.org/debian unstable/main i386 libgmp10 i386 2:6.3.0+dfsg-2+b1 [571 kB] Get:71 http://mirror.einval.org/debian unstable/main i386 libnettle8t64 i386 3.9.1-2.2 [309 kB] Get:72 http://mirror.einval.org/debian unstable/main i386 libhogweed6t64 i386 3.9.1-2.2 [330 kB] Get:73 http://mirror.einval.org/debian unstable/main i386 libunistring5 i386 1.2-1 [433 kB] Get:74 http://mirror.einval.org/debian unstable/main i386 libidn2-0 i386 2.3.7-2 [129 kB] Get:75 http://mirror.einval.org/debian unstable/main i386 libffi8 i386 3.4.6-1 [21.2 kB] Get:76 http://mirror.einval.org/debian unstable/main i386 libp11-kit0 i386 0.25.3-5 [416 kB] Get:77 http://mirror.einval.org/debian unstable/main i386 libtasn1-6 i386 4.19.0-3+b2 [50.6 kB] Get:78 http://mirror.einval.org/debian unstable/main i386 libgnutls30t64 i386 3.8.5-4 [1436 kB] Get:79 http://mirror.einval.org/debian unstable/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-6 [20.5 kB] Get:80 http://mirror.einval.org/debian unstable/main i386 libsasl2-2 i386 2.1.28+dfsg1-6 [60.6 kB] Get:81 http://mirror.einval.org/debian unstable/main i386 libldap-2.5-0 i386 2.5.18+dfsg-1 [199 kB] Get:82 http://mirror.einval.org/debian unstable/main i386 libldap-dev i386 2.5.18+dfsg-1 [321 kB] Get:83 http://mirror.einval.org/debian unstable/main i386 libexpat1-dev i386 2.6.2-1 [165 kB] Get:84 http://mirror.einval.org/debian unstable/main i386 libaprutil1-dev i386 1.6.3-2 [423 kB] Get:85 http://mirror.einval.org/debian unstable/main i386 libpcre2-8-0 i386 10.42-4+b1 [259 kB] Get:86 http://mirror.einval.org/debian unstable/main i386 libpcre2-16-0 i386 10.42-4+b1 [244 kB] Get:87 http://mirror.einval.org/debian unstable/main i386 libpcre2-32-0 i386 10.42-4+b1 [233 kB] Get:88 http://mirror.einval.org/debian unstable/main i386 libpcre2-posix3 i386 10.42-4+b1 [55.8 kB] Get:89 http://mirror.einval.org/debian unstable/main i386 libpcre2-dev i386 10.42-4+b1 [759 kB] Get:90 http://mirror.einval.org/debian unstable/main arm64 openssl arm64 3.2.2-1 [1327 kB] Get:91 http://mirror.einval.org/debian unstable/main i386 apache2-dev i386 2.4.59-2 [311 kB] Get:92 http://mirror.einval.org/debian unstable/main arm64 bison arm64 2:3.8.2+dfsg-1+b1 [1152 kB] Get:93 http://mirror.einval.org/debian unstable/main arm64 chrpath arm64 0.16-2+b1 [16.0 kB] Get:94 http://mirror.einval.org/debian unstable/main arm64 gcc-13-i686-linux-gnu-base arm64 13.2.0-12cross1 [42.6 kB] Get:95 http://mirror.einval.org/debian unstable/main arm64 cpp-13-i686-linux-gnu arm64 13.2.0-12cross1 [9276 kB] Get:96 http://mirror.einval.org/debian unstable/main arm64 cpp-i686-linux-gnu arm64 4:13.2.0-7 [4720 B] Get:97 http://mirror.einval.org/debian unstable/main arm64 cross-config all 2.6.20 [16.3 kB] Get:98 http://mirror.einval.org/debian unstable/main arm64 binutils-i686-linux-gnu arm64 2.42.50.20240618-1 [2389 kB] Get:99 http://mirror.einval.org/debian unstable/main arm64 gcc-13-cross-base all 13.2.0-12cross1 [38.1 kB] Get:100 http://mirror.einval.org/debian unstable/main arm64 gcc-14-cross-base all 14-20240127-1cross1 [37.9 kB] Get:101 http://mirror.einval.org/debian unstable/main arm64 libc6-i386-cross all 2.38-11cross1 [1354 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 libgcc-s1-i386-cross all 14-20240127-1cross1 [69.3 kB] Get:103 http://mirror.einval.org/debian unstable/main arm64 libgomp1-i386-cross all 14-20240127-1cross1 [135 kB] Get:104 http://mirror.einval.org/debian unstable/main arm64 libitm1-i386-cross all 14-20240127-1cross1 [26.7 kB] Get:105 http://mirror.einval.org/debian unstable/main arm64 libatomic1-i386-cross all 14-20240127-1cross1 [7280 B] Get:106 http://mirror.einval.org/debian unstable/main arm64 libasan8-i386-cross all 14-20240127-1cross1 [2602 kB] Get:107 http://mirror.einval.org/debian unstable/main arm64 libstdc++6-i386-cross all 14-20240127-1cross1 [719 kB] Get:108 http://mirror.einval.org/debian unstable/main arm64 libubsan1-i386-cross all 14-20240127-1cross1 [1050 kB] Get:109 http://mirror.einval.org/debian unstable/main arm64 libquadmath0-i386-cross all 14-20240127-1cross1 [233 kB] Get:110 http://mirror.einval.org/debian unstable/main arm64 libgcc-13-dev-i386-cross all 13.2.0-12cross1 [2497 kB] Get:111 http://mirror.einval.org/debian unstable/main arm64 gcc-13-i686-linux-gnu arm64 13.2.0-12cross1 [17.8 MB] Get:112 http://mirror.einval.org/debian unstable/main arm64 gcc-i686-linux-gnu arm64 4:13.2.0-7 [1444 B] Get:113 http://mirror.einval.org/debian unstable/main arm64 libc6-dev-i386-cross all 2.38-11cross1 [1728 kB] Get:114 http://mirror.einval.org/debian unstable/main arm64 libstdc++-13-dev-i386-cross all 13.2.0-12cross1 [2276 kB] Get:115 http://mirror.einval.org/debian unstable/main arm64 g++-13-i686-linux-gnu arm64 13.2.0-12cross1 [10.1 MB] Get:116 http://mirror.einval.org/debian unstable/main arm64 g++-i686-linux-gnu arm64 4:13.2.0-7 [1196 B] Get:117 http://mirror.einval.org/debian unstable/main arm64 libconfig-inifiles-perl all 3.000003-2 [45.9 kB] Get:118 http://mirror.einval.org/debian unstable/main arm64 libio-string-perl all 1.08-4 [12.1 kB] Get:119 http://mirror.einval.org/debian unstable/main arm64 libxml-namespacesupport-perl all 1.12-2 [15.1 kB] Get:120 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-base-perl all 1.09-3 [20.6 kB] Get:121 http://mirror.einval.org/debian unstable/main arm64 libxml-sax-perl all 1.02+dfsg-3 [59.4 kB] Get:122 http://mirror.einval.org/debian unstable/main arm64 libxml-libxml-perl arm64 2.0207+dfsg+really+2.0134-3.1 [299 kB] Get:123 http://mirror.einval.org/debian unstable/main arm64 libxml-simple-perl all 2.25-2 [69.8 kB] Get:124 http://mirror.einval.org/debian unstable/main arm64 libyaml-perl all 1.31-1 [64.8 kB] Get:125 http://mirror.einval.org/debian unstable/main arm64 libconfig-auto-perl all 0.44-2 [19.2 kB] Get:126 http://mirror.einval.org/debian unstable/main arm64 libfile-which-perl all 1.27-2 [15.1 kB] Get:127 http://mirror.einval.org/debian unstable/main arm64 libfile-homedir-perl all 1.006-2 [42.4 kB] Get:128 http://mirror.einval.org/debian unstable/main arm64 libdebian-dpkgcross-perl all 2.6.20 [15.3 kB] Get:129 http://mirror.einval.org/debian unstable/main arm64 dpkg-cross all 2.6.20 [25.8 kB] Get:130 http://mirror.einval.org/debian unstable/main arm64 crossbuild-essential-i386 all 12.10 [3480 B] Get:131 http://mirror.einval.org/debian unstable/main arm64 python3-pkg-resources all 68.1.2-2 [241 kB] Get:132 http://mirror.einval.org/debian unstable/main arm64 python3-lib2to3 all 3.12.3-3.1 [77.7 kB] Get:133 http://mirror.einval.org/debian unstable/main arm64 python3-distutils all 3.12.3-3.1 [131 kB] Get:134 http://mirror.einval.org/debian unstable/main arm64 python3-setuptools all 68.1.2-2 [468 kB] Get:135 http://mirror.einval.org/debian unstable/main arm64 dh-python all 6.20240422 [107 kB] Get:136 http://mirror.einval.org/debian unstable/main arm64 libfakeroot arm64 1.35-1 [28.3 kB] Get:137 http://mirror.einval.org/debian unstable/main arm64 fakeroot arm64 1.35-1 [73.6 kB] Get:138 http://mirror.einval.org/debian unstable/main i386 gcc-13-base i386 13.3.0-1 [46.0 kB] Get:139 http://mirror.einval.org/debian unstable/main i386 libasan8 i386 14.1.0-2 [2606 kB] Get:140 http://mirror.einval.org/debian unstable/main i386 libatomic1 i386 14.1.0-2 [7552 B] Get:141 http://mirror.einval.org/debian unstable/main i386 libcap-ng0 i386 0.8.5-1 [17.4 kB] Get:142 http://mirror.einval.org/debian unstable/main i386 libaudit1 i386 1:3.1.2-4 [50.2 kB] Get:143 http://mirror.einval.org/debian unstable/main i386 libbz2-1.0 i386 1.0.8-5.1 [37.6 kB] Get:144 http://mirror.einval.org/debian unstable/main arm64 libexpat1-dev arm64 2.6.2-1 [278 kB] Get:145 http://mirror.einval.org/debian unstable/main i386 libgomp1 i386 14.1.0-2 [138 kB] Get:146 http://mirror.einval.org/debian unstable/main i386 libitm1 i386 14.1.0-2 [27.2 kB] Get:147 http://mirror.einval.org/debian unstable/main i386 libstdc++6 i386 14.1.0-2 [765 kB] Get:148 http://mirror.einval.org/debian unstable/main i386 libubsan1 i386 14.1.0-2 [1054 kB] Get:149 http://mirror.einval.org/debian unstable/main i386 libquadmath0 i386 14.1.0-2 [231 kB] Get:150 http://mirror.einval.org/debian unstable/main i386 libgcc-13-dev i386 13.3.0-1 [2500 kB] Get:151 http://mirror.einval.org/debian unstable/main arm64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB] Get:152 http://mirror.einval.org/debian unstable/main arm64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [116 kB] Get:153 http://mirror.einval.org/debian unstable/main arm64 libjs-sphinxdoc all 7.2.6-9 [150 kB] Get:154 http://mirror.einval.org/debian unstable/main i386 liblzma5 i386 5.6.2-1 [264 kB] Get:155 http://mirror.einval.org/debian unstable/main i386 libtinfo6 i386 6.5-2 [346 kB] Get:156 http://mirror.einval.org/debian unstable/main i386 libncursesw6 i386 6.5-2 [147 kB] Get:157 http://mirror.einval.org/debian unstable/main i386 libpam0g i386 1.5.3-7 [70.4 kB] Get:158 http://mirror.einval.org/debian unstable/main i386 libpam0g-dev i386 1.5.3-7 [128 kB] Get:159 http://mirror.einval.org/debian unstable/main arm64 libpkgconf3 arm64 1.8.1-3 [35.3 kB] Get:160 http://mirror.einval.org/debian unstable/main i386 libpython3.11-minimal i386 3.11.9-1 [817 kB] Get:161 http://mirror.einval.org/debian unstable/main i386 libreadline8t64 i386 8.2-4 [171 kB] Get:162 http://mirror.einval.org/debian unstable/main i386 libsqlite3-0 i386 3.46.0-1 [975 kB] Get:163 http://mirror.einval.org/debian unstable/main i386 libpython3.11-stdlib i386 3.11.9-1 [1795 kB] Get:164 http://mirror.einval.org/debian unstable/main i386 libpython3.11t64 i386 3.11.9-1 [1982 kB] Get:165 http://mirror.einval.org/debian unstable/main i386 zlib1g-dev i386 1:1.3.dfsg+really1.3.1-1 [915 kB] Get:166 http://mirror.einval.org/debian unstable/main i386 libpython3.11-dev i386 3.11.9-1 [4632 kB] Get:167 http://mirror.einval.org/debian unstable/main i386 libpython3-dev i386 3.11.8-1 [9600 B] Get:168 http://mirror.einval.org/debian unstable/main i386 libpython3.12-minimal i386 3.12.4-1 [811 kB] Get:169 http://mirror.einval.org/debian unstable/main i386 libpython3.12-stdlib i386 3.12.4-1 [1947 kB] Get:170 http://mirror.einval.org/debian unstable/main i386 libpython3.12t64 i386 3.12.4-1 [2143 kB] Get:171 http://mirror.einval.org/debian unstable/main i386 libpython3.12-dev i386 3.12.4-1 [5235 kB] Get:172 http://mirror.einval.org/debian unstable/main i386 libpython3-all-dev i386 3.11.8-1 [1068 B] Get:173 http://mirror.einval.org/debian unstable/main arm64 libpython3.11t64 arm64 3.11.9-1 [1814 kB] Get:174 http://mirror.einval.org/debian unstable/main arm64 zlib1g-dev arm64 1:1.3.dfsg+really1.3.1-1 [916 kB] Get:175 http://mirror.einval.org/debian unstable/main arm64 libpython3.11-dev arm64 3.11.9-1 [4358 kB] Get:176 http://mirror.einval.org/debian unstable/main arm64 libpython3-dev arm64 3.11.8-1 [9564 B] Get:177 http://mirror.einval.org/debian unstable/main arm64 libpython3.12-stdlib arm64 3.12.4-1 [1886 kB] Get:178 http://mirror.einval.org/debian unstable/main arm64 libpython3.12t64 arm64 3.12.4-1 [1950 kB] Get:179 http://mirror.einval.org/debian unstable/main arm64 libpython3.12-dev arm64 3.12.4-1 [4734 kB] Get:180 http://mirror.einval.org/debian unstable/main arm64 libpython3-all-dev arm64 3.11.8-1 [1072 B] Get:181 http://mirror.einval.org/debian unstable/main i386 libstdc++-13-dev i386 13.3.0-1 [2356 kB] Get:182 http://mirror.einval.org/debian unstable/main arm64 pkgconf-bin arm64 1.8.1-3 [29.4 kB] Get:183 http://mirror.einval.org/debian unstable/main i386 pkgconf i386 1.8.1-3 [26.1 kB] Get:184 http://mirror.einval.org/debian unstable/main arm64 python3.12 arm64 3.12.4-1 [664 kB] Get:185 http://mirror.einval.org/debian unstable/main arm64 python3-all arm64 3.11.8-1 [1056 B] Get:186 http://mirror.einval.org/debian unstable/main arm64 python3.11-dev arm64 3.11.9-1 [501 kB] Get:187 http://mirror.einval.org/debian unstable/main arm64 python3-dev arm64 3.11.8-1 [26.1 kB] Get:188 http://mirror.einval.org/debian unstable/main arm64 python3.12-dev arm64 3.12.4-1 [499 kB] Get:189 http://mirror.einval.org/debian unstable/main arm64 python3-all-dev arm64 3.11.8-1 [1072 B] Get:190 http://mirror.einval.org/debian unstable/main arm64 swig arm64 4.2.1-1 [1350 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 154 MB in 2s (75.8 MB/s) Selecting previously unselected package m4. (Reading database ... 11960 files and directories currently installed.) Preparing to unpack .../0-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package flex. Preparing to unpack .../1-flex_2.6.4-8.2+b2_arm64.deb ... Unpacking flex (2.6.4-8.2+b2) ... Selecting previously unselected package liblocale-gettext-perl. Preparing to unpack .../2-liblocale-gettext-perl_1.07-7_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-7) ... Selecting previously unselected package libpython3.11-minimal:arm64. Preparing to unpack .../3-libpython3.11-minimal_3.11.9-1_arm64.deb ... Unpacking libpython3.11-minimal:arm64 (3.11.9-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../4-libexpat1_2.6.2-1_arm64.deb ... Unpacking libexpat1:arm64 (2.6.2-1) ... Selecting previously unselected package python3.11-minimal. Preparing to unpack .../5-python3.11-minimal_3.11.9-1_arm64.deb ... Unpacking python3.11-minimal (3.11.9-1) ... Setting up libpython3.11-minimal:arm64 (3.11.9-1) ... Setting up libexpat1:arm64 (2.6.2-1) ... Setting up python3.11-minimal (3.11.9-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 12473 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.11.8-1_arm64.deb ... Unpacking python3-minimal (3.11.8-1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libncursesw6:arm64. Preparing to unpack .../04-libncursesw6_6.5-2_arm64.deb ... Unpacking libncursesw6:arm64 (6.5-2) ... Selecting previously unselected package readline-common. Preparing to unpack .../05-readline-common_8.2-4_all.deb ... Unpacking readline-common (8.2-4) ... Selecting previously unselected package libreadline8t64:arm64. Preparing to unpack .../06-libreadline8t64_8.2-4_arm64.deb ... Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8 to /lib/aarch64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libhistory.so.8.2 to /lib/aarch64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8 to /lib/aarch64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/aarch64-linux-gnu/libreadline.so.8.2 to /lib/aarch64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:arm64 (8.2-4) ... Selecting previously unselected package libsqlite3-0:arm64. Preparing to unpack .../07-libsqlite3-0_3.46.0-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.46.0-1) ... Selecting previously unselected package libpython3.11-stdlib:arm64. Preparing to unpack .../08-libpython3.11-stdlib_3.11.9-1_arm64.deb ... Unpacking libpython3.11-stdlib:arm64 (3.11.9-1) ... Selecting previously unselected package python3.11. Preparing to unpack .../09-python3.11_3.11.9-1_arm64.deb ... Unpacking python3.11 (3.11.9-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../10-libpython3-stdlib_3.11.8-1_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.11.8-1) ... Setting up python3-minimal (3.11.8-1) ... Selecting previously unselected package python3. (Reading database ... 13482 files and directories currently installed.) Preparing to unpack .../000-python3_3.11.8-1_arm64.deb ... Unpacking python3 (3.11.8-1) ... Selecting previously unselected package libpython3.12-minimal:arm64. Preparing to unpack .../001-libpython3.12-minimal_3.12.4-1_arm64.deb ... Unpacking libpython3.12-minimal:arm64 (3.12.4-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../002-python3.12-minimal_3.12.4-1_arm64.deb ... Unpacking python3.12-minimal (3.12.4-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../003-sensible-utils_0.0.23_all.deb ... Unpacking sensible-utils (0.0.23) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../004-libmagic-mgc_1%3a5.45-3_arm64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:arm64. Preparing to unpack .../005-libmagic1t64_1%3a5.45-3_arm64.deb ... Unpacking libmagic1t64:arm64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../006-file_1%3a5.45-3_arm64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../007-gettext-base_0.21-15_arm64.deb ... Unpacking gettext-base (0.21-15) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../008-libuchardet0_0.0.8-1+b1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../009-groff-base_1.23.0-4_arm64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../010-bsdextrautils_2.40.1-8.1_arm64.deb ... Unpacking bsdextrautils (2.40.1-8.1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../011-libpipeline1_1.5.7-2_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../012-man-db_2.12.1-2_arm64.deb ... Unpacking man-db (2.12.1-2) ... Selecting previously unselected package ucf. Preparing to unpack .../013-ucf_3.0043+nmu1_all.deb ... Moving old data out of the way Unpacking ucf (3.0043+nmu1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../014-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package autoconf. Preparing to unpack .../015-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package automake. Preparing to unpack .../016-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../017-autopoint_0.21-15_all.deb ... Unpacking autopoint (0.21-15) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../018-libdebhelper-perl_13.16_all.deb ... Unpacking libdebhelper-perl (13.16) ... Selecting previously unselected package libtool. Preparing to unpack .../019-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../020-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../021-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../022-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../023-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:arm64. Preparing to unpack .../024-libelf1t64_0.191-1+b1_arm64.deb ... Unpacking libelf1t64:arm64 (0.191-1+b1) ... Selecting previously unselected package dwz. Preparing to unpack .../025-dwz_0.15-1+b1_arm64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package libicu72:arm64. Preparing to unpack .../026-libicu72_72.1-4+b1_arm64.deb ... Unpacking libicu72:arm64 (72.1-4+b1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../027-libxml2_2.12.7+dfsg-3_arm64.deb ... Unpacking libxml2:arm64 (2.12.7+dfsg-3) ... Selecting previously unselected package gettext. Preparing to unpack .../028-gettext_0.21-15_arm64.deb ... Unpacking gettext (0.21-15) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../029-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../030-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../031-debhelper_13.16_all.deb ... Unpacking debhelper (13.16) ... Selecting previously unselected package gcc-14-base:i386. Preparing to unpack .../032-gcc-14-base_14.1.0-2_i386.deb ... Unpacking gcc-14-base:i386 (14.1.0-2) ... Selecting previously unselected package libgcc-s1:i386. Preparing to unpack .../033-libgcc-s1_14.1.0-2_i386.deb ... Unpacking libgcc-s1:i386 (14.1.0-2) ... Selecting previously unselected package libc6:i386. Preparing to unpack .../034-libc6_2.38-13_i386.deb ... Unpacking libc6:i386 (2.38-13) ... Selecting previously unselected package libuuid1:i386. Preparing to unpack .../035-libuuid1_2.40.1-8.1_i386.deb ... Unpacking libuuid1:i386 (2.40.1-8.1) ... Selecting previously unselected package libapr1t64:i386. Preparing to unpack .../036-libapr1t64_1.7.2-3.2_i386.deb ... Unpacking libapr1t64:i386 (1.7.2-3.2) ... Selecting previously unselected package libcrypt1:i386. Preparing to unpack .../037-libcrypt1_1%3a4.4.36-4_i386.deb ... Unpacking libcrypt1:i386 (1:4.4.36-4) ... Selecting previously unselected package libcrypt-dev:i386. Preparing to unpack .../038-libcrypt-dev_1%3a4.4.36-4_i386.deb ... Unpacking libcrypt-dev:i386 (1:4.4.36-4) ... Selecting previously unselected package libc6-dev:i386. Preparing to unpack .../039-libc6-dev_2.38-13_i386.deb ... Unpacking libc6-dev:i386 (2.38-13) ... Selecting previously unselected package uuid-dev:i386. Preparing to unpack .../040-uuid-dev_2.40.1-8.1_i386.deb ... Unpacking uuid-dev:i386 (2.40.1-8.1) ... Selecting previously unselected package libsctp1:i386. Preparing to unpack .../041-libsctp1_1.0.19+dfsg-2+b1_i386.deb ... Unpacking libsctp1:i386 (1.0.19+dfsg-2+b1) ... Selecting previously unselected package libsctp-dev:i386. Preparing to unpack .../042-libsctp-dev_1.0.19+dfsg-2+b1_i386.deb ... Unpacking libsctp-dev:i386 (1.0.19+dfsg-2+b1) ... Selecting previously unselected package libapr1-dev:i386. Preparing to unpack .../043-libapr1-dev_1.7.2-3.2_i386.deb ... Unpacking libapr1-dev:i386 (1.7.2-3.2) ... Selecting previously unselected package libdb5.3t64:i386. Preparing to unpack .../044-libdb5.3t64_5.3.28+dfsg2-7_i386.deb ... Unpacking libdb5.3t64:i386 (5.3.28+dfsg2-7) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../045-libexpat1_2.6.2-1_i386.deb ... Unpacking libexpat1:i386 (2.6.2-1) ... Selecting previously unselected package libgdbm6t64:i386. Preparing to unpack .../046-libgdbm6t64_1.23-6_i386.deb ... Unpacking libgdbm6t64:i386 (1.23-6) ... Selecting previously unselected package libzstd1:i386. Preparing to unpack .../047-libzstd1_1.5.6+dfsg-1_i386.deb ... Unpacking libzstd1:i386 (1.5.6+dfsg-1) ... Selecting previously unselected package zlib1g:i386. Preparing to unpack .../048-zlib1g_1%3a1.3.dfsg+really1.3.1-1_i386.deb ... Unpacking zlib1g:i386 (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libssl3t64:i386. Preparing to unpack .../049-libssl3t64_3.2.2-1_i386.deb ... Unpacking libssl3t64:i386 (3.2.2-1) ... Selecting previously unselected package libaprutil1t64:i386. Preparing to unpack .../050-libaprutil1t64_1.6.3-2_i386.deb ... Unpacking libaprutil1t64:i386 (1.6.3-2) ... Selecting previously unselected package libgmp10:i386. Preparing to unpack .../051-libgmp10_2%3a6.3.0+dfsg-2+b1_i386.deb ... Unpacking libgmp10:i386 (2:6.3.0+dfsg-2+b1) ... Selecting previously unselected package libnettle8t64:i386. Preparing to unpack .../052-libnettle8t64_3.9.1-2.2_i386.deb ... Unpacking libnettle8t64:i386 (3.9.1-2.2) ... Selecting previously unselected package libhogweed6t64:i386. Preparing to unpack .../053-libhogweed6t64_3.9.1-2.2_i386.deb ... Unpacking libhogweed6t64:i386 (3.9.1-2.2) ... Selecting previously unselected package libunistring5:i386. Preparing to unpack .../054-libunistring5_1.2-1_i386.deb ... Unpacking libunistring5:i386 (1.2-1) ... Selecting previously unselected package libidn2-0:i386. Preparing to unpack .../055-libidn2-0_2.3.7-2_i386.deb ... Unpacking libidn2-0:i386 (2.3.7-2) ... Selecting previously unselected package libffi8:i386. Preparing to unpack .../056-libffi8_3.4.6-1_i386.deb ... Unpacking libffi8:i386 (3.4.6-1) ... Selecting previously unselected package libp11-kit0:i386. Preparing to unpack .../057-libp11-kit0_0.25.3-5_i386.deb ... Unpacking libp11-kit0:i386 (0.25.3-5) ... Selecting previously unselected package libtasn1-6:i386. Preparing to unpack .../058-libtasn1-6_4.19.0-3+b2_i386.deb ... Unpacking libtasn1-6:i386 (4.19.0-3+b2) ... Selecting previously unselected package libgnutls30t64:i386. Preparing to unpack .../059-libgnutls30t64_3.8.5-4_i386.deb ... Unpacking libgnutls30t64:i386 (3.8.5-4) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../060-libsasl2-modules-db_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-6) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../061-libsasl2-2_2.1.28+dfsg1-6_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-6) ... Selecting previously unselected package libldap-2.5-0:i386. Preparing to unpack .../062-libldap-2.5-0_2.5.18+dfsg-1_i386.deb ... Unpacking libldap-2.5-0:i386 (2.5.18+dfsg-1) ... Selecting previously unselected package libldap-dev:i386. Preparing to unpack .../063-libldap-dev_2.5.18+dfsg-1_i386.deb ... Unpacking libldap-dev:i386 (2.5.18+dfsg-1) ... Selecting previously unselected package libexpat1-dev:i386. Preparing to unpack .../064-libexpat1-dev_2.6.2-1_i386.deb ... Unpacking libexpat1-dev:i386 (2.6.2-1) ... Selecting previously unselected package libaprutil1-dev:i386. Preparing to unpack .../065-libaprutil1-dev_1.6.3-2_i386.deb ... Unpacking libaprutil1-dev:i386 (1.6.3-2) ... Selecting previously unselected package libpcre2-8-0:i386. Preparing to unpack .../066-libpcre2-8-0_10.42-4+b1_i386.deb ... Unpacking libpcre2-8-0:i386 (10.42-4+b1) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../067-libpcre2-16-0_10.42-4+b1_i386.deb ... Unpacking libpcre2-16-0:i386 (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../068-libpcre2-32-0_10.42-4+b1_i386.deb ... Unpacking libpcre2-32-0:i386 (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:i386. Preparing to unpack .../069-libpcre2-posix3_10.42-4+b1_i386.deb ... Unpacking libpcre2-posix3:i386 (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../070-libpcre2-dev_10.42-4+b1_i386.deb ... Unpacking libpcre2-dev:i386 (10.42-4+b1) ... Selecting previously unselected package openssl. Preparing to unpack .../071-openssl_3.2.2-1_arm64.deb ... Unpacking openssl (3.2.2-1) ... Selecting previously unselected package apache2-dev:i386. Preparing to unpack .../072-apache2-dev_2.4.59-2_i386.deb ... Unpacking apache2-dev:i386 (2.4.59-2) ... Selecting previously unselected package bison. Preparing to unpack .../073-bison_2%3a3.8.2+dfsg-1+b1_arm64.deb ... Unpacking bison (2:3.8.2+dfsg-1+b1) ... Selecting previously unselected package chrpath. Preparing to unpack .../074-chrpath_0.16-2+b1_arm64.deb ... Unpacking chrpath (0.16-2+b1) ... Selecting previously unselected package gcc-13-i686-linux-gnu-base:arm64. Preparing to unpack .../075-gcc-13-i686-linux-gnu-base_13.2.0-12cross1_arm64.deb ... Unpacking gcc-13-i686-linux-gnu-base:arm64 (13.2.0-12cross1) ... Selecting previously unselected package cpp-13-i686-linux-gnu. Preparing to unpack .../076-cpp-13-i686-linux-gnu_13.2.0-12cross1_arm64.deb ... Unpacking cpp-13-i686-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package cpp-i686-linux-gnu. Preparing to unpack .../077-cpp-i686-linux-gnu_4%3a13.2.0-7_arm64.deb ... Unpacking cpp-i686-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package cross-config. Preparing to unpack .../078-cross-config_2.6.20_all.deb ... Unpacking cross-config (2.6.20) ... Selecting previously unselected package binutils-i686-linux-gnu. Preparing to unpack .../079-binutils-i686-linux-gnu_2.42.50.20240618-1_arm64.deb ... Unpacking binutils-i686-linux-gnu (2.42.50.20240618-1) ... Selecting previously unselected package gcc-13-cross-base. Preparing to unpack .../080-gcc-13-cross-base_13.2.0-12cross1_all.deb ... Unpacking gcc-13-cross-base (13.2.0-12cross1) ... Selecting previously unselected package gcc-14-cross-base. Preparing to unpack .../081-gcc-14-cross-base_14-20240127-1cross1_all.deb ... Unpacking gcc-14-cross-base (14-20240127-1cross1) ... Selecting previously unselected package libc6-i386-cross. Preparing to unpack .../082-libc6-i386-cross_2.38-11cross1_all.deb ... Unpacking libc6-i386-cross (2.38-11cross1) ... Selecting previously unselected package libgcc-s1-i386-cross. Preparing to unpack .../083-libgcc-s1-i386-cross_14-20240127-1cross1_all.deb ... Unpacking libgcc-s1-i386-cross (14-20240127-1cross1) ... Selecting previously unselected package libgomp1-i386-cross. Preparing to unpack .../084-libgomp1-i386-cross_14-20240127-1cross1_all.deb ... Unpacking libgomp1-i386-cross (14-20240127-1cross1) ... Selecting previously unselected package libitm1-i386-cross. Preparing to unpack .../085-libitm1-i386-cross_14-20240127-1cross1_all.deb ... Unpacking libitm1-i386-cross (14-20240127-1cross1) ... Selecting previously unselected package libatomic1-i386-cross. Preparing to unpack .../086-libatomic1-i386-cross_14-20240127-1cross1_all.deb ... Unpacking libatomic1-i386-cross (14-20240127-1cross1) ... Selecting previously unselected package libasan8-i386-cross. Preparing to unpack .../087-libasan8-i386-cross_14-20240127-1cross1_all.deb ... Unpacking libasan8-i386-cross (14-20240127-1cross1) ... Selecting previously unselected package libstdc++6-i386-cross. Preparing to unpack .../088-libstdc++6-i386-cross_14-20240127-1cross1_all.deb ... Unpacking libstdc++6-i386-cross (14-20240127-1cross1) ... Selecting previously unselected package libubsan1-i386-cross. Preparing to unpack .../089-libubsan1-i386-cross_14-20240127-1cross1_all.deb ... Unpacking libubsan1-i386-cross (14-20240127-1cross1) ... Selecting previously unselected package libquadmath0-i386-cross. Preparing to unpack .../090-libquadmath0-i386-cross_14-20240127-1cross1_all.deb ... Unpacking libquadmath0-i386-cross (14-20240127-1cross1) ... Selecting previously unselected package libgcc-13-dev-i386-cross. Preparing to unpack .../091-libgcc-13-dev-i386-cross_13.2.0-12cross1_all.deb ... Unpacking libgcc-13-dev-i386-cross (13.2.0-12cross1) ... Selecting previously unselected package gcc-13-i686-linux-gnu. Preparing to unpack .../092-gcc-13-i686-linux-gnu_13.2.0-12cross1_arm64.deb ... Unpacking gcc-13-i686-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package gcc-i686-linux-gnu. Preparing to unpack .../093-gcc-i686-linux-gnu_4%3a13.2.0-7_arm64.deb ... Unpacking gcc-i686-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package libc6-dev-i386-cross. Preparing to unpack .../094-libc6-dev-i386-cross_2.38-11cross1_all.deb ... Unpacking libc6-dev-i386-cross (2.38-11cross1) ... Selecting previously unselected package libstdc++-13-dev-i386-cross. Preparing to unpack .../095-libstdc++-13-dev-i386-cross_13.2.0-12cross1_all.deb ... Unpacking libstdc++-13-dev-i386-cross (13.2.0-12cross1) ... Selecting previously unselected package g++-13-i686-linux-gnu. Preparing to unpack .../096-g++-13-i686-linux-gnu_13.2.0-12cross1_arm64.deb ... Unpacking g++-13-i686-linux-gnu (13.2.0-12cross1) ... Selecting previously unselected package g++-i686-linux-gnu. Preparing to unpack .../097-g++-i686-linux-gnu_4%3a13.2.0-7_arm64.deb ... Unpacking g++-i686-linux-gnu (4:13.2.0-7) ... Selecting previously unselected package libconfig-inifiles-perl. Preparing to unpack .../098-libconfig-inifiles-perl_3.000003-2_all.deb ... Unpacking libconfig-inifiles-perl (3.000003-2) ... Selecting previously unselected package libio-string-perl. Preparing to unpack .../099-libio-string-perl_1.08-4_all.deb ... Unpacking libio-string-perl (1.08-4) ... Selecting previously unselected package libxml-namespacesupport-perl. Preparing to unpack .../100-libxml-namespacesupport-perl_1.12-2_all.deb ... Unpacking libxml-namespacesupport-perl (1.12-2) ... Selecting previously unselected package libxml-sax-base-perl. Preparing to unpack .../101-libxml-sax-base-perl_1.09-3_all.deb ... Unpacking libxml-sax-base-perl (1.09-3) ... Selecting previously unselected package libxml-sax-perl. Preparing to unpack .../102-libxml-sax-perl_1.02+dfsg-3_all.deb ... Unpacking libxml-sax-perl (1.02+dfsg-3) ... Selecting previously unselected package libxml-libxml-perl. Preparing to unpack .../103-libxml-libxml-perl_2.0207+dfsg+really+2.0134-3.1_arm64.deb ... Unpacking libxml-libxml-perl (2.0207+dfsg+really+2.0134-3.1) ... Selecting previously unselected package libxml-simple-perl. Preparing to unpack .../104-libxml-simple-perl_2.25-2_all.deb ... Unpacking libxml-simple-perl (2.25-2) ... Selecting previously unselected package libyaml-perl. Preparing to unpack .../105-libyaml-perl_1.31-1_all.deb ... Unpacking libyaml-perl (1.31-1) ... Selecting previously unselected package libconfig-auto-perl. Preparing to unpack .../106-libconfig-auto-perl_0.44-2_all.deb ... Unpacking libconfig-auto-perl (0.44-2) ... Selecting previously unselected package libfile-which-perl. Preparing to unpack .../107-libfile-which-perl_1.27-2_all.deb ... Unpacking libfile-which-perl (1.27-2) ... Selecting previously unselected package libfile-homedir-perl. Preparing to unpack .../108-libfile-homedir-perl_1.006-2_all.deb ... Unpacking libfile-homedir-perl (1.006-2) ... Selecting previously unselected package libdebian-dpkgcross-perl. Preparing to unpack .../109-libdebian-dpkgcross-perl_2.6.20_all.deb ... Unpacking libdebian-dpkgcross-perl (2.6.20) ... Selecting previously unselected package dpkg-cross. Preparing to unpack .../110-dpkg-cross_2.6.20_all.deb ... Unpacking dpkg-cross (2.6.20) ... Selecting previously unselected package crossbuild-essential-i386. Preparing to unpack .../111-crossbuild-essential-i386_12.10_all.deb ... Unpacking crossbuild-essential-i386 (12.10) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../112-python3-pkg-resources_68.1.2-2_all.deb ... Unpacking python3-pkg-resources (68.1.2-2) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../113-python3-lib2to3_3.12.3-3.1_all.deb ... Unpacking python3-lib2to3 (3.12.3-3.1) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../114-python3-distutils_3.12.3-3.1_all.deb ... Unpacking python3-distutils (3.12.3-3.1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../115-python3-setuptools_68.1.2-2_all.deb ... Unpacking python3-setuptools (68.1.2-2) ... Selecting previously unselected package dh-python. Preparing to unpack .../116-dh-python_6.20240422_all.deb ... Unpacking dh-python (6.20240422) ... Selecting previously unselected package libfakeroot:arm64. Preparing to unpack .../117-libfakeroot_1.35-1_arm64.deb ... Unpacking libfakeroot:arm64 (1.35-1) ... Selecting previously unselected package fakeroot. Preparing to unpack .../118-fakeroot_1.35-1_arm64.deb ... Unpacking fakeroot (1.35-1) ... Selecting previously unselected package gcc-13-base:i386. Preparing to unpack .../119-gcc-13-base_13.3.0-1_i386.deb ... Unpacking gcc-13-base:i386 (13.3.0-1) ... Selecting previously unselected package libasan8:i386. Preparing to unpack .../120-libasan8_14.1.0-2_i386.deb ... Unpacking libasan8:i386 (14.1.0-2) ... Selecting previously unselected package libatomic1:i386. Preparing to unpack .../121-libatomic1_14.1.0-2_i386.deb ... Unpacking libatomic1:i386 (14.1.0-2) ... Selecting previously unselected package libcap-ng0:i386. Preparing to unpack .../122-libcap-ng0_0.8.5-1_i386.deb ... Unpacking libcap-ng0:i386 (0.8.5-1) ... Selecting previously unselected package libaudit1:i386. Preparing to unpack .../123-libaudit1_1%3a3.1.2-4_i386.deb ... Unpacking libaudit1:i386 (1:3.1.2-4) ... Selecting previously unselected package libbz2-1.0:i386. Preparing to unpack .../124-libbz2-1.0_1.0.8-5.1_i386.deb ... Unpacking libbz2-1.0:i386 (1.0.8-5.1) ... Selecting previously unselected package libexpat1-dev:arm64. Preparing to unpack .../125-libexpat1-dev_2.6.2-1_arm64.deb ... Unpacking libexpat1-dev:arm64 (2.6.2-1) ... Selecting previously unselected package libgomp1:i386. Preparing to unpack .../126-libgomp1_14.1.0-2_i386.deb ... Unpacking libgomp1:i386 (14.1.0-2) ... Selecting previously unselected package libitm1:i386. Preparing to unpack .../127-libitm1_14.1.0-2_i386.deb ... Unpacking libitm1:i386 (14.1.0-2) ... Selecting previously unselected package libstdc++6:i386. Preparing to unpack .../128-libstdc++6_14.1.0-2_i386.deb ... Unpacking libstdc++6:i386 (14.1.0-2) ... Selecting previously unselected package libubsan1:i386. Preparing to unpack .../129-libubsan1_14.1.0-2_i386.deb ... Unpacking libubsan1:i386 (14.1.0-2) ... Selecting previously unselected package libquadmath0:i386. Preparing to unpack .../130-libquadmath0_14.1.0-2_i386.deb ... Unpacking libquadmath0:i386 (14.1.0-2) ... Selecting previously unselected package libgcc-13-dev:i386. Preparing to unpack .../131-libgcc-13-dev_13.3.0-1_i386.deb ... Unpacking libgcc-13-dev:i386 (13.3.0-1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../132-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../133-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../134-libjs-sphinxdoc_7.2.6-9_all.deb ... Unpacking libjs-sphinxdoc (7.2.6-9) ... Selecting previously unselected package liblzma5:i386. Preparing to unpack .../135-liblzma5_5.6.2-1_i386.deb ... Unpacking liblzma5:i386 (5.6.2-1) ... Selecting previously unselected package libtinfo6:i386. Preparing to unpack .../136-libtinfo6_6.5-2_i386.deb ... Unpacking libtinfo6:i386 (6.5-2) ... Selecting previously unselected package libncursesw6:i386. Preparing to unpack .../137-libncursesw6_6.5-2_i386.deb ... Unpacking libncursesw6:i386 (6.5-2) ... Selecting previously unselected package libpam0g:i386. Preparing to unpack .../138-libpam0g_1.5.3-7_i386.deb ... Unpacking libpam0g:i386 (1.5.3-7) ... Selecting previously unselected package libpam0g-dev:i386. Preparing to unpack .../139-libpam0g-dev_1.5.3-7_i386.deb ... Unpacking libpam0g-dev:i386 (1.5.3-7) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../140-libpkgconf3_1.8.1-3_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-3) ... Selecting previously unselected package libpython3.11t64:arm64. Preparing to unpack .../141-libpython3.11t64_3.11.9-1_arm64.deb ... Unpacking libpython3.11t64:arm64 (3.11.9-1) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../142-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libpython3.11-dev:arm64. Preparing to unpack .../143-libpython3.11-dev_3.11.9-1_arm64.deb ... Unpacking libpython3.11-dev:arm64 (3.11.9-1) ... Selecting previously unselected package libpython3-dev:arm64. Preparing to unpack .../144-libpython3-dev_3.11.8-1_arm64.deb ... Unpacking libpython3-dev:arm64 (3.11.8-1) ... Selecting previously unselected package libpython3.12-stdlib:arm64. Preparing to unpack .../145-libpython3.12-stdlib_3.12.4-1_arm64.deb ... Unpacking libpython3.12-stdlib:arm64 (3.12.4-1) ... Selecting previously unselected package libpython3.12t64:arm64. Preparing to unpack .../146-libpython3.12t64_3.12.4-1_arm64.deb ... Unpacking libpython3.12t64:arm64 (3.12.4-1) ... Selecting previously unselected package libpython3.12-dev:arm64. Preparing to unpack .../147-libpython3.12-dev_3.12.4-1_arm64.deb ... Unpacking libpython3.12-dev:arm64 (3.12.4-1) ... Selecting previously unselected package libpython3-all-dev:arm64. Preparing to unpack .../148-libpython3-all-dev_3.11.8-1_arm64.deb ... Unpacking libpython3-all-dev:arm64 (3.11.8-1) ... Selecting previously unselected package libpython3.11-minimal:i386. Preparing to unpack .../149-libpython3.11-minimal_3.11.9-1_i386.deb ... Unpacking libpython3.11-minimal:i386 (3.11.9-1) ... Selecting previously unselected package libreadline8t64:i386. Preparing to unpack .../150-libreadline8t64_8.2-4_i386.deb ... Adding 'diversion of /lib/i386-linux-gnu/libhistory.so.8 to /lib/i386-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libhistory.so.8.2 to /lib/i386-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libreadline.so.8 to /lib/i386-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libreadline.so.8.2 to /lib/i386-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:i386 (8.2-4) ... Selecting previously unselected package libsqlite3-0:i386. Preparing to unpack .../151-libsqlite3-0_3.46.0-1_i386.deb ... Unpacking libsqlite3-0:i386 (3.46.0-1) ... Selecting previously unselected package libpython3.11-stdlib:i386. Preparing to unpack .../152-libpython3.11-stdlib_3.11.9-1_i386.deb ... Unpacking libpython3.11-stdlib:i386 (3.11.9-1) ... Selecting previously unselected package libpython3.11t64:i386. Preparing to unpack .../153-libpython3.11t64_3.11.9-1_i386.deb ... Unpacking libpython3.11t64:i386 (3.11.9-1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../154-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libpython3.11-dev:i386. Preparing to unpack .../155-libpython3.11-dev_3.11.9-1_i386.deb ... Unpacking libpython3.11-dev:i386 (3.11.9-1) ... Selecting previously unselected package libpython3-dev:i386. Preparing to unpack .../156-libpython3-dev_3.11.8-1_i386.deb ... Unpacking libpython3-dev:i386 (3.11.8-1) ... Selecting previously unselected package libpython3.12-minimal:i386. Preparing to unpack .../157-libpython3.12-minimal_3.12.4-1_i386.deb ... Unpacking libpython3.12-minimal:i386 (3.12.4-1) ... Selecting previously unselected package libpython3.12-stdlib:i386. Preparing to unpack .../158-libpython3.12-stdlib_3.12.4-1_i386.deb ... Unpacking libpython3.12-stdlib:i386 (3.12.4-1) ... Selecting previously unselected package libpython3.12t64:i386. Preparing to unpack .../159-libpython3.12t64_3.12.4-1_i386.deb ... Unpacking libpython3.12t64:i386 (3.12.4-1) ... Selecting previously unselected package libpython3.12-dev:i386. Preparing to unpack .../160-libpython3.12-dev_3.12.4-1_i386.deb ... Unpacking libpython3.12-dev:i386 (3.12.4-1) ... Selecting previously unselected package libpython3-all-dev:i386. Preparing to unpack .../161-libpython3-all-dev_3.11.8-1_i386.deb ... Unpacking libpython3-all-dev:i386 (3.11.8-1) ... Selecting previously unselected package libstdc++-13-dev:i386. Preparing to unpack .../162-libstdc++-13-dev_13.3.0-1_i386.deb ... Unpacking libstdc++-13-dev:i386 (13.3.0-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../163-pkgconf-bin_1.8.1-3_arm64.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../164-pkgconf_1.8.1-3_i386.deb ... Unpacking pkgconf:i386 (1.8.1-3) ... Selecting previously unselected package python3.12. Preparing to unpack .../165-python3.12_3.12.4-1_arm64.deb ... Unpacking python3.12 (3.12.4-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../166-python3-all_3.11.8-1_arm64.deb ... Unpacking python3-all (3.11.8-1) ... Selecting previously unselected package python3.11-dev. Preparing to unpack .../167-python3.11-dev_3.11.9-1_arm64.deb ... Unpacking python3.11-dev (3.11.9-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../168-python3-dev_3.11.8-1_arm64.deb ... Unpacking python3-dev (3.11.8-1) ... Selecting previously unselected package python3.12-dev. Preparing to unpack .../169-python3.12-dev_3.12.4-1_arm64.deb ... Unpacking python3.12-dev (3.12.4-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../170-python3-all-dev_3.11.8-1_arm64.deb ... Unpacking python3-all-dev (3.11.8-1) ... Selecting previously unselected package swig. Preparing to unpack .../171-swig_4.2.1-1_arm64.deb ... Unpacking swig (4.2.1-1) ... Selecting previously unselected package sbuild-build-depends-main-dummy:i386. Preparing to unpack .../172-sbuild-build-depends-main-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Setting up libconfig-inifiles-perl (3.000003-2) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:arm64 (1.5.7-2) ... Setting up libfile-which-perl (1.27-2) ... Setting up swig (4.2.1-1) ... Setting up libicu72:arm64 (72.1-4+b1) ... Setting up bsdextrautils (2.40.1-8.1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up gcc-14-base:i386 (14.1.0-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up binutils-i686-linux-gnu (2.42.50.20240618-1) ... Setting up libdebhelper-perl (13.16) ... Setting up libsqlite3-0:arm64 (3.46.0-1) ... Setting up libmagic1t64:arm64 (1:5.45-3) ... Setting up libpython3.12-minimal:arm64 (3.12.4-1) ... Setting up libxml-namespacesupport-perl (1.12-2) ... Setting up gettext-base (0.21-15) ... Setting up m4 (1.4.19-4) ... Setting up gcc-14-cross-base (14-20240127-1cross1) ... Setting up file (1:5.45-3) ... Setting up libyaml-perl (1.31-1) ... Setting up libfakeroot:arm64 (1.35-1) ... Setting up libelf1t64:arm64 (0.191-1+b1) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Fri Jun 21 19:29:20 UTC 2024. Universal Time is now: Fri Jun 21 19:29:20 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.35-1) ... update-alternatives: using /usr/bin/fakeroot-sysv to provide /usr/bin/fakeroot (fakeroot) in auto mode Setting up libxml-sax-base-perl (1.09-3) ... Setting up libio-string-perl (1.08-4) ... Setting up autotools-dev (20220109.1) ... Setting up cross-config (2.6.20) ... Setting up libpkgconf3:arm64 (1.8.1-3) ... Setting up gcc-13-base:i386 (13.3.0-1) ... Setting up libexpat1-dev:arm64 (2.6.2-1) ... Setting up gcc-13-cross-base (13.2.0-12cross1) ... Setting up autopoint (0.21-15) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up libncursesw6:arm64 (6.5-2) ... Setting up autoconf (2.71-3) ... Setting up zlib1g-dev:arm64 (1:1.3.dfsg+really1.3.1-1) ... Setting up dwz (0.15-1+b1) ... Setting up sensible-utils (0.0.23) ... Setting up libuchardet0:arm64 (0.0.8-1+b1) ... Setting up bison (2:3.8.2+dfsg-1+b1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up libc6-i386-cross (2.38-11cross1) ... Setting up netbase (6.4) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up libfile-homedir-perl (1.006-2) ... Setting up gcc-13-i686-linux-gnu-base:arm64 (13.2.0-12cross1) ... Setting up openssl (3.2.2-1) ... Setting up cpp-13-i686-linux-gnu (13.2.0-12cross1) ... Setting up libquadmath0-i386-cross (14-20240127-1cross1) ... Setting up readline-common (8.2-4) ... Setting up libxml2:arm64 (2.12.7+dfsg-3) ... Setting up liblocale-gettext-perl (1.07-7) ... Setting up chrpath (0.16-2+b1) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up python3.12-minimal (3.12.4-1) ... Setting up flex (2.6.4-8.2+b2) ... Setting up gettext (0.21-15) ... Setting up libtool (2.4.7-7) ... Setting up libatomic1-i386-cross (14-20240127-1cross1) ... Setting up libgomp1-i386-cross (14-20240127-1cross1) ... Setting up libc6-dev-i386-cross (2.38-11cross1) ... Setting up pkgconf:i386 (1.8.1-3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libgcc-s1-i386-cross (14-20240127-1cross1) ... Setting up dh-autoreconf (20) ... Setting up libitm1-i386-cross (14-20240127-1cross1) ... Setting up ucf (3.0043+nmu1) ... Setting up libjs-sphinxdoc (7.2.6-9) ... Setting up libreadline8t64:arm64 (8.2-4) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up groff-base (1.23.0-4) ... Setting up cpp-i686-linux-gnu (4:13.2.0-7) ... Setting up libpython3.12-stdlib:arm64 (3.12.4-1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libpython3.11-stdlib:arm64 (3.11.9-1) ... Setting up python3.12 (3.12.4-1) ... Setting up libpython3.11t64:arm64 (3.11.9-1) ... Setting up man-db (2.12.1-2) ... Not building database; man-db/auto-update is not 'true'. Setting up libxml-sax-perl (1.02+dfsg-3) ... update-perl-sax-parsers: Registering Perl SAX parser XML::SAX::PurePerl with priority 10... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Creating config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libasan8-i386-cross (14-20240127-1cross1) ... Setting up libstdc++6-i386-cross (14-20240127-1cross1) ... Setting up libpython3.12t64:arm64 (3.12.4-1) ... Setting up libpython3.11-dev:arm64 (3.11.9-1) ... Setting up libxml-libxml-perl (2.0207+dfsg+really+2.0134-3.1) ... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX::Parser with priority 50... update-perl-sax-parsers: Registering Perl SAX parser XML::LibXML::SAX with priority 50... update-perl-sax-parsers: Updating overall Perl SAX parser modules info file... Replacing config file /etc/perl/XML/SAX/ParserDetails.ini with new version Setting up libpython3-stdlib:arm64 (3.11.8-1) ... Setting up python3.11 (3.11.9-1) ... Setting up libpython3-dev:arm64 (3.11.8-1) ... Setting up python3.11-dev (3.11.9-1) ... Setting up debhelper (13.16) ... Setting up python3 (3.11.8-1) ... Setting up libpython3.12-dev:arm64 (3.12.4-1) ... Setting up libubsan1-i386-cross (14-20240127-1cross1) ... Setting up libpython3-all-dev:arm64 (3.11.8-1) ... Setting up python3.12-dev (3.12.4-1) ... Setting up libxml-simple-perl (2.25-2) ... Setting up libgcc-13-dev-i386-cross (13.2.0-12cross1) ... Setting up python3-lib2to3 (3.12.3-3.1) ... Setting up gcc-13-i686-linux-gnu (13.2.0-12cross1) ... Setting up python3-pkg-resources (68.1.2-2) ... Setting up python3-distutils (3.12.3-3.1) ... python3.12: can't get files for byte-compilation Setting up libstdc++-13-dev-i386-cross (13.2.0-12cross1) ... Setting up python3-setuptools (68.1.2-2) ... Setting up python3-all (3.11.8-1) ... Setting up libconfig-auto-perl (0.44-2) ... Setting up python3-dev (3.11.8-1) ... Setting up gcc-i686-linux-gnu (4:13.2.0-7) ... Setting up g++-13-i686-linux-gnu (13.2.0-12cross1) ... Setting up libdebian-dpkgcross-perl (2.6.20) ... Setting up dh-python (6.20240422) ... Setting up python3-all-dev (3.11.8-1) ... Setting up g++-i686-linux-gnu (4:13.2.0-7) ... Setting up dpkg-cross (2.6.20) ... Setting up crossbuild-essential-i386 (12.10) ... Setting up libgcc-s1:i386 (14.1.0-2) ... Setting up libc6:i386 (2.38-13) ... Setting up libdb5.3t64:i386 (5.3.28+dfsg2-7) ... Setting up libffi8:i386 (3.4.6-1) ... Setting up libsctp1:i386 (1.0.19+dfsg-2+b1) ... Setting up libasan8:i386 (14.1.0-2) ... Setting up libtasn1-6:i386 (4.19.0-3+b2) ... Setting up libbz2-1.0:i386 (1.0.8-5.1) ... Setting up libstdc++6:i386 (14.1.0-2) ... Setting up libitm1:i386 (14.1.0-2) ... Setting up libtinfo6:i386 (6.5-2) ... Setting up libexpat1:i386 (2.6.2-1) ... Setting up libzstd1:i386 (1.5.6+dfsg-1) ... Setting up libgdbm6t64:i386 (1.23-6) ... Setting up liblzma5:i386 (5.6.2-1) ... Setting up libsqlite3-0:i386 (3.46.0-1) ... Setting up zlib1g:i386 (1:1.3.dfsg+really1.3.1-1) ... Setting up libcrypt1:i386 (1:4.4.36-4) ... Setting up libgomp1:i386 (14.1.0-2) ... Setting up libpcre2-16-0:i386 (10.42-4+b1) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-6) ... Setting up libcap-ng0:i386 (0.8.5-1) ... Setting up libnettle8t64:i386 (3.9.1-2.2) ... Setting up libpcre2-32-0:i386 (10.42-4+b1) ... Setting up libgmp10:i386 (2:6.3.0+dfsg-2+b1) ... Setting up libquadmath0:i386 (14.1.0-2) ... Setting up libp11-kit0:i386 (0.25.3-5) ... Setting up libaudit1:i386 (1:3.1.2-4) ... Setting up libunistring5:i386 (1.2-1) ... Setting up libatomic1:i386 (14.1.0-2) ... Setting up libuuid1:i386 (2.40.1-8.1) ... Setting up libpcre2-8-0:i386 (10.42-4+b1) ... Setting up libncursesw6:i386 (6.5-2) ... Setting up libreadline8t64:i386 (8.2-4) ... Setting up libubsan1:i386 (14.1.0-2) ... Setting up libpcre2-posix3:i386 (10.42-4+b1) ... Setting up libhogweed6t64:i386 (3.9.1-2.2) ... Setting up libgcc-13-dev:i386 (13.3.0-1) ... Setting up libcrypt-dev:i386 (1:4.4.36-4) ... Setting up libapr1t64:i386 (1.7.2-3.2) ... Setting up libc6-dev:i386 (2.38-13) ... Setting up libstdc++-13-dev:i386 (13.3.0-1) ... Setting up libpcre2-dev:i386 (10.42-4+b1) ... Setting up libssl3t64:i386 (3.2.2-1) ... Setting up libpython3.12-minimal:i386 (3.12.4-1) ... Setting up libidn2-0:i386 (2.3.7-2) ... Setting up libpam0g:i386 (1.5.3-7) ... Setting up libexpat1-dev:i386 (2.6.2-1) ... Setting up uuid-dev:i386 (2.40.1-8.1) ... Setting up libsctp-dev:i386 (1.0.19+dfsg-2+b1) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-6) ... Setting up zlib1g-dev:i386 (1:1.3.dfsg+really1.3.1-1) ... Setting up libpython3.11-minimal:i386 (3.11.9-1) ... Setting up libgnutls30t64:i386 (3.8.5-4) ... Setting up libaprutil1t64:i386 (1.6.3-2) ... Setting up libpython3.12-stdlib:i386 (3.12.4-1) ... Setting up libpam0g-dev:i386 (1.5.3-7) ... Setting up libpython3.11-stdlib:i386 (3.11.9-1) ... Setting up libpython3.11t64:i386 (3.11.9-1) ... Setting up libldap-2.5-0:i386 (2.5.18+dfsg-1) ... Setting up libpython3.12t64:i386 (3.12.4-1) ... Setting up libpython3.11-dev:i386 (3.11.9-1) ... Setting up libldap-dev:i386 (2.5.18+dfsg-1) ... Setting up libapr1-dev:i386 (1.7.2-3.2) ... Setting up libaprutil1-dev:i386 (1.6.3-2) ... Setting up apache2-dev:i386 (2.4.59-2) ... Setting up libpython3-dev:i386 (3.11.8-1) ... Setting up libpython3.12-dev:i386 (3.12.4-1) ... Setting up libpython3-all-dev:i386 (3.11.8-1) ... Setting up sbuild-build-depends-main-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.38-13) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (i386 included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.1.0-7-arm64 #1 SMP Debian 6.1.20-1 (2023-03-19) arm64 (aarch64) Toolchain package versions: binutils_2.42.50.20240618-1 dpkg-dev_1.22.6 g++-13_13.3.0-1 gcc-13_13.3.0-1 libc6-dev_2.38-13 libstdc++-13-dev_13.3.0-1 libstdc++-13-dev-i386-cross_13.2.0-12cross1 libstdc++6_14.1.0-2 libstdc++6-i386-cross_14-20240127-1cross1 linux-libc-dev_6.8.12-1 Package versions: apache2-dev_2.4.59-2 apt_2.9.5 autoconf_2.71-3 automake_1:1.16.5-1.3 autopoint_0.21-15 autotools-dev_20220109.1 base-files_13.3 base-passwd_3.6.3 bash_5.2.21-2.1 binutils_2.42.50.20240618-1 binutils-aarch64-linux-gnu_2.42.50.20240618-1 binutils-common_2.42.50.20240618-1 binutils-i686-linux-gnu_2.42.50.20240618-1 bison_2:3.8.2+dfsg-1+b1 bsdextrautils_2.40.1-8.1 bsdutils_1:2.40.1-8.1 build-essential_12.10 bzip2_1.0.8-5.1 chrpath_0.16-2+b1 coreutils_9.4-3.1 cpp_4:13.2.0-7 cpp-13_13.3.0-1 cpp-13-aarch64-linux-gnu_13.3.0-1 cpp-13-i686-linux-gnu_13.2.0-12cross1 cpp-aarch64-linux-gnu_4:13.2.0-7 cpp-i686-linux-gnu_4:13.2.0-7 cross-config_2.6.20 crossbuild-essential-i386_12.10 dash_0.5.12-9 debconf_1.5.86 debhelper_13.16 debian-archive-keyring_2023.4 debianutils_5.19 dh-autoreconf_20 dh-python_6.20240422 dh-strip-nondeterminism_1.14.0-1 diffutils_1:3.10-1 dpkg_1.22.6 dpkg-cross_2.6.20 dpkg-dev_1.22.6 dwz_0.15-1+b1 fakeroot_1.35-1 file_1:5.45-3 findutils_4.10.0-2 flex_2.6.4-8.2+b2 g++_4:13.2.0-7 g++-13_13.3.0-1 g++-13-aarch64-linux-gnu_13.3.0-1 g++-13-i686-linux-gnu_13.2.0-12cross1 g++-aarch64-linux-gnu_4:13.2.0-7 g++-i686-linux-gnu_4:13.2.0-7 gcc_4:13.2.0-7 gcc-13_13.3.0-1 gcc-13-aarch64-linux-gnu_13.3.0-1 gcc-13-base_13.3.0-1 gcc-13-cross-base_13.2.0-12cross1 gcc-13-i686-linux-gnu_13.2.0-12cross1 gcc-13-i686-linux-gnu-base_13.2.0-12cross1 gcc-14-base_14.1.0-2 gcc-14-cross-base_14-20240127-1cross1 gcc-aarch64-linux-gnu_4:13.2.0-7 gcc-i686-linux-gnu_4:13.2.0-7 gettext_0.21-15 gettext-base_0.21-15 gpgv_2.2.43-7 grep_3.11-4 groff-base_1.23.0-4 gzip_1.12-1.1 hostname_3.23+nmu2 init-system-helpers_1.66 intltool-debian_0.35.0+20060710.6 libacl1_2.3.2-2 libapr1-dev_1.7.2-3.2 libapr1t64_1.7.2-3.2 libaprutil1-dev_1.6.3-2 libaprutil1t64_1.6.3-2 libapt-pkg6.0t64_2.9.5 libarchive-zip-perl_1.68-1 libasan8_14.1.0-2 libasan8-i386-cross_14-20240127-1cross1 libatomic1_14.1.0-2 libatomic1-i386-cross_14-20240127-1cross1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-4 libaudit1_1:3.1.2-4 libbinutils_2.42.50.20240618-1 libblkid1_2.40.1-8.1 libbz2-1.0_1.0.8-5.1 libc-bin_2.38-13 libc-dev-bin_2.38-13 libc6_2.38-13 libc6-dev_2.38-13 libc6-dev-i386-cross_2.38-11cross1 libc6-i386-cross_2.38-11cross1 libcap-ng0_0.8.5-1 libcap2_1:2.66-5 libcc1-0_14.1.0-2 libconfig-auto-perl_0.44-2 libconfig-inifiles-perl_3.000003-2 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libctf-nobfd0_2.42.50.20240618-1 libctf0_2.42.50.20240618-1 libdb5.3t64_5.3.28+dfsg2-7 libdebconfclient0_0.272 libdebhelper-perl_13.16 libdebian-dpkgcross-perl_2.6.20 libdpkg-perl_1.22.6 libelf1t64_0.191-1+b1 libexpat1_2.6.2-1 libexpat1-dev_2.6.2-1 libfakeroot_1.35-1 libffi8_3.4.6-1 libfile-homedir-perl_1.006-2 libfile-stripnondeterminism-perl_1.14.0-1 libfile-which-perl_1.27-2 libgcc-13-dev_13.3.0-1 libgcc-13-dev-i386-cross_13.2.0-12cross1 libgcc-s1_14.1.0-2 libgcc-s1-i386-cross_14-20240127-1cross1 libgcrypt20_1.10.3-3 libgdbm-compat4t64_1.23-6 libgdbm6t64_1.23-6 libgmp10_2:6.3.0+dfsg-2+b1 libgnutls30t64_3.8.5-4 libgomp1_14.1.0-2 libgomp1-i386-cross_14-20240127-1cross1 libgpg-error0_1.49-2 libgprofng0_2.42.50.20240618-1 libhogweed6t64_3.9.1-2.2 libhwasan0_14.1.0-2 libicu72_72.1-4+b1 libidn2-0_2.3.7-2 libio-string-perl_1.08-4 libisl23_0.26-3+b2 libitm1_14.1.0-2 libitm1-i386-cross_14-20240127-1cross1 libjansson4_2.14-2+b2 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_7.2.6-9 libjs-underscore_1.13.4~dfsg+~1.11.4-3 libldap-2.5-0_2.5.18+dfsg-1 libldap-dev_2.5.18+dfsg-1 liblocale-gettext-perl_1.07-7 liblsan0_14.1.0-2 liblz4-1_1.9.4-2 liblzma5_5.6.2-1 libmagic-mgc_1:5.45-3 libmagic1t64_1:5.45-3 libmd0_1.1.0-2 libmount1_2.40.1-8.1 libmpc3_1.3.1-1+b2 libmpfr6_4.2.1-1+b1 libncursesw6_6.5-2 libnettle8t64_3.9.1-2.2 libp11-kit0_0.25.3-5 libpam-modules_1.5.3-7 libpam-modules-bin_1.5.3-7 libpam-runtime_1.5.3-7 libpam0g_1.5.3-7 libpam0g-dev_1.5.3-7 libpcre2-16-0_10.42-4+b1 libpcre2-32-0_10.42-4+b1 libpcre2-8-0_10.42-4+b1 libpcre2-dev_10.42-4+b1 libpcre2-posix3_10.42-4+b1 libperl5.38t64_5.38.2-5 libpipeline1_1.5.7-2 libpkgconf3_1.8.1-3 libpython3-all-dev_3.11.8-1 libpython3-dev_3.11.8-1 libpython3-stdlib_3.11.8-1 libpython3.11-dev_3.11.9-1 libpython3.11-minimal_3.11.9-1 libpython3.11-stdlib_3.11.9-1 libpython3.11t64_3.11.9-1 libpython3.12-dev_3.12.4-1 libpython3.12-minimal_3.12.4-1 libpython3.12-stdlib_3.12.4-1 libpython3.12t64_3.12.4-1 libquadmath0_14.1.0-2 libquadmath0-i386-cross_14-20240127-1cross1 libreadline8t64_8.2-4 libsasl2-2_2.1.28+dfsg1-6 libsasl2-modules-db_2.1.28+dfsg1-6 libsctp-dev_1.0.19+dfsg-2+b1 libsctp1_1.0.19+dfsg-2+b1 libseccomp2_2.5.5-1 libselinux1_3.5-2+b2 libsframe1_2.42.50.20240618-1 libsmartcols1_2.40.1-8.1 libsqlite3-0_3.46.0-1 libssl3t64_3.2.2-1 libstdc++-13-dev_13.3.0-1 libstdc++-13-dev-i386-cross_13.2.0-12cross1 libstdc++6_14.1.0-2 libstdc++6-i386-cross_14-20240127-1cross1 libsystemd0_256.1-1 libtasn1-6_4.19.0-3+b2 libtinfo6_6.5-2 libtool_2.4.7-7 libtsan2_14.1.0-2 libubsan1_14.1.0-2 libubsan1-i386-cross_14-20240127-1cross1 libuchardet0_0.0.8-1+b1 libudev1_256.1-1 libunistring5_1.2-1 libuuid1_2.40.1-8.1 libxml-libxml-perl_2.0207+dfsg+really+2.0134-3.1 libxml-namespacesupport-perl_1.12-2 libxml-sax-base-perl_1.09-3 libxml-sax-perl_1.02+dfsg-3 libxml-simple-perl_2.25-2 libxml2_2.12.7+dfsg-3 libxxhash0_0.8.2-2+b1 libyaml-perl_1.31-1 libzstd1_1.5.6+dfsg-1 linux-libc-dev_6.8.12-1 login_1:4.13+dfsg1-5 m4_1.4.19-4 make_4.3-4.1 man-db_2.12.1-2 mawk_1.3.4.20240123-1 media-types_10.1.0 ncurses-base_6.5-2 ncurses-bin_6.5-2 netbase_6.4 openssl_3.2.2-1 patch_2.7.6-7 perl_5.38.2-5 perl-base_5.38.2-5 perl-modules-5.38_5.38.2-5 pkgconf_1.8.1-3 pkgconf-bin_1.8.1-3 po-debconf_1.0.21+nmu1 python3_3.11.8-1 python3-all_3.11.8-1 python3-all-dev_3.11.8-1 python3-dev_3.11.8-1 python3-distutils_3.12.3-3.1 python3-lib2to3_3.12.3-3.1 python3-minimal_3.11.8-1 python3-pkg-resources_68.1.2-2 python3-setuptools_68.1.2-2 python3.11_3.11.9-1 python3.11-dev_3.11.9-1 python3.11-minimal_3.11.9-1 python3.12_3.12.4-1 python3.12-dev_3.12.4-1 python3.12-minimal_3.12.4-1 readline-common_8.2-4 rpcsvc-proto_1.4.3-1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.23 swig_4.2.1-1 sysvinit-utils_3.09-2 tar_1.35+dfsg-3 tzdata_2024a-4 ucf_3.0043+nmu1 util-linux_2.40.1-8.1 uuid-dev_2.40.1-8.1 xz-utils_5.6.2-1 zlib1g_1:1.3.dfsg+really1.3.1-1 zlib1g-dev_1:1.3.dfsg+really1.3.1-1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: apparmor Binary: apparmor, apparmor-utils, apparmor-profiles, libapparmor-dev, libapparmor1, libapache2-mod-apparmor, libpam-apparmor, apparmor-notify, python3-libapparmor, python3-apparmor, dh-apparmor Architecture: linux-any all Version: 3.1.7-1 Maintainer: Debian AppArmor Team Uploaders: intrigeri Homepage: https://apparmor.net/ Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/apparmor-team/apparmor/tree/debian/unstable Vcs-Git: https://salsa.debian.org/apparmor-team/apparmor.git -b debian/unstable Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, apparmor-profiles-extra, bind9, cups-browsed, cups-daemon, evince, haveged, libreoffice-common, libvirt-daemon-system, linux-image-amd64, linux-image-generic, man-db, ntp, onioncircuits, tcpdump, tor Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu , dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl , libpython3-all-dev, libpam-dev, libtool, perl , pkgconf, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig Package-List: apparmor deb admin optional arch=linux-any apparmor-notify deb admin optional arch=all apparmor-profiles deb admin optional arch=all apparmor-utils deb admin optional arch=all dh-apparmor deb devel optional arch=all libapache2-mod-apparmor deb httpd optional arch=linux-any libapparmor-dev deb libdevel optional arch=linux-any libapparmor1 deb libs optional arch=linux-any libpam-apparmor deb admin optional arch=linux-any python3-apparmor deb python optional arch=all python3-libapparmor deb python optional arch=linux-any Checksums-Sha1: 317f0bef933cac43a690f1e132c3f7ec227bb045 7968847 apparmor_3.1.7.orig.tar.gz 890074dc40b2383379dc5f3dbf5bd03c69c5fcc9 870 apparmor_3.1.7.orig.tar.gz.asc 09dcf185a2911e33783a58386942236bfafe6d5b 91408 apparmor_3.1.7-1.debian.tar.xz Checksums-Sha256: c6c161d6dbd99c2f10758ff347cbc6848223c7381f311de62522f22b0a16de64 7968847 apparmor_3.1.7.orig.tar.gz 8ccc5f43737b759b9e5fc55067596e949753a40fae3846d1239cd2e4ecc3725e 870 apparmor_3.1.7.orig.tar.gz.asc f0c1994e3ba65b555a86169f8d04fd055820ccc9a20a52dd1dd625a9673819c9 91408 apparmor_3.1.7-1.debian.tar.xz Files: eee581ab969f708f1e4c6f2847c0c7a6 7968847 apparmor_3.1.7.orig.tar.gz 71b40aef999a1bc9c596caecdf32e0b5 870 apparmor_3.1.7.orig.tar.gz.asc e66452a91f220ec9c2cd45cb17698688 91408 apparmor_3.1.7-1.debian.tar.xz Dgit: ed31bc5da52fa62deca1c7188db74a1221f9b27b debian archive/debian/3.1.7-1 https://git.dgit.debian.org/apparmor -----BEGIN PGP SIGNATURE----- iIsEARYIADMWIQRhtDRcZu/HkP7YWcafj6cvaVTDowUCZmsh3RUcaW50cmlnZXJp QGRlYmlhbi5vcmcACgkQn4+nL2lUw6PHGgD+Px3jF3OKXdA/LjIVPOoir6GJRHrX AjwjMCb6oPslvJgBAIWBZe4jpWdhp0RpGQjFk1VSwmBemMQBvVDTlZZVDwwO =05er -----END PGP SIGNATURE----- gpgv: Signature made Thu Jun 13 16:44:13 2024 UTC gpgv: using EDDSA key 61B4345C66EFC790FED859C69F8FA72F6954C3A3 gpgv: issuer "intrigeri@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./apparmor_3.1.7-1.dsc: no acceptable signature found dpkg-source: info: extracting apparmor in /<> dpkg-source: info: unpacking apparmor_3.1.7.orig.tar.gz dpkg-source: info: unpacking apparmor_3.1.7-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying upstream-mr-1254-Honor-global-CFLAGS-when-building-Python-library.patch dpkg-source: info: applying debian/add-debian-integration-to-lighttpd.patch dpkg-source: info: applying debian/libapparmor-layout-deb.patch dpkg-source: info: applying debian/etc-writable.patch dpkg-source: info: applying debian/Enable-writing-cache.patch dpkg-source: info: applying debian-only/pin-feature-set.patch dpkg-source: info: applying debian-only/aa-notify-point-to-Debian-documentation.patch dpkg-source: info: applying debian-only/Document-which-AppArmor-features-are-not-supported-on-Deb.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf CONFIG_SITE=/etc/dpkg-cross/cross-config.i386 DEB_BUILD_OPTIONS=nocheck HOME=/var/lib/sbuild LANG=en_GB.UTF-8 LC_ALL=C.UTF-8 LOGNAME=helmut OLDPWD=/ PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games PWD=/<> SHELL=/bin/sh USER=helmut dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -ai386 -Pcross,nocheck -us -uc -B -rfakeroot --jobs-try=1 dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.1.7-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by intrigeri dpkg-architecture: warning: specified GNU system type i686-linux-gnu does not match CC system type aarch64-linux-gnu, try setting a correct CC environment variable dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 dpkg-source: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-source: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file debian/rules clean dh clean --with=python3,apache2 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' # Clean up from an autogen'd build. cd /<>/libraries/libapparmor && \ [ ! -f Makefile ] || /usr/bin/make distclean # Clean up rest of build. set -e; for i in binutils utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[2]: Entering directory '/<>/binutils' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f aa-enabled aa-exec aa-features-abi aa-status /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/binutils/po' make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' make[2]: Entering directory '/<>/utils' make[3]: Entering directory '/<>/utils/po' rm -f *.mo Make.rules make[3]: Leaving directory '/<>/utils/po' make[3]: Entering directory '/<>/utils/vim' rm -f apparmor.vim make[3]: Leaving directory '/<>/utils/vim' make[3]: Entering directory '/<>/utils/test' make[3]: Leaving directory '/<>/utils/test' make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/parser' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f apparmor_parser tst_regex tst_misc tst_symtab tst_variable tst_lib rm -f parser_lex.c rm -f parser_yacc.c parser_yacc.h rm -f parser_version.h rm -f apparmor-parser*.tar.gz apparmor-parser*.tgz rm -f af_names.h generated_af_names.h rm -f cap_names.h generated_cap_names.h rm -rf techdoc.aux techdoc.out techdoc.log techdoc.pdf techdoc.toc techdoc.txt techdoc/ /usr/bin/make -s -C libapparmor_re clean make[3]: Entering directory '/<>/parser/libapparmor_re' make[3]: Leaving directory '/<>/parser/libapparmor_re' /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/parser/po' make[3]: Leaving directory '/<>/parser/po' /usr/bin/make -s -C tst clean make[3]: Entering directory '/<>/parser/tst' find: ‘simple_tests/generated_x/’: No such file or directory find: ‘simple_tests/generated_perms_leading/’: No such file or directory find: ‘simple_tests/generated_perms_safe/’: No such file or directory find: ‘simple_tests/generated_dbus’: No such file or directory make[3]: Leaving directory '/<>/parser/tst' make[2]: Leaving directory '/<>/parser' make[2]: Entering directory '/<>/profiles' rm -f make[2]: Leaving directory '/<>/profiles' make[2]: Entering directory '/<>/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo make[2]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Entering directory '/<>/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Remove the python build dirs rm -rf /<>/libraries/libapparmor.python* rm -rf /<>/utils.python* # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /<>/debian/debhelper/dh_apparmor.1 # Remove autoconf build cruft. rm -f /<>/libraries/libapparmor/test-driver make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with=python3,apache2 dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cd libraries/libapparmor && sh ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9861: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:10100: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:123: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:95: warning: AC_OUTPUT should be used without arguments. configure.ac:95: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:88: installing './config.guess' configure.ac:88: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:70: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') dh_auto_configure -D libraries/libapparmor -- cd libraries/libapparmor && ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to enable C11 features... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking dependency style of i686-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... no checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # Replace #VERSION# placeholder in dh_apparmor sed -i --regexp-extended \ -e "s,^#VERSION#,our \$VERSION = \"3.1.7-1\";," \ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor cd libraries/libapparmor && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 podchecker -warnings -warnings aa_change_profile.pod aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 podchecker -warnings -warnings aa_stack_profile.pod aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 podchecker -warnings -warnings aa_getcon.pod aa_getcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 podchecker -warnings -warnings aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 podchecker -warnings -warnings aa_splitcon.pod aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 podchecker -warnings -warnings aa_query_label.pod aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 podchecker -warnings -warnings aa_features.pod aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 podchecker -warnings -warnings aa_kernel_interface.pod aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 podchecker -warnings -warnings aa_policy_cache.pod aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ /<>/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /<>/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:197.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 197 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:198.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 198 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:199.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 199 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ updating grammar.h flex -v scanner.l flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1320/2000 NFA states 676/1000 DFA states (2760 words) 137 rules Compressed tables always back-up 12/40 start conditions 528 epsilon states, 208 double epsilon states 44/100 character classes needed 560/750 words of storage, 0 reused 25479 state/nextstate pairs created 1628/23851 unique/duplicate transitions 697/1000 base-def entries created 1654/2000 (peak 2605) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 489 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 2 (26 saved) hash collisions, 977 DFAs equal 2 sets of reallocations needed 5025 total table entries needed echo '#include ' | i686-linux-gnu-gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h make all-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -version-info 13:3:12 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/i386-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -dynamic -Wl,--version-script=../src/libapparmor.map -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.12.3 lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n lto1: warning: unrecognized gcc debugging option: m lto1: warning: unrecognized gcc debugging option: i lto1: warning: unrecognized gcc debugging option: c libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.12.3" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.12.3" "libapparmor.so") libtool: link: i686-linux-gnu-ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: i686-linux-gnu-ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' i686-linux-gnu-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c /bin/bash ../libtool --tag=CC --mode=link i686-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: i686-linux-gnu-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /<>/libraries/libapparmor/src/.libs/libapparmor.so -pthread -Wl,-rpath -Wl,/usr/lib/i386-linux-gnu make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Build pythons set -e; for py in python3.12 python3.11 ; do \ cp -a /<>/libraries/libapparmor /<>/libraries/libapparmor.$py ; \ PYTHON=/usr/bin/$py dh_auto_configure \ -D libraries/libapparmor.$py -- --with-python ; \ PYTHON=/usr/bin/$py dh_auto_build \ -D libraries/libapparmor.$py; \ done cd libraries/libapparmor.python3.12 && ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu --with-python configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to enable C11 features... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking dependency style of i686-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.12 checking for python3... (cached) /usr/bin/python3.12 checking for i686-linux-gnu-python3.12-config... /usr/bin/i686-linux-gnu-python3.12-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/i686-linux-gnu-python3.12-config is /usr/bin/i686-linux-gnu-python3.12-config -I/usr/include/python3.12 -I/usr/include/python3.12 checking for Python library path... /usr/bin/i686-linux-gnu-python3.12-config is /usr/bin/i686-linux-gnu-python3.12-config -L/usr/lib/python3.12/config-3.12-i386-linux-gnu -L/usr/lib/i386-linux-gnu -ldl -lm checking for Python site-packages path... /usr/local/lib/python3.12/dist-packages checking python extra libraries... /usr/bin/i686-linux-gnu-python3.12-config is /usr/bin/i686-linux-gnu-python3.12-config -lpython3.12 -ldl -lm checking python extra linking flags... /usr/bin/i686-linux-gnu-python3.12-config is /usr/bin/i686-linux-gnu-python3.12-config -L/usr/lib/python3.12/config-3.12-i386-linux-gnu -L/usr/lib/i386-linux-gnu -lpython3.12 -ldl -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.12 version is >= 3.0... yes checking for /usr/bin/python3.12 version... 3.12 checking for /usr/bin/python3.12 platform... linux checking for GNU default /usr/bin/python3.12 prefix... ${prefix} checking for GNU default /usr/bin/python3.12 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.12 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.12/site-packages checking for /usr/bin/python3.12 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.12/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.12 && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor.python3.12' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/src' make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/src' cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i ./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode. ./../../include/aalogparse.h:163: Warning 314: 'class' is a python keyword, renaming to '_class' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="i686-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="i686-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.12/config-3.12-i386-linux-gnu -L/usr/lib/i386-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.12 setup.py build running build running build_py creating build creating build/lib.linux-aarch64-cpython-312 creating build/lib.linux-aarch64-cpython-312/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-aarch64-cpython-312/LibAppArmor copying ./__init__.py -> build/lib.linux-aarch64-cpython-312/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-aarch64-cpython-312 i686-linux-gnu-gcc -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall -I/usr/include/python3.12 -I/usr/include/python3.12 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.12 -c libapparmor_wrap.c -o build/temp.linux-aarch64-cpython-312/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6644:101: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6644 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs’: libapparmor_wrap.c:6683:58: warning: unused parameter ‘self’ [-Wunused-parameter] 6683 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:7027:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 7027 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:3195: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ i686-linux-gnu-gcc -shared -L/usr/lib/python3.12/config-3.12-i386-linux-gnu -L/usr/lib/i386-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.12 -I/usr/include/python3.12 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-cpython-312/libapparmor_wrap.o -L/usr/lib/i386-linux-gnu -o build/lib.linux-aarch64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-i386-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.12' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.12' cd libraries/libapparmor.python3.11 && ./configure --build=aarch64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/i386-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --host=i686-linux-gnu --with-python configure: loading site script /etc/dpkg-cross/cross-config.i386 checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for i686-linux-gnu-strip... i686-linux-gnu-strip checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for i686-linux-gnu-gcc... i686-linux-gnu-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... yes checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether i686-linux-gnu-gcc accepts -g... yes checking for i686-linux-gnu-gcc option to enable C11 features... none needed checking whether i686-linux-gnu-gcc understands -c and -o together... yes checking dependency style of i686-linux-gnu-gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for i686-linux-gnu-pkg-config... /usr/bin/i686-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.11 checking for python3... (cached) /usr/bin/python3.11 checking for i686-linux-gnu-python3.11-config... /usr/bin/i686-linux-gnu-python3.11-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/i686-linux-gnu-python3.11-config is /usr/bin/i686-linux-gnu-python3.11-config -I/usr/include/python3.11 -I/usr/include/python3.11 checking for Python library path... /usr/bin/i686-linux-gnu-python3.11-config is /usr/bin/i686-linux-gnu-python3.11-config -L/usr/lib/python3.11/config-3.11-i386-linux-gnu -L/usr/lib/i386-linux-gnu -ldl -lm checking for Python site-packages path... /usr/local/lib/python3.11/dist-packages checking python extra libraries... /usr/bin/i686-linux-gnu-python3.11-config is /usr/bin/i686-linux-gnu-python3.11-config -lpython3.11 -ldl -lm checking python extra linking flags... /usr/bin/i686-linux-gnu-python3.11-config is /usr/bin/i686-linux-gnu-python3.11-config -L/usr/lib/python3.11/config-3.11-i386-linux-gnu -L/usr/lib/i386-linux-gnu -lpython3.11 -ldl -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.11 version is >= 3.0... yes checking for /usr/bin/python3.11 version... 3.11 checking for /usr/bin/python3.11 platform... linux checking for GNU default /usr/bin/python3.11 prefix... ${prefix} checking for GNU default /usr/bin/python3.11 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.11 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.11/site-packages checking for /usr/bin/python3.11 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.11/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... aarch64-unknown-linux-gnu checking host system type... i686-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by i686-linux-gnu-gcc... /usr/i686-linux-gnu/bin/ld checking if the linker (/usr/i686-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/i686-linux-gnu-nm -B checking the name lister (/usr/bin/i686-linux-gnu-nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert aarch64-unknown-linux-gnu file names to i686-pc-linux-gnu format... func_convert_file_noop checking how to convert aarch64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/i686-linux-gnu/bin/ld option to reload object files... -r checking for i686-linux-gnu-file... no checking for file... file configure: WARNING: using cross tools not prefixed with host triplet checking for i686-linux-gnu-objdump... i686-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for i686-linux-gnu-ar... i686-linux-gnu-ar checking for archiver @FILE support... @ checking for i686-linux-gnu-strip... (cached) i686-linux-gnu-strip checking for i686-linux-gnu-ranlib... i686-linux-gnu-ranlib checking command to parse /usr/bin/i686-linux-gnu-nm -B output from i686-linux-gnu-gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for i686-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if i686-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-linux-gnu-gcc static flag -static works... yes checking if i686-linux-gnu-gcc supports -c -o file.o... yes checking if i686-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-linux-gnu-gcc linker (/usr/i686-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.11 && make -j1 make[2]: Entering directory '/<>/libraries/libapparmor.python3.11' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/src' make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/src' cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i ./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode. ./../../include/aalogparse.h:163: Warning 314: 'class' is a python keyword, renaming to '_class' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="i686-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.11 -I/usr/include/python3.11 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="i686-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.11/config-3.11-i386-linux-gnu -L/usr/lib/i386-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.11 setup.py build running build running build_py creating build creating build/lib.linux-aarch64-cpython-311 creating build/lib.linux-aarch64-cpython-311/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-aarch64-cpython-311/LibAppArmor copying ./__init__.py -> build/lib.linux-aarch64-cpython-311/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-aarch64-cpython-311 i686-linux-gnu-gcc -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -Werror=implicit-function-declaration -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/python3.11 -I/usr/include/python3.11 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.11 -c libapparmor_wrap.c -o build/temp.linux-aarch64-cpython-311/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6644:101: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6644 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs’: libapparmor_wrap.c:6683:58: warning: unused parameter ‘self’ [-Wunused-parameter] 6683 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:7027:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 7027 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:3195: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ i686-linux-gnu-gcc -shared -L/usr/lib/python3.11/config-3.11-i386-linux-gnu -L/usr/lib/i386-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.11 -I/usr/include/python3.11 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-aarch64-cpython-311/libapparmor_wrap.o -L/usr/lib/i386-linux-gnu -o build/lib.linux-aarch64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-i386-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.11' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.11' # Don't run '/usr/bin/make check' because of too many perl dependencies # and various apparmor files installed on the system # Build pythons cd utils && /usr/bin/make make[2]: Entering directory '/<>/utils' /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2man aa-genprof.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/make -C po all make[3]: Entering directory '/<>/utils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o hi.mo hi.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/utils/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[3]: Leaving directory '/<>/utils/vim' make[2]: Leaving directory '/<>/utils' for py in python3.12 python3.11 ; do \ cp -a /<>/utils /<>/utils.$py && \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make) ; \ done make[2]: Entering directory '/<>/utils.python3.12' /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.12/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.12/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.12/vim' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.12/vim' make[2]: Leaving directory '/<>/utils.python3.12' make[2]: Entering directory '/<>/utils.python3.11' /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.11/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.11/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.11/vim' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.11/vim' make[2]: Leaving directory '/<>/utils.python3.11' dh_auto_build --sourcedirectory=binutils -- V=1 cd binutils && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=i686-linux-gnu-pkg-config CXX=i686-linux-gnu-g\+\+ CC=i686-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/binutils' i686-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread i686-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread i686-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c i686-linux-gnu-gcc -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o /usr/bin/pod2man aa-enabled.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=1 > aa-enabled.1 /usr/bin/pod2man aa-exec.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=1 > aa-exec.1 /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=1 > aa-features-abi.1 /usr/bin/pod2man aa-status.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-status.8 make -C po all make[3]: Entering directory '/<>/binutils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po sv.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' dh_auto_build --sourcedirectory=parser -- V=1 cd parser && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=i686-linux-gnu-pkg-config CXX=i686-linux-gnu-g\+\+ CC=i686-linux-gnu-gcc V=1 make[2]: Entering directory '/<>/parser' i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states 501/1000 DFA states (5170 words) 82 rules Compressed tables always back-up 22/40 start conditions 624 epsilon states, 455 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21005 state/nextstate pairs created 2213/18792 unique/duplicate transitions 612/1000 base-def entries created 4079/6000 (peak 8206) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created 346 empty table entries 127 protos created 111 templates created, 277 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ ../common/list_af_names.sh > generated_af_names.h cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ else \ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[3]: Entering directory '/<>/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ i686-linux-gnu-g++ -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc cc1plus: warning: ‘-Werror=’ argument ‘-Werror=implicit-function-declaration’ is not valid for C++ ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/<>/parser/libapparmor_re' i686-linux-gnu-g++ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread parser_yacc.h:163:7: warning: type ‘union YYSTYPE’ violates the C++ One Definition Rule [-Wodr] 163 | union YYSTYPE | ^ libapparmor_re/parse.cc:129:7: note: a different type is defined in another translation unit 129 | union YYSTYPE | ^ parser_yacc.y:183:15: note: the first difference of corresponding definitions is field ‘id’ 183 | char *id; | ^ libapparmor_re/parse.y:30:14: note: a field with different name is defined in another translation unit 30 | char c; | ^ parser_yacc.c:600:7: warning: type ‘union yyalloc’ violates the C++ One Definition Rule [-Wodr] 600 | union yyalloc | ^ libapparmor_re/parse.cc:477:7: note: a different type is defined in another translation unit 477 | union yyalloc | ^ parser_yacc.c:602:14: note: the first difference of corresponding definitions is field ‘yyss_alloc’ 602 | yy_state_t yyss_alloc; | ^ libapparmor_re/parse.cc:479:14: note: a field of same name but different type is defined in another translation unit 479 | yy_state_t yyss_alloc; | ^ parser_yacc.c:171:6: warning: type ‘yysymbol_kind_t’ violates the C++ One Definition Rule [-Wodr] 171 | enum yysymbol_kind_t | ^ libapparmor_re/parse.cc:153:6: note: an enum with different value name is defined in another translation unit 153 | enum yysymbol_kind_t | ^ parser_yacc.c:177:3: note: name ‘YYSYMBOL_TOK_ID’ differs from name ‘YYSYMBOL_CHAR’ defined in another translation unit 177 | YYSYMBOL_TOK_ID = 3, /* TOK_ID */ | ^ libapparmor_re/parse.cc:159:3: note: mismatching definition 159 | YYSYMBOL_CHAR = 3, /* CHAR */ | ^ /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html make -C po all make[3]: Entering directory '/<>/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/<>/parser/po' make[2]: Leaving directory '/<>/parser' cd profiles && /usr/bin/make make[2]: Entering directory '/<>/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done make[2]: Leaving directory '/<>/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor cd changehat/pam_apparmor && make -j1 "INSTALL=install --strip-program=true" PKG_CONFIG=i686-linux-gnu-pkg-config CXX=i686-linux-gnu-g\+\+ CC=i686-linux-gnu-gcc make[2]: Entering directory '/<>/changehat/pam_apparmor' i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c i686-linux-gnu-gcc -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make[2]: Leaving directory '/<>/changehat/pam_apparmor' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' # Utils cd utils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/utils' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils/vim' make[3]: Leaving directory '/<>/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.1.7 running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/boolean.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/cleanprofile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/common.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/severity.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/regex.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/translations.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/logparser.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aa.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/fail.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/rules.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_list.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/sandbox.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/tools.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/config.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/ui.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/notify.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-311.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-311.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.1.7.egg-info Skipping SOURCES.txt running install_scripts creating /<>/debian/tmp/usr/bin copying aa-easyprof -> /<>/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /<>/debian/tmp/etc/apparmor creating /<>/debian/tmp/usr/share/apparmor/easyprof creating /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates creating /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/<>/utils' set -e; for py in python3.12 python3.11 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install) ; \ done make[2]: Entering directory '/<>/utils.python3.12' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.12/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.12/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.12' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.12' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.12/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.12/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.12/vim' make[3]: Leaving directory '/<>/utils.python3.12/vim' /usr/bin/python3.12 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.1.7 running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-312.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.1.7.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.1.7.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.12' make[2]: Entering directory '/<>/utils.python3.11' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.11/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.11/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.11' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.11' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.11/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.11/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.11/vim' make[3]: Leaving directory '/<>/utils.python3.11/vim' /usr/bin/python3.11 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.1.7 running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.1.7.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.1.7.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.11' # Parser cd binutils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/binutils' make[3]: Entering directory '/<>/binutils/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils' install -d /<>/debian/tmp//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /<>/debian/tmp//usr/share/man/man1; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-status.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/binutils' ln -sf aa-status.8 /<>/debian/tmp//usr/share/man/man8/apparmor_status.8 install -m 755 -d /<>/debian/tmp/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /<>/debian/tmp/usr/bin install -m 755 -d /<>/debian/tmp/usr/sbin ln -sf aa-status /<>/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-status /<>/debian/tmp/usr/sbin make[2]: Leaving directory '/<>/binutils' cd parser && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ SBINDIR=/<>/debian/tmp/usr/sbin \ APPARMOR_BIN_PREFIX=/<>/debian/tmp/usr/lib/apparmor \ install make[2]: Entering directory '/<>/parser' /usr/bin/make install-indep make[3]: Entering directory '/<>/parser' make[4]: Entering directory '/<>/parser/po' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/po' install -m 755 -d /<>/debian/tmp/etc/apparmor install -m 644 parser.conf /<>/debian/tmp/etc/apparmor install -m 755 -d /<>/debian/tmp/var/lib/apparmor install -m 755 -d /<>/debian/tmp/usr/lib/apparmor install -m 755 rc.apparmor.functions /<>/debian/tmp/usr/lib/apparmor install -m 755 profile-load /<>/debian/tmp/usr/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[4]: Leaving directory '/<>/parser/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /<>/debian/tmp//usr/share/man/man7; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /<>/debian/tmp//usr/share/man/man8; make[4]: Leaving directory '/<>/parser' make[3]: Leaving directory '/<>/parser' /usr/bin/make install-arch make[3]: Entering directory '/<>/parser' /usr/bin/make -C libapparmor_re CFLAGS="-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -flto-partition=none -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[4]: Entering directory '/<>/parser/libapparmor_re' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/libapparmor_re' install -m 755 -d /<>/debian/tmp/usr/sbin install -m 755 apparmor_parser /<>/debian/tmp/usr/sbin make[3]: Leaving directory '/<>/parser' make[2]: Leaving directory '/<>/parser' # Changehat via libapparmor cd libraries/libapparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/libraries/libapparmor' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor/doc' make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor/src' make[5]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.12.3 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.so.1.12.3 libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor/src' make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor/include' make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig' make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[4]: Entering directory '/<>/libraries/libapparmor' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor' make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Install python swig modules set -e; for py in python3.12 python3.11; do \ PYTHON=/usr/bin/$py \ /usr/bin/make -C libraries/libapparmor.$py \ DESTDIR=/<>/debian/tmp install; \ done make[2]: Entering directory '/<>/libraries/libapparmor.python3.12' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/src' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.12.3 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.so.1.12.3 libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="i686-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="i686-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.12/config-3.12-i386-linux-gnu -L/usr/lib/i386-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.12 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' /usr/bin/python3.12 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py running build_ext running install_lib creating //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-i386-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-cpython-312/LibAppArmor/__init__.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-cpython-312/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-312.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-312.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.1.7.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.12' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.12' make[2]: Entering directory '/<>/libraries/libapparmor.python3.11' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/src' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/i386-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.12.3 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.so.1.12.3 libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/i386-linux-gnu && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: install: i686-linux-gnu-ranlib /<>/debian/tmp/usr/lib/i386-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/i386-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="i686-linux-gnu-gcc" CFLAGS="-I/usr/include/python3.11 -I/usr/include/python3.11 -g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="i686-linux-gnu-gcc -shared" LDFLAGS="-L/usr/lib/python3.11/config-3.11-i386-linux-gnu -L/usr/lib/i386-linux-gnu -ldl -lm -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.11 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/python' /usr/bin/python3.11 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py running build_ext running install_lib copying build/lib.linux-aarch64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-i386-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-aarch64-cpython-311/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-311.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-311.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' removing '//<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.1.7.egg-info' (and everything under it) Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.1.7.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor.python3.11/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.11' make[4]: Entering directory '/<>/libraries/libapparmor.python3.11' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.11' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.11' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.11' # Changehat via mod_apparmor cd changehat/mod_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/apxs2 -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --mode=compile --tag=disable-static i686-linux-gnu-gcc -prefer-pic -pipe -g -O2 -Werror=implicit-function-declaration -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo libtool: compile: i686-linux-gnu-gcc -pipe -g -O2 -Werror=implicit-function-declaration -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c mod_apparmor.c -fPIC -DPIC -o .libs/mod_apparmor.o mod_apparmor.c:422:1: warning: missing initializer for field ‘flags’ of ‘module’ {aka ‘struct module_struct’} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/apache2/http_config.h:420:9: note: ‘flags’ declared here 420 | int flags; | ^~~~~ /usr/share/apr-1.0/build/libtool --mode=link --tag=disable-static i686-linux-gnu-gcc -Wl,--as-needed -Wl,-z,relro -Wl,-z,now -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor libtool: link: i686-linux-gnu-gcc -shared -fPIC -DPIC .libs/mod_apparmor.o -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 -lapparmor -Wl,--as-needed -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-L../../libraries/libapparmor//src/.libs/ -Wl,-soname -Wl,mod_apparmor.so -o .libs/mod_apparmor.so libtool: link: ( cd ".libs" && rm -f "mod_apparmor.la" && ln -s "../mod_apparmor.la" "mod_apparmor.la" ) mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=8 > mod_apparmor.8 mkdir -p /<>/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /<>/debian/tmp//usr/lib/apache2/modules /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/changehat/mod_apparmor' install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Leaving directory '/<>/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /<>/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ SECDIR=/<>/debian/tmp/usr/lib/i386-linux-gnu/security \ install make[2]: Entering directory '/<>/changehat/pam_apparmor' install -m 755 -d /<>/debian/tmp/usr/lib/i386-linux-gnu/security install -m 755 pam_apparmor.so /<>/debian/tmp/usr/lib/i386-linux-gnu/security/ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /<>/debian/tmp/usr/lib/i386-linux-gnu/security/pam_apparmor.so # Profiles # We'd like to keep site.local from being a conffile rm ./profiles/apparmor.d/tunables/xdg-user-dirs.d/site.local cd profiles && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done install -m 755 -d /<>/debian/tmp/etc/apparmor.d install -m 755 -d /<>/debian/tmp/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/tunables ./apparmor.d/tunables/home.d ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/apache2.d ./apparmor.d/abi ./apparmor.d/local ; do \ install -m 755 -d "/<>/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/<>/debian/tmp/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /<>/debian/tmp/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /<>/debian/tmp/usr/share/apparmor/extra-profiles/ make[2]: Leaving directory '/<>/profiles' # set all profiles in apparmor-profiles to complain mode cd /<>/debian/tmp && sh /<>/debian/put-all-profiles-in-complain-mode.sh # Build debhelper documentation. pod2man -c Debhelper -r "3.1.7-1" /<>/debian/debhelper/dh_apparmor /<>/debian/debhelper/dh_apparmor.1 make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' set -e; for profile in lsb_release nvidia_modprobe; do \ DH_AUTOSCRIPTDIR=debian/debhelper/ perl debian/debhelper/dh_apparmor --profile-name=$profile -papparmor; \ done # See #1039668 rm /<>/debian/tmp/etc/apparmor.d/abstractions/ubuntu-browsers.d/chromium-browser dh_install # Fix permissions so that aa-teardown can execute this file chmod 0755 /<>/debian/apparmor/usr/lib/apparmor/apparmor.systemd make[1]: Leaving directory '/<>' debian/rules override_dh_apache2 make[1]: Entering directory '/<>' dh_apache2 --noenable make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installdebconf -a dh_python3 -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-start --no-stop-on-upgrade --error-handler=true make[1]: Leaving directory '/<>' debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-start --no-stop-on-upgrade make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress -Xextras make[1]: Leaving directory '/<>' dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/apparmor/usr/sbin/apparmor_parser: DWARF compression not beneficial - old size 3481144 new size 3505091 dh_strip -a dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux.so.2 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux.so.2.usr-is-merged dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol apr_file_close: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dh_md5sums -a dh_builddeb -a dpkg-deb: building package 'apparmor' in '../apparmor_3.1.7-1_i386.deb'. dpkg-deb: building package 'apparmor-dbgsym' in '../apparmor-dbgsym_3.1.7-1_i386.deb'. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.1.7-1_i386.deb'. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.1.7-1_i386.deb'. dpkg-deb: building package 'libapparmor1-dbgsym' in '../libapparmor1-dbgsym_3.1.7-1_i386.deb'. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.1.7-1_i386.deb'. dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in '../libapache2-mod-apparmor-dbgsym_3.1.7-1_i386.deb'. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.1.7-1_i386.deb'. dpkg-deb: building package 'libpam-apparmor-dbgsym' in '../libpam-apparmor-dbgsym_3.1.7-1_i386.deb'. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.1.7-1_i386.deb'. dpkg-deb: building package 'python3-libapparmor-dbgsym' in '../python3-libapparmor-dbgsym_3.1.7-1_i386.deb'. dpkg-genbuildinfo --build=any -O../apparmor_3.1.7-1_i386.buildinfo dpkg-genchanges --build=any -O../apparmor_3.1.7-1_i386.changes dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-source: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-06-21T19:37:30Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ apparmor_3.1.7-1_i386.changes: ------------------------------ Format: 1.8 Date: Thu, 13 Jun 2024 16:18:06 +0000 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Built-For-Profiles: cross nocheck Architecture: i386 Version: 3.1.7-1 Distribution: unstable Urgency: medium Maintainer: Debian AppArmor Team Changed-By: intrigeri Description: apparmor - user-space parser utility for AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python3-libapparmor - AppArmor library Python3 bindings Closes: 988204 1003158 1057787 Changes: apparmor (3.1.7-1) unstable; urgency=medium . * Import new upstream release (Closes: #988204, #1057787, #1003158) * debian/watch: track any 3.x release * Fix DEP-3 metadata syntax on 2 patches * Only include /usr/share/dpkg/architecture.mk once * New patch: honor global CFLAGS when building Python library. - This fixes missing hardening flags, spotted by blhc. - Accordingly, refresh context of another patch. * GitLab CI: don't vary the build path in reprotest Checksums-Sha1: 708f78662e797e0610084880ed642e449e8e7229 1946496 apparmor-dbgsym_3.1.7-1_i386.deb e2ac2565f6f5164282f4c86e9ecd950a6fd300fb 9712 apparmor_3.1.7-1_i386.buildinfo 609728098d6a9b7a4caf5c421190edfff0899ed3 644588 apparmor_3.1.7-1_i386.deb 17bafd865ceea29187d96901eb28925a009c0ff7 15428 libapache2-mod-apparmor-dbgsym_3.1.7-1_i386.deb 6c7fdbc4a5fcd7f10c76dedf79bb07e3c89adc84 23668 libapache2-mod-apparmor_3.1.7-1_i386.deb 2268d8e01aeb8deda251fa57853f3b4e2ac4e493 78224 libapparmor-dev_3.1.7-1_i386.deb cefa983b5bc3eb7d0cb101ef135311ad40a83b8c 66896 libapparmor1-dbgsym_3.1.7-1_i386.deb 51a2f8d1d1ac72b24cff777fd8849984595a2475 42676 libapparmor1_3.1.7-1_i386.deb df44c5ac93c2939da576de429a91e4d9d912e30c 7108 libpam-apparmor-dbgsym_3.1.7-1_i386.deb 3ac4d021d83739a9b8a06559c18408add1a559ea 17296 libpam-apparmor_3.1.7-1_i386.deb 7cf7b3de92cd12adcd69f45a98af4feb4402b1d6 194384 python3-libapparmor-dbgsym_3.1.7-1_i386.deb d9377872592a25215c73a1e2db5b028287757d0c 46616 python3-libapparmor_3.1.7-1_i386.deb Checksums-Sha256: af593a28f2904dc970c8e05297a65f1373eca313a7aff8c93828e7b663568163 1946496 apparmor-dbgsym_3.1.7-1_i386.deb 55774b830b658f5450f31cae29252d1b5e800eb6726b761fa2a6f3fa0c6056e3 9712 apparmor_3.1.7-1_i386.buildinfo 38c18e783d1fa7eda7aa62b570224aa00ca7de0e0bb607ffaf8e2805b44dd958 644588 apparmor_3.1.7-1_i386.deb 2fe716f44e89e377901f289f5ae1be080b97cd052e016d43cae63d00643441cf 15428 libapache2-mod-apparmor-dbgsym_3.1.7-1_i386.deb 1ec105a043127624f303bc490fd12bb23da65cca8feeb851d63b7f1fa52502e2 23668 libapache2-mod-apparmor_3.1.7-1_i386.deb 7c66e37f1248fdf5b8399302a6f89d4f13ad2e0a22685cacfc29f4a9fa60e901 78224 libapparmor-dev_3.1.7-1_i386.deb 69b205560f10bd99a48160e9c7a3cd44221b2c0492775e00dc9b8fd5b1dd1a3c 66896 libapparmor1-dbgsym_3.1.7-1_i386.deb ae52bf14b7988cc0ec3f8857f26d838653d03f93e60299b4e256c90fd6ca39f6 42676 libapparmor1_3.1.7-1_i386.deb fdbcf022558c5f0edcdf8243c652c5ad5a89486451e57acad83f53e63f0c45d4 7108 libpam-apparmor-dbgsym_3.1.7-1_i386.deb 0442475c2a31499e6faf9d7e1fc5a88ac0daf846c26ee120806a8b318dd44e71 17296 libpam-apparmor_3.1.7-1_i386.deb 8dc756ea395251fa935eda3afc85a3b922c14c455e531455e3be9f4b272f5b3a 194384 python3-libapparmor-dbgsym_3.1.7-1_i386.deb 0843a9be632645f12070dd7f74a30bb9bdc2f74f0e2a948051c7b1063724b00a 46616 python3-libapparmor_3.1.7-1_i386.deb Files: a363447358471c40ad9fe89b0556fda1 1946496 debug optional apparmor-dbgsym_3.1.7-1_i386.deb fa3ae87c00d8654fcb6cb8ad8149b7ac 9712 admin optional apparmor_3.1.7-1_i386.buildinfo 03521115e6bb36738efd49cdc1ffaf13 644588 admin optional apparmor_3.1.7-1_i386.deb 82f7bf9fd3ed97f7746654cb33a5794c 15428 debug optional libapache2-mod-apparmor-dbgsym_3.1.7-1_i386.deb a4336362e7c8b883b49533d142a16914 23668 httpd optional libapache2-mod-apparmor_3.1.7-1_i386.deb 866f28c38c4c09dd49d420af248af78d 78224 libdevel optional libapparmor-dev_3.1.7-1_i386.deb f2dc053f5cf1fa634cab0b565ef1357c 66896 debug optional libapparmor1-dbgsym_3.1.7-1_i386.deb 50eb642c20a9290fbba0cc858b89d24e 42676 libs optional libapparmor1_3.1.7-1_i386.deb a8f29debadc37ed0d266f04efd0dcd7e 7108 debug optional libpam-apparmor-dbgsym_3.1.7-1_i386.deb 1a489d8a8e76a43c9d20e66b53b94db5 17296 admin optional libpam-apparmor_3.1.7-1_i386.deb 430000bc669f69769b4eb33d7c8cadbf 194384 debug optional python3-libapparmor-dbgsym_3.1.7-1_i386.deb 3dd618ac4efd5d8a59ada582c8ddd56e 46616 python optional python3-libapparmor_3.1.7-1_i386.deb +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Architecture: i386 Version: 3.1.7-1 Checksums-Md5: a363447358471c40ad9fe89b0556fda1 1946496 apparmor-dbgsym_3.1.7-1_i386.deb 03521115e6bb36738efd49cdc1ffaf13 644588 apparmor_3.1.7-1_i386.deb 82f7bf9fd3ed97f7746654cb33a5794c 15428 libapache2-mod-apparmor-dbgsym_3.1.7-1_i386.deb a4336362e7c8b883b49533d142a16914 23668 libapache2-mod-apparmor_3.1.7-1_i386.deb 866f28c38c4c09dd49d420af248af78d 78224 libapparmor-dev_3.1.7-1_i386.deb f2dc053f5cf1fa634cab0b565ef1357c 66896 libapparmor1-dbgsym_3.1.7-1_i386.deb 50eb642c20a9290fbba0cc858b89d24e 42676 libapparmor1_3.1.7-1_i386.deb a8f29debadc37ed0d266f04efd0dcd7e 7108 libpam-apparmor-dbgsym_3.1.7-1_i386.deb 1a489d8a8e76a43c9d20e66b53b94db5 17296 libpam-apparmor_3.1.7-1_i386.deb 430000bc669f69769b4eb33d7c8cadbf 194384 python3-libapparmor-dbgsym_3.1.7-1_i386.deb 3dd618ac4efd5d8a59ada582c8ddd56e 46616 python3-libapparmor_3.1.7-1_i386.deb Checksums-Sha1: 708f78662e797e0610084880ed642e449e8e7229 1946496 apparmor-dbgsym_3.1.7-1_i386.deb 609728098d6a9b7a4caf5c421190edfff0899ed3 644588 apparmor_3.1.7-1_i386.deb 17bafd865ceea29187d96901eb28925a009c0ff7 15428 libapache2-mod-apparmor-dbgsym_3.1.7-1_i386.deb 6c7fdbc4a5fcd7f10c76dedf79bb07e3c89adc84 23668 libapache2-mod-apparmor_3.1.7-1_i386.deb 2268d8e01aeb8deda251fa57853f3b4e2ac4e493 78224 libapparmor-dev_3.1.7-1_i386.deb cefa983b5bc3eb7d0cb101ef135311ad40a83b8c 66896 libapparmor1-dbgsym_3.1.7-1_i386.deb 51a2f8d1d1ac72b24cff777fd8849984595a2475 42676 libapparmor1_3.1.7-1_i386.deb df44c5ac93c2939da576de429a91e4d9d912e30c 7108 libpam-apparmor-dbgsym_3.1.7-1_i386.deb 3ac4d021d83739a9b8a06559c18408add1a559ea 17296 libpam-apparmor_3.1.7-1_i386.deb 7cf7b3de92cd12adcd69f45a98af4feb4402b1d6 194384 python3-libapparmor-dbgsym_3.1.7-1_i386.deb d9377872592a25215c73a1e2db5b028287757d0c 46616 python3-libapparmor_3.1.7-1_i386.deb Checksums-Sha256: af593a28f2904dc970c8e05297a65f1373eca313a7aff8c93828e7b663568163 1946496 apparmor-dbgsym_3.1.7-1_i386.deb 38c18e783d1fa7eda7aa62b570224aa00ca7de0e0bb607ffaf8e2805b44dd958 644588 apparmor_3.1.7-1_i386.deb 2fe716f44e89e377901f289f5ae1be080b97cd052e016d43cae63d00643441cf 15428 libapache2-mod-apparmor-dbgsym_3.1.7-1_i386.deb 1ec105a043127624f303bc490fd12bb23da65cca8feeb851d63b7f1fa52502e2 23668 libapache2-mod-apparmor_3.1.7-1_i386.deb 7c66e37f1248fdf5b8399302a6f89d4f13ad2e0a22685cacfc29f4a9fa60e901 78224 libapparmor-dev_3.1.7-1_i386.deb 69b205560f10bd99a48160e9c7a3cd44221b2c0492775e00dc9b8fd5b1dd1a3c 66896 libapparmor1-dbgsym_3.1.7-1_i386.deb ae52bf14b7988cc0ec3f8857f26d838653d03f93e60299b4e256c90fd6ca39f6 42676 libapparmor1_3.1.7-1_i386.deb fdbcf022558c5f0edcdf8243c652c5ad5a89486451e57acad83f53e63f0c45d4 7108 libpam-apparmor-dbgsym_3.1.7-1_i386.deb 0442475c2a31499e6faf9d7e1fc5a88ac0daf846c26ee120806a8b318dd44e71 17296 libpam-apparmor_3.1.7-1_i386.deb 8dc756ea395251fa935eda3afc85a3b922c14c455e531455e3be9f4b272f5b3a 194384 python3-libapparmor-dbgsym_3.1.7-1_i386.deb 0843a9be632645f12070dd7f74a30bb9bdc2f74f0e2a948051c7b1063724b00a 46616 python3-libapparmor_3.1.7-1_i386.deb Build-Origin: Debian Build-Architecture: arm64 Build-Date: Fri, 21 Jun 2024 19:37:28 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs Installed-Build-Depends: apache2-dev (= 2.4.59-2), autoconf (= 2.71-3), automake (= 1:1.16.5-1.3), autopoint (= 0.21-15), autotools-dev (= 20220109.1), base-files (= 13.3), base-passwd (= 3.6.3), bash (= 5.2.21-2.1), binutils (= 2.42.50.20240618-1), binutils-aarch64-linux-gnu (= 2.42.50.20240618-1), binutils-common (= 2.42.50.20240618-1), bison (= 2:3.8.2+dfsg-1+b1), bsdextrautils (= 2.40.1-8.1), bsdutils (= 1:2.40.1-8.1), build-essential (= 12.10), bzip2 (= 1.0.8-5.1), chrpath (= 0.16-2+b1), coreutils (= 9.4-3.1), cpp (= 4:13.2.0-7), cpp-13 (= 13.3.0-1), cpp-13-aarch64-linux-gnu (= 13.3.0-1), cpp-aarch64-linux-gnu (= 4:13.2.0-7), dash (= 0.5.12-9), debconf (= 1.5.86), debhelper (= 13.16), debianutils (= 5.19), dh-autoreconf (= 20), dh-python (= 6.20240422), dh-strip-nondeterminism (= 1.14.0-1), diffutils (= 1:3.10-1), dpkg (= 1.22.6), dpkg-dev (= 1.22.6), dwz (= 0.15-1+b1), file (= 1:5.45-3), findutils (= 4.10.0-2), flex (= 2.6.4-8.2+b2), g++ (= 4:13.2.0-7), g++-13 (= 13.3.0-1), g++-13-aarch64-linux-gnu (= 13.3.0-1), g++-aarch64-linux-gnu (= 4:13.2.0-7), gcc (= 4:13.2.0-7), gcc-13 (= 13.3.0-1), gcc-13-aarch64-linux-gnu (= 13.3.0-1), gcc-13-base (= 13.3.0-1), gcc-14-base (= 14.1.0-2), gcc-aarch64-linux-gnu (= 4:13.2.0-7), gettext (= 0.21-15), gettext-base (= 0.21-15), grep (= 3.11-4), groff-base (= 1.23.0-4), gzip (= 1.12-1.1), hostname (= 3.23+nmu2), init-system-helpers (= 1.66), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-2), libapr1-dev (= 1.7.2-3.2), libapr1t64 (= 1.7.2-3.2), libaprutil1-dev (= 1.6.3-2), libaprutil1t64 (= 1.6.3-2), libarchive-zip-perl (= 1.68-1), libasan8 (= 14.1.0-2), libatomic1 (= 14.1.0-2), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-4), libaudit1 (= 1:3.1.2-4), libbinutils (= 2.42.50.20240618-1), libblkid1 (= 2.40.1-8.1), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.38-13), libc-dev-bin (= 2.38-13), libc6 (= 2.38-13), libc6-dev (= 2.38-13), libcap-ng0 (= 0.8.5-1), libcap2 (= 1:2.66-5), libcc1-0 (= 14.1.0-2), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42.50.20240618-1), libctf0 (= 2.42.50.20240618-1), libdb5.3t64 (= 5.3.28+dfsg2-7), libdebconfclient0 (= 0.272), libdebhelper-perl (= 13.16), libdpkg-perl (= 1.22.6), libelf1t64 (= 0.191-1+b1), libexpat1 (= 2.6.2-1), libexpat1-dev (= 2.6.2-1), libffi8 (= 3.4.6-1), libfile-stripnondeterminism-perl (= 1.14.0-1), libgcc-13-dev (= 13.3.0-1), libgcc-s1 (= 14.1.0-2), libgdbm-compat4t64 (= 1.23-6), libgdbm6t64 (= 1.23-6), libgmp10 (= 2:6.3.0+dfsg-2+b1), libgnutls30t64 (= 3.8.5-4), libgomp1 (= 14.1.0-2), libgprofng0 (= 2.42.50.20240618-1), libhogweed6t64 (= 3.9.1-2.2), libhwasan0 (= 14.1.0-2), libicu72 (= 72.1-4+b1), libidn2-0 (= 2.3.7-2), libisl23 (= 0.26-3+b2), libitm1 (= 14.1.0-2), libjansson4 (= 2.14-2+b2), libjs-jquery (= 3.6.1+dfsg+~3.5.14-1), libjs-sphinxdoc (= 7.2.6-9), libjs-underscore (= 1.13.4~dfsg+~1.11.4-3), libldap-2.5-0 (= 2.5.18+dfsg-1), libldap-dev (= 2.5.18+dfsg-1), liblsan0 (= 14.1.0-2), liblzma5 (= 5.6.2-1), libmagic-mgc (= 1:5.45-3), libmagic1t64 (= 1:5.45-3), libmd0 (= 1.1.0-2), libmount1 (= 2.40.1-8.1), libmpc3 (= 1.3.1-1+b2), libmpfr6 (= 4.2.1-1+b1), libncursesw6 (= 6.5-2), libnettle8t64 (= 3.9.1-2.2), libp11-kit0 (= 0.25.3-5), libpam-modules (= 1.5.3-7), libpam-modules-bin (= 1.5.3-7), libpam-runtime (= 1.5.3-7), libpam0g (= 1.5.3-7), libpam0g-dev (= 1.5.3-7), libpcre2-16-0 (= 10.42-4+b1), libpcre2-32-0 (= 10.42-4+b1), libpcre2-8-0 (= 10.42-4+b1), libpcre2-dev (= 10.42-4+b1), libpcre2-posix3 (= 10.42-4+b1), libperl5.38t64 (= 5.38.2-5), libpipeline1 (= 1.5.7-2), libpkgconf3 (= 1.8.1-3), libpython3-all-dev (= 3.11.8-1), libpython3-dev (= 3.11.8-1), libpython3-stdlib (= 3.11.8-1), libpython3.11-dev (= 3.11.9-1), libpython3.11-minimal (= 3.11.9-1), libpython3.11-stdlib (= 3.11.9-1), libpython3.11t64 (= 3.11.9-1), libpython3.12-dev (= 3.12.4-1), libpython3.12-minimal (= 3.12.4-1), libpython3.12-stdlib (= 3.12.4-1), libpython3.12t64 (= 3.12.4-1), libreadline8t64 (= 8.2-4), libsasl2-2 (= 2.1.28+dfsg1-6), libsasl2-modules-db (= 2.1.28+dfsg1-6), libsctp-dev (= 1.0.19+dfsg-2+b1), libsctp1 (= 1.0.19+dfsg-2+b1), libseccomp2 (= 2.5.5-1), libselinux1 (= 3.5-2+b2), libsframe1 (= 2.42.50.20240618-1), libsmartcols1 (= 2.40.1-8.1), libsqlite3-0 (= 3.46.0-1), libssl3t64 (= 3.2.2-1), libstdc++-13-dev (= 13.3.0-1), libstdc++6 (= 14.1.0-2), libsystemd0 (= 256.1-1), libtasn1-6 (= 4.19.0-3+b2), libtinfo6 (= 6.5-2), libtool (= 2.4.7-7), libtsan2 (= 14.1.0-2), libubsan1 (= 14.1.0-2), libuchardet0 (= 0.0.8-1+b1), libudev1 (= 256.1-1), libunistring5 (= 1.2-1), libuuid1 (= 2.40.1-8.1), libxml2 (= 2.12.7+dfsg-3), libzstd1 (= 1.5.6+dfsg-1), linux-libc-dev (= 6.8.12-1), login (= 1:4.13+dfsg1-5), m4 (= 1.4.19-4), make (= 4.3-4.1), man-db (= 2.12.1-2), mawk (= 1.3.4.20240123-1), media-types (= 10.1.0), ncurses-base (= 6.5-2), ncurses-bin (= 6.5-2), netbase (= 6.4), openssl (= 3.2.2-1), patch (= 2.7.6-7), perl (= 5.38.2-5), perl-base (= 5.38.2-5), perl-modules-5.38 (= 5.38.2-5), pkgconf (= 1.8.1-3), pkgconf-bin (= 1.8.1-3), po-debconf (= 1.0.21+nmu1), python3 (= 3.11.8-1), python3-all (= 3.11.8-1), python3-all-dev (= 3.11.8-1), python3-dev (= 3.11.8-1), python3-distutils (= 3.12.3-3.1), python3-lib2to3 (= 3.12.3-3.1), python3-minimal (= 3.11.8-1), python3-pkg-resources (= 68.1.2-2), python3-setuptools (= 68.1.2-2), python3.11 (= 3.11.9-1), python3.11-dev (= 3.11.9-1), python3.11-minimal (= 3.11.9-1), python3.12 (= 3.12.4-1), python3.12-dev (= 3.12.4-1), python3.12-minimal (= 3.12.4-1), readline-common (= 8.2-4), rpcsvc-proto (= 1.4.3-1), sed (= 4.9-2), sensible-utils (= 0.0.23), swig (= 4.2.1-1), sysvinit-utils (= 3.09-2), tar (= 1.35+dfsg-3), tzdata (= 2024a-4), util-linux (= 2.40.1-8.1), uuid-dev (= 2.40.1-8.1), xz-utils (= 5.6.2-1), zlib1g (= 1:1.3.dfsg+really1.3.1-1), zlib1g-dev (= 1:1.3.dfsg+really1.3.1-1) Environment: DEB_BUILD_OPTIONS="nocheck parallel=1" DEB_BUILD_PROFILES="cross nocheck" LANG="en_GB.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1718295486" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ apparmor-dbgsym_3.1.7-1_i386.deb -------------------------------- new Debian package, version 2.0. size 1946496 bytes: control archive=796 bytes. 530 bytes, 12 lines control 613 bytes, 6 lines md5sums Package: apparmor-dbgsym Source: apparmor Version: 3.1.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 2339 Depends: apparmor (= 3.1.7-1) Section: debug Priority: optional Description: debug symbols for apparmor Build-Ids: 3cadf408b622dc6079979ece9ea9c07d2cba6b2d 515478d8f1f93cdea086a35f93b11964b67dfdba 78877399e5ec323bec70882c9077894b5d35f15e 7b3c97ee1e5546dfbc05bb5005874316607da573 d38f6b95c7601ce0ceb7919ed9428b44ea8a6e97 drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/3c/ -rw-r--r-- root/root 17040 2024-06-13 16:18 ./usr/lib/debug/.build-id/3c/adf408b622dc6079979ece9ea9c07d2cba6b2d.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/51/ -rw-r--r-- root/root 18412 2024-06-13 16:18 ./usr/lib/debug/.build-id/51/5478d8f1f93cdea086a35f93b11964b67dfdba.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/78/ -rw-r--r-- root/root 19676 2024-06-13 16:18 ./usr/lib/debug/.build-id/78/877399e5ec323bec70882c9077894b5d35f15e.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/7b/ -rw-r--r-- root/root 2262976 2024-06-13 16:18 ./usr/lib/debug/.build-id/7b/3c97ee1e5546dfbc05bb5005874316607da573.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/d3/ -rw-r--r-- root/root 48588 2024-06-13 16:18 ./usr/lib/debug/.build-id/d3/8f6b95c7601ce0ceb7919ed9428b44ea8a6e97.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 9800 2024-06-13 16:18 ./usr/lib/debug/.dwz/i386-linux-gnu/apparmor.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-06-13 16:18 ./usr/share/doc/apparmor-dbgsym -> apparmor apparmor_3.1.7-1_i386.deb ------------------------- new Debian package, version 2.0. size 644588 bytes: control archive=10196 bytes. 6159 bytes, 150 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 846 bytes, 18 lines control 8404 bytes, 105 lines md5sums 8058 bytes, 231 lines * postinst #!/bin/sh 4119 bytes, 110 lines * postrm #!/bin/sh 1237 bytes, 38 lines * preinst #!/bin/sh 1116 bytes, 29 lines * prerm #!/bin/sh 7179 bytes, 69 lines templates Package: apparmor Version: 3.1.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 2617 Depends: debconf, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38) Suggests: apparmor-profiles-extra, apparmor-utils Breaks: apparmor-profiles-extra (<< 1.21), fcitx-data (<< 1:4.2.9.1-1ubuntu2), snapd (<< 2.44.3+20.04~) Replaces: fcitx-data (<< 1:4.2.9.1-1ubuntu2) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: user-space parser utility for AppArmor apparmor provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/abi/ -rw-r--r-- root/root 1925 2024-06-13 16:18 ./etc/apparmor.d/abi/3.0 -rw-r--r-- root/root 1633 2024-06-13 16:18 ./etc/apparmor.d/abi/kernel-5.4-outoftree-network -rw-r--r-- root/root 1302 2024-06-13 16:18 ./etc/apparmor.d/abi/kernel-5.4-vanilla drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 1989 2024-06-13 16:18 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 1119 2024-06-13 16:18 ./etc/apparmor.d/abstractions/apache2-common drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/abstractions/apparmor_api/ -rw-r--r-- root/root 420 2024-06-13 16:18 ./etc/apparmor.d/abstractions/apparmor_api/change_profile -rw-r--r-- root/root 504 2024-06-13 16:18 ./etc/apparmor.d/abstractions/apparmor_api/examine -rw-r--r-- root/root 518 2024-06-13 16:18 ./etc/apparmor.d/abstractions/apparmor_api/find_mountpoint -rw-r--r-- root/root 503 2024-06-13 16:18 ./etc/apparmor.d/abstractions/apparmor_api/introspect -rw-r--r-- root/root 656 2024-06-13 16:18 ./etc/apparmor.d/abstractions/apparmor_api/is_enabled -rw-r--r-- root/root 412 2024-06-13 16:18 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 2041 2024-06-13 16:18 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1983 2024-06-13 16:18 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 7023 2024-06-13 16:18 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 1614 2024-06-13 16:18 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 903 2024-06-13 16:18 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 840 2024-06-13 16:18 ./etc/apparmor.d/abstractions/crypto -rw-r--r-- root/root 820 2024-06-13 16:18 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 694 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 745 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dbus-accessibility -rw-r--r-- root/root 760 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dbus-accessibility-strict -rw-r--r-- root/root 1403 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dbus-network-manager-strict -rw-r--r-- root/root 747 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 1010 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dbus-session-strict -rw-r--r-- root/root 781 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dbus-strict -rw-r--r-- root/root 344 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dconf -rw-r--r-- root/root 675 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dovecot-common -rw-r--r-- root/root 542 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dri-common -rw-r--r-- root/root 392 2024-06-13 16:18 ./etc/apparmor.d/abstractions/dri-enumerate -rw-r--r-- root/root 2220 2024-06-13 16:18 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 1921 2024-06-13 16:18 ./etc/apparmor.d/abstractions/exo-open -rw-r--r-- root/root 558 2024-06-13 16:18 ./etc/apparmor.d/abstractions/fcitx -rw-r--r-- root/root 821 2024-06-13 16:18 ./etc/apparmor.d/abstractions/fcitx-strict -rw-r--r-- root/root 2280 2024-06-13 16:18 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1147 2024-06-13 16:18 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 1546 2024-06-13 16:18 ./etc/apparmor.d/abstractions/gio-open -rw-r--r-- root/root 3708 2024-06-13 16:18 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 459 2024-06-13 16:18 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 1908 2024-06-13 16:18 ./etc/apparmor.d/abstractions/groff -rw-r--r-- root/root 1490 2024-06-13 16:18 ./etc/apparmor.d/abstractions/gtk -rw-r--r-- root/root 1180 2024-06-13 16:18 ./etc/apparmor.d/abstractions/gvfs-open -rw-r--r-- root/root 511 2024-06-13 16:18 ./etc/apparmor.d/abstractions/hosts_access -rw-r--r-- root/root 992 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ibus -rw-r--r-- root/root 3329 2024-06-13 16:18 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 413 2024-06-13 16:18 ./etc/apparmor.d/abstractions/kde-globals-write -rw-r--r-- root/root 256 2024-06-13 16:18 ./etc/apparmor.d/abstractions/kde-icon-cache-write -rw-r--r-- root/root 575 2024-06-13 16:18 ./etc/apparmor.d/abstractions/kde-language-write -rw-r--r-- root/root 3699 2024-06-13 16:18 ./etc/apparmor.d/abstractions/kde-open5 -rw-r--r-- root/root 1476 2024-06-13 16:18 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 856 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 770 2024-06-13 16:18 ./etc/apparmor.d/abstractions/libpam-systemd -rw-r--r-- root/root 595 2024-06-13 16:18 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 554 2024-06-13 16:18 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 1238 2024-06-13 16:18 ./etc/apparmor.d/abstractions/mesa -rw-r--r-- root/root 694 2024-06-13 16:18 ./etc/apparmor.d/abstractions/mir -rw-r--r-- root/root 573 2024-06-13 16:18 ./etc/apparmor.d/abstractions/mozc -rw-r--r-- root/root 739 2024-06-13 16:18 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 3935 2024-06-13 16:18 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 625 2024-06-13 16:18 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 1248 2024-06-13 16:18 ./etc/apparmor.d/abstractions/nss-systemd -rw-r--r-- root/root 940 2024-06-13 16:18 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 370 2024-06-13 16:18 ./etc/apparmor.d/abstractions/opencl -rw-r--r-- root/root 516 2024-06-13 16:18 ./etc/apparmor.d/abstractions/opencl-common -rw-r--r-- root/root 672 2024-06-13 16:18 ./etc/apparmor.d/abstractions/opencl-intel -rw-r--r-- root/root 636 2024-06-13 16:18 ./etc/apparmor.d/abstractions/opencl-mesa -rw-r--r-- root/root 895 2024-06-13 16:18 ./etc/apparmor.d/abstractions/opencl-nvidia -rw-r--r-- root/root 2912 2024-06-13 16:18 ./etc/apparmor.d/abstractions/opencl-pocl -rw-r--r-- root/root 638 2024-06-13 16:18 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 197 2024-06-13 16:18 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 999 2024-06-13 16:18 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 974 2024-06-13 16:18 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 1128 2024-06-13 16:18 ./etc/apparmor.d/abstractions/php -rw-r--r-- root/root 558 2024-06-13 16:18 ./etc/apparmor.d/abstractions/php-worker -rw-r--r-- root/root 208 2024-06-13 16:18 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1356 2024-06-13 16:18 ./etc/apparmor.d/abstractions/postfix-common -rw-r--r-- root/root 1660 2024-06-13 16:18 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 1212 2024-06-13 16:18 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 1860 2024-06-13 16:18 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 863 2024-06-13 16:18 ./etc/apparmor.d/abstractions/qt5 -rw-r--r-- root/root 399 2024-06-13 16:18 ./etc/apparmor.d/abstractions/qt5-compose-cache-write -rw-r--r-- root/root 514 2024-06-13 16:18 ./etc/apparmor.d/abstractions/qt5-settings-write -rw-r--r-- root/root 466 2024-06-13 16:18 ./etc/apparmor.d/abstractions/recent-documents-write -rw-r--r-- root/root 1008 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 1275 2024-06-13 16:18 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 817 2024-06-13 16:18 ./etc/apparmor.d/abstractions/samba-rpcd -rw-r--r-- root/root 581 2024-06-13 16:18 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 1672 2024-06-13 16:18 ./etc/apparmor.d/abstractions/snap_browsers -rw-r--r-- root/root 1522 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 938 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1759 2024-06-13 16:18 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 3621 2024-06-13 16:18 ./etc/apparmor.d/abstractions/trash -rw-r--r-- root/root 821 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 1621 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 3889 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 381 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 339 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 1414 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 351 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 894 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 672 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 1134 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 185 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 935 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 731 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 718 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 1087 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 456 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 300 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 3909 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 453 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 2352 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 2558 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-unity7-base -rw-r--r-- root/root 311 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-unity7-launcher -rw-r--r-- root/root 313 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-unity7-messaging -rw-r--r-- root/root 346 2024-06-13 16:18 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 987 2024-06-13 16:18 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 944 2024-06-13 16:18 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 1000 2024-06-13 16:18 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 760 2024-06-13 16:18 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 972 2024-06-13 16:18 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 594 2024-06-13 16:18 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 1085 2024-06-13 16:18 ./etc/apparmor.d/abstractions/vulkan -rw-r--r-- root/root 713 2024-06-13 16:18 ./etc/apparmor.d/abstractions/wayland -rw-r--r-- root/root 811 2024-06-13 16:18 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 882 2024-06-13 16:18 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 788 2024-06-13 16:18 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 984 2024-06-13 16:18 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 782 2024-06-13 16:18 ./etc/apparmor.d/abstractions/xdg-desktop -rw-r--r-- root/root 2286 2024-06-13 16:18 ./etc/apparmor.d/abstractions/xdg-open drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1110 2024-06-13 16:18 ./etc/apparmor.d/local/README -rw-r--r-- root/root 1379 2024-06-13 16:18 ./etc/apparmor.d/lsb_release -rw-r--r-- root/root 1212 2024-06-13 16:18 ./etc/apparmor.d/nvidia_modprobe drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 624 2024-06-13 16:18 ./etc/apparmor.d/tunables/alias -rw-r--r-- root/root 375 2024-06-13 16:18 ./etc/apparmor.d/tunables/apparmorfs -rw-r--r-- root/root 804 2024-06-13 16:18 ./etc/apparmor.d/tunables/dovecot -rw-r--r-- root/root 1287 2024-06-13 16:18 ./etc/apparmor.d/tunables/etc -rw-r--r-- root/root 759 2024-06-13 16:18 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 982 2024-06-13 16:18 ./etc/apparmor.d/tunables/home drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/tunables/home.d/ -rw-r--r-- root/root 634 2024-06-13 16:18 ./etc/apparmor.d/tunables/home.d/site.local -rw-r--r-- root/root 1391 2024-06-13 16:18 ./etc/apparmor.d/tunables/kernelvars -rw-r--r-- root/root 630 2024-06-13 16:18 ./etc/apparmor.d/tunables/multiarch drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 645 2024-06-13 16:18 ./etc/apparmor.d/tunables/multiarch.d/site.local -rw-r--r-- root/root 440 2024-06-13 16:18 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 23 2024-06-13 16:18 ./etc/apparmor.d/tunables/run -rw-r--r-- root/root 405 2024-06-13 16:18 ./etc/apparmor.d/tunables/securityfs -rw-r--r-- root/root 819 2024-06-13 16:18 ./etc/apparmor.d/tunables/share -rw-r--r-- root/root 378 2024-06-13 16:18 ./etc/apparmor.d/tunables/sys -rw-r--r-- root/root 867 2024-06-13 16:18 ./etc/apparmor.d/tunables/xdg-user-dirs drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/tunables/xdg-user-dirs.d/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor/ -rw-r--r-- root/root 2398 2024-06-13 16:18 ./etc/apparmor/parser.conf drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/init.d/ -rwxr-xr-x root/root 3740 2024-06-13 16:18 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/bin/ -rwxr-xr-x root/root 17900 2024-06-13 16:18 ./usr/bin/aa-enabled -rwxr-xr-x root/root 18020 2024-06-13 16:18 ./usr/bin/aa-exec -rwxr-xr-x root/root 18032 2024-06-13 16:18 ./usr/bin/aa-features-abi drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/apparmor/ -rwxr-xr-x root/root 2231 2024-02-02 22:13 ./usr/lib/apparmor/apparmor.systemd -rwxr-xr-x root/root 1984 2024-06-13 16:18 ./usr/lib/apparmor/profile-load -rwxr-xr-x root/root 9178 2024-06-13 16:18 ./usr/lib/apparmor/rc.apparmor.functions drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/systemd/system/ -rw-r--r-- root/root 1162 2024-06-13 16:18 ./usr/lib/systemd/system/apparmor.service drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/sbin/ -rwxr-xr-x root/root 3225 2024-06-13 16:18 ./usr/sbin/aa-remove-unknown -rwxr-xr-x root/root 38436 2024-06-13 16:18 ./usr/sbin/aa-status -rwxr-xr-x root/root 137 2024-02-02 22:13 ./usr/sbin/aa-teardown -rwxr-xr-x root/root 1520192 2024-06-13 16:18 ./usr/sbin/apparmor_parser lrwxrwxrwx root/root 0 2024-06-13 16:18 ./usr/sbin/apparmor_status -> aa-status drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/apparmor-features/ -rw-r--r-- root/root 1635 2024-06-13 16:18 ./usr/share/apparmor-features/features drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/apport/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 2790 2024-06-13 16:18 ./usr/share/apport/package-hooks/source_apparmor.py drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 185 2024-06-13 16:18 ./usr/share/doc/apparmor/README.Debian -rw-r--r-- root/root 9695 2024-06-13 16:18 ./usr/share/doc/apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-06-13 16:18 ./usr/share/doc/apparmor/copyright drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/af/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/af/LC_MESSAGES/ -rw-r--r-- root/root 1347 2024-06-13 16:18 ./usr/share/locale/af/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 4137 2024-06-13 16:18 ./usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ar/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ar/LC_MESSAGES/ -rw-r--r-- root/root 12845 2024-06-13 16:18 ./usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/bg/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/bg/LC_MESSAGES/ -rw-r--r-- root/root 464 2024-06-13 16:18 ./usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/bn/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/bn/LC_MESSAGES/ -rw-r--r-- root/root 6051 2024-06-13 16:18 ./usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/bo/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/bo/LC_MESSAGES/ -rw-r--r-- root/root 462 2024-06-13 16:18 ./usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/bs/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/bs/LC_MESSAGES/ -rw-r--r-- root/root 3236 2024-06-13 16:18 ./usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ca/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ca/LC_MESSAGES/ -rw-r--r-- root/root 4428 2024-06-13 16:18 ./usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ce/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ce/LC_MESSAGES/ -rw-r--r-- root/root 472 2024-06-13 16:18 ./usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/cs/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/cs/LC_MESSAGES/ -rw-r--r-- root/root 10814 2024-06-13 16:18 ./usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/cy/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/cy/LC_MESSAGES/ -rw-r--r-- root/root 458 2024-06-13 16:18 ./usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/da/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/da/LC_MESSAGES/ -rw-r--r-- root/root 10641 2024-06-13 16:18 ./usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/de/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/de/LC_MESSAGES/ -rw-r--r-- root/root 1422 2024-06-13 16:18 ./usr/share/locale/de/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 19067 2024-06-13 16:18 ./usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/el/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/el/LC_MESSAGES/ -rw-r--r-- root/root 9511 2024-06-13 16:18 ./usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/en_AU/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/en_AU/LC_MESSAGES/ -rw-r--r-- root/root 483 2024-06-13 16:18 ./usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/en_CA/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/en_CA/LC_MESSAGES/ -rw-r--r-- root/root 480 2024-06-13 16:18 ./usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/en_GB/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/en_GB/LC_MESSAGES/ -rw-r--r-- root/root 1351 2024-06-13 16:18 ./usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 16627 2024-06-13 16:18 ./usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/es/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/es/LC_MESSAGES/ -rw-r--r-- root/root 1356 2024-06-13 16:18 ./usr/share/locale/es/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12357 2024-06-13 16:18 ./usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/et/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/et/LC_MESSAGES/ -rw-r--r-- root/root 2885 2024-06-13 16:18 ./usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/fa/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/fa/LC_MESSAGES/ -rw-r--r-- root/root 1230 2024-06-13 16:18 ./usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 943 2024-06-13 16:18 ./usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/fi/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/fi/LC_MESSAGES/ -rw-r--r-- root/root 925 2024-06-13 16:18 ./usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 11035 2024-06-13 16:18 ./usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/fr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/fr/LC_MESSAGES/ -rw-r--r-- root/root 14110 2024-06-13 16:18 ./usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/gl/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/gl/LC_MESSAGES/ -rw-r--r-- root/root 453 2024-06-13 16:18 ./usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/gu/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/gu/LC_MESSAGES/ -rw-r--r-- root/root 5904 2024-06-13 16:18 ./usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/he/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/he/LC_MESSAGES/ -rw-r--r-- root/root 447 2024-06-13 16:18 ./usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/hi/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/hi/LC_MESSAGES/ -rw-r--r-- root/root 7000 2024-06-13 16:18 ./usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/hr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/hr/LC_MESSAGES/ -rw-r--r-- root/root 9967 2024-06-13 16:18 ./usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/hu/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/hu/LC_MESSAGES/ -rw-r--r-- root/root 11376 2024-06-13 16:18 ./usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/id/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/id/LC_MESSAGES/ -rw-r--r-- root/root 1402 2024-06-13 16:18 ./usr/share/locale/id/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17518 2024-06-13 16:18 ./usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/it/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/it/LC_MESSAGES/ -rw-r--r-- root/root 18378 2024-06-13 16:18 ./usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ja/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ja/LC_MESSAGES/ -rw-r--r-- root/root 12686 2024-06-13 16:18 ./usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ka/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ka/LC_MESSAGES/ -rw-r--r-- root/root 464 2024-06-13 16:18 ./usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/km/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/km/LC_MESSAGES/ -rw-r--r-- root/root 17666 2024-06-13 16:18 ./usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ko/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ko/LC_MESSAGES/ -rw-r--r-- root/root 12248 2024-06-13 16:18 ./usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/lo/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/lo/LC_MESSAGES/ -rw-r--r-- root/root 435 2024-06-13 16:18 ./usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/lt/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/lt/LC_MESSAGES/ -rw-r--r-- root/root 2579 2024-06-13 16:18 ./usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/mk/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/mk/LC_MESSAGES/ -rw-r--r-- root/root 483 2024-06-13 16:18 ./usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/mr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/mr/LC_MESSAGES/ -rw-r--r-- root/root 5853 2024-06-13 16:18 ./usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ms/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ms/LC_MESSAGES/ -rw-r--r-- root/root 17376 2024-06-13 16:18 ./usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/nb/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/nb/LC_MESSAGES/ -rw-r--r-- root/root 10247 2024-06-13 16:18 ./usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/nl/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/nl/LC_MESSAGES/ -rw-r--r-- root/root 10806 2024-06-13 16:18 ./usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/oc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/oc/LC_MESSAGES/ -rw-r--r-- root/root 1918 2024-06-13 16:18 ./usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/pa/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/pa/LC_MESSAGES/ -rw-r--r-- root/root 6901 2024-06-13 16:18 ./usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/pl/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/pl/LC_MESSAGES/ -rw-r--r-- root/root 11197 2024-06-13 16:18 ./usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/pt/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/pt/LC_MESSAGES/ -rw-r--r-- root/root 1391 2024-06-13 16:18 ./usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 12843 2024-06-13 16:18 ./usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/pt_BR/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/pt_BR/LC_MESSAGES/ -rw-r--r-- root/root 11147 2024-06-13 16:18 ./usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ro/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ro/LC_MESSAGES/ -rw-r--r-- root/root 1368 2024-06-13 16:18 ./usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 14721 2024-06-13 16:18 ./usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ru/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ru/LC_MESSAGES/ -rw-r--r-- root/root 1625 2024-06-13 16:18 ./usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 18747 2024-06-13 16:18 ./usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/si/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/si/LC_MESSAGES/ -rw-r--r-- root/root 439 2024-06-13 16:18 ./usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sk/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sk/LC_MESSAGES/ -rw-r--r-- root/root 469 2024-06-13 16:18 ./usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sl/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sl/LC_MESSAGES/ -rw-r--r-- root/root 464 2024-06-13 16:18 ./usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sq/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sq/LC_MESSAGES/ -rw-r--r-- root/root 630 2024-06-13 16:18 ./usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sr/LC_MESSAGES/ -rw-r--r-- root/root 474 2024-06-13 16:18 ./usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sv/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sv/LC_MESSAGES/ -rw-r--r-- root/root 1348 2024-06-13 16:18 ./usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 17607 2024-06-13 16:18 ./usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sw/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/sw/LC_MESSAGES/ -rw-r--r-- root/root 1347 2024-06-13 16:18 ./usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ta/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ta/LC_MESSAGES/ -rw-r--r-- root/root 6683 2024-06-13 16:18 ./usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/th/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/th/LC_MESSAGES/ -rw-r--r-- root/root 436 2024-06-13 16:18 ./usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/tr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/tr/LC_MESSAGES/ -rw-r--r-- root/root 1402 2024-06-13 16:18 ./usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo -rw-r--r-- root/root 7340 2024-06-13 16:18 ./usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ug/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/ug/LC_MESSAGES/ -rw-r--r-- root/root 464 2024-06-13 16:18 ./usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/uk/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/uk/LC_MESSAGES/ -rw-r--r-- root/root 21705 2024-06-13 16:18 ./usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/vi/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/vi/LC_MESSAGES/ -rw-r--r-- root/root 468 2024-06-13 16:18 ./usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/wa/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/wa/LC_MESSAGES/ -rw-r--r-- root/root 462 2024-06-13 16:18 ./usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/xh/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/xh/LC_MESSAGES/ -rw-r--r-- root/root 4691 2024-06-13 16:18 ./usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/zh_CN/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/zh_CN/LC_MESSAGES/ -rw-r--r-- root/root 10227 2024-06-13 16:18 ./usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/zh_TW/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/zh_TW/LC_MESSAGES/ -rw-r--r-- root/root 10189 2024-06-13 16:18 ./usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/zu/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/locale/zu/LC_MESSAGES/ -rw-r--r-- root/root 4298 2024-06-13 16:18 ./usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/man1/ -rw-r--r-- root/root 1506 2024-06-13 16:18 ./usr/share/man/man1/aa-enabled.1.gz -rw-r--r-- root/root 1710 2024-06-13 16:18 ./usr/share/man/man1/aa-exec.1.gz -rw-r--r-- root/root 1430 2024-06-13 16:18 ./usr/share/man/man1/aa-features-abi.1.gz drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/man5/ -rw-r--r-- root/root 21260 2024-06-13 16:18 ./usr/share/man/man5/apparmor.d.5.gz -rw-r--r-- root/root 1349 2024-06-13 16:18 ./usr/share/man/man5/apparmor.vim.5.gz drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/man7/ -rw-r--r-- root/root 4316 2024-06-13 16:18 ./usr/share/man/man7/apparmor.7.gz -rw-r--r-- root/root 1755 2024-06-13 16:18 ./usr/share/man/man7/apparmor_xattrs.7.gz drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/man8/ -rw-r--r-- root/root 1301 2024-06-13 16:18 ./usr/share/man/man8/aa-remove-unknown.8.gz -rw-r--r-- root/root 2031 2024-06-13 16:18 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 1003 2024-06-13 16:18 ./usr/share/man/man8/aa-teardown.8.gz -rw-r--r-- root/root 6164 2024-06-13 16:18 ./usr/share/man/man8/apparmor_parser.8.gz -rw-r--r-- root/root 2031 2024-06-13 16:18 ./usr/share/man/man8/apparmor_status.8.gz drwxr-xr-x root/root 0 2024-06-13 16:18 ./var/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./var/cache/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./var/cache/apparmor/ libapache2-mod-apparmor-dbgsym_3.1.7-1_i386.deb ----------------------------------------------- new Debian package, version 2.0. size 15428 bytes: control archive=548 bytes. 409 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libapache2-mod-apparmor-dbgsym Source: apparmor Version: 3.1.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 27 Depends: libapache2-mod-apparmor (= 3.1.7-1) Section: debug Priority: optional Description: debug symbols for libapache2-mod-apparmor Build-Ids: 476a320adb1193b4efba931b7faaa22b23743714 drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/47/ -rw-r--r-- root/root 17096 2024-06-13 16:18 ./usr/lib/debug/.build-id/47/6a320adb1193b4efba931b7faaa22b23743714.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-06-13 16:18 ./usr/share/doc/libapache2-mod-apparmor-dbgsym -> libapache2-mod-apparmor libapache2-mod-apparmor_3.1.7-1_i386.deb ---------------------------------------- new Debian package, version 2.0. size 23668 bytes: control archive=1980 bytes. 114 bytes, 3 lines conffiles 635 bytes, 14 lines control 405 bytes, 5 lines md5sums 1398 bytes, 49 lines * postinst #!/bin/sh 601 bytes, 25 lines * postrm #!/bin/sh 683 bytes, 24 lines * preinst #!/bin/sh 381 bytes, 15 lines * prerm #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 3.1.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 69 Depends: apache2-api-20120211, apache2-bin (>= 2.4.16), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.4) Section: httpd Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as an Apache module libapache2-mod-apparmor provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apache2/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2024-06-13 16:18 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/apache2.d/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./etc/apparmor.d/local/ -rw-r--r-- root/root 63 2024-06-13 16:18 ./etc/apparmor.d/local/usr.sbin.apache2 -rw-r--r-- root/root 3087 2024-06-13 16:18 ./etc/apparmor.d/usr.sbin.apache2 drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 17804 2024-06-13 16:18 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/libapache2-mod-apparmor/ -rw-r--r-- root/root 9704 2024-06-13 16:18 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-06-13 16:18 ./usr/share/doc/libapache2-mod-apparmor/copyright drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 100 2024-06-13 16:18 ./usr/share/lintian/overrides/libapache2-mod-apparmor drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/man8/ -rw-r--r-- root/root 2592 2024-06-13 16:18 ./usr/share/man/man8/mod_apparmor.8.gz libapparmor-dev_3.1.7-1_i386.deb -------------------------------- new Debian package, version 2.0. size 78224 bytes: control archive=1128 bytes. 510 bytes, 15 lines control 1244 bytes, 17 lines md5sums Package: libapparmor-dev Source: apparmor Version: 3.1.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 189 Depends: libapparmor1 (= 3.1.7-1) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: AppArmor development libraries and header files libapparmor-dev provides the development libraries and header files needed to link against libapparmor, as well as the manpages for library functions. drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/include/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/include/aalogparse/ -rw-r--r-- root/root 5141 2024-06-13 16:18 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/include/sys/ -rw-r--r-- root/root 8771 2024-06-13 16:18 ./usr/include/sys/apparmor.h -rw-r--r-- root/root 1251 2024-06-13 16:18 ./usr/include/sys/apparmor_private.h drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/ -rw-r--r-- root/root 110364 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/libapparmor.a lrwxrwxrwx root/root 0 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/libapparmor.so -> libapparmor.so.1.12.3 drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 242 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/pkgconfig/libapparmor.pc drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/libapparmor-dev/ -rw-r--r-- root/root 9696 2024-06-13 16:18 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-06-13 16:18 ./usr/share/doc/libapparmor-dev/copyright drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/man2/ -rw-r--r-- root/root 3711 2024-06-13 16:18 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 3097 2024-06-13 16:18 ./usr/share/man/man2/aa_change_profile.2.gz -rw-r--r-- root/root 1692 2024-06-13 16:18 ./usr/share/man/man2/aa_find_mountpoint.2.gz -rw-r--r-- root/root 2536 2024-06-13 16:18 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 2263 2024-06-13 16:18 ./usr/share/man/man2/aa_query_label.2.gz -rw-r--r-- root/root 3302 2024-06-13 16:18 ./usr/share/man/man2/aa_stack_profile.2.gz drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/man/man3/ -rw-r--r-- root/root 2832 2024-06-13 16:18 ./usr/share/man/man3/aa_features.3.gz -rw-r--r-- root/root 2558 2024-06-13 16:18 ./usr/share/man/man3/aa_kernel_interface.3.gz -rw-r--r-- root/root 3027 2024-06-13 16:18 ./usr/share/man/man3/aa_policy_cache.3.gz -rw-r--r-- root/root 1520 2024-06-13 16:18 ./usr/share/man/man3/aa_splitcon.3.gz libapparmor1-dbgsym_3.1.7-1_i386.deb ------------------------------------ new Debian package, version 2.0. size 66896 bytes: control archive=552 bytes. 393 bytes, 13 lines control 106 bytes, 1 lines md5sums Package: libapparmor1-dbgsym Source: apparmor Version: 3.1.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 91 Depends: libapparmor1 (= 3.1.7-1) Section: debug Priority: optional Multi-Arch: same Description: debug symbols for libapparmor1 Build-Ids: 900cce5f6050e9889c51a439f0bb7271aa6a0195 drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/90/ -rw-r--r-- root/root 82744 2024-06-13 16:18 ./usr/lib/debug/.build-id/90/0cce5f6050e9889c51a439f0bb7271aa6a0195.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-06-13 16:18 ./usr/share/doc/libapparmor1-dbgsym -> libapparmor1 libapparmor1_3.1.7-1_i386.deb ----------------------------- new Debian package, version 2.0. size 42676 bytes: control archive=1492 bytes. 582 bytes, 17 lines control 231 bytes, 3 lines md5sums 38 bytes, 1 lines shlibs 3457 bytes, 83 lines symbols 66 bytes, 2 lines triggers Package: libapparmor1 Source: apparmor Version: 3.1.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 109 Depends: libc6 (>= 2.38) Breaks: libapparmor-perl (<< 3.0.3-3) Replaces: libapparmor-perl (<< 3.0.3-3) Section: libs Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: changehat AppArmor library libapparmor1 provides a shared library one can compile programs against in order to use various AppArmor functionality, such as transitioning to a different AppArmor profile or hat. drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/ lrwxrwxrwx root/root 0 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/libapparmor.so.1 -> libapparmor.so.1.12.3 -rw-r--r-- root/root 79632 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/libapparmor.so.1.12.3 drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 9696 2024-06-13 16:18 ./usr/share/doc/libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-06-13 16:18 ./usr/share/doc/libapparmor1/copyright libpam-apparmor-dbgsym_3.1.7-1_i386.deb --------------------------------------- new Debian package, version 2.0. size 7108 bytes: control archive=540 bytes. 385 bytes, 12 lines control 106 bytes, 1 lines md5sums Package: libpam-apparmor-dbgsym Source: apparmor Version: 3.1.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 19 Depends: libpam-apparmor (= 3.1.7-1) Section: debug Priority: optional Description: debug symbols for libpam-apparmor Build-Ids: 5efa8fbe04df7a60e23935a1213b6d72ed0a02f4 drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/5e/ -rw-r--r-- root/root 8396 2024-06-13 16:18 ./usr/lib/debug/.build-id/5e/fa8fbe04df7a60e23935a1213b6d72ed0a02f4.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-06-13 16:18 ./usr/share/doc/libpam-apparmor-dbgsym -> libpam-apparmor libpam-apparmor_3.1.7-1_i386.deb -------------------------------- new Debian package, version 2.0. size 17296 bytes: control archive=768 bytes. 562 bytes, 14 lines control 311 bytes, 4 lines md5sums Package: libpam-apparmor Source: apparmor Version: 3.1.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 43 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.4), libpam0g (>= 0.99.7.1) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as a PAM module libpam-apparmor provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/security/ -rw-r--r-- root/root 13576 2024-06-13 16:18 ./usr/lib/i386-linux-gnu/security/pam_apparmor.so drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 3334 2024-02-02 22:13 ./usr/share/doc/libpam-apparmor/README -rw-r--r-- root/root 9699 2024-06-13 16:18 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-06-13 16:18 ./usr/share/doc/libpam-apparmor/copyright python3-libapparmor-dbgsym_3.1.7-1_i386.deb ------------------------------------------- new Debian package, version 2.0. size 194384 bytes: control archive=652 bytes. 439 bytes, 12 lines control 306 bytes, 3 lines md5sums Package: python3-libapparmor-dbgsym Source: apparmor Version: 3.1.7-1 Auto-Built-Package: debug-symbols Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 247 Depends: python3-libapparmor (= 3.1.7-1) Section: debug Priority: optional Description: debug symbols for python3-libapparmor Build-Ids: 89cafb8017558083e4a079672e5467e27de5c8a8 90dc53e142b432b775a02338e43860392eaf3a41 drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/89/ -rw-r--r-- root/root 117484 2024-06-13 16:18 ./usr/lib/debug/.build-id/89/cafb8017558083e4a079672e5467e27de5c8a8.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.build-id/90/ -rw-r--r-- root/root 114928 2024-06-13 16:18 ./usr/lib/debug/.build-id/90/dc53e142b432b775a02338e43860392eaf3a41.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.dwz/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/debug/.dwz/i386-linux-gnu/ -rw-r--r-- root/root 5632 2024-06-13 16:18 ./usr/lib/debug/.dwz/i386-linux-gnu/python3-libapparmor.debug drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ lrwxrwxrwx root/root 0 2024-06-13 16:18 ./usr/share/doc/python3-libapparmor-dbgsym -> python3-libapparmor python3-libapparmor_3.1.7-1_i386.deb ------------------------------------ new Debian package, version 2.0. size 46616 bytes: control archive=1232 bytes. 557 bytes, 14 lines control 900 bytes, 9 lines md5sums 283 bytes, 12 lines * postinst #!/bin/sh 396 bytes, 12 lines * prerm #!/bin/sh Package: python3-libapparmor Source: apparmor Version: 3.1.7-1 Architecture: i386 Maintainer: Debian AppArmor Team Installed-Size: 254 Depends: python3 (<< 3.13), python3 (>= 3.11~), python3:any, libapparmor1 (>= 2.10.95), libc6 (>= 2.4) Section: python Priority: optional Homepage: https://apparmor.net/ Description: AppArmor library Python3 bindings python3-libapparmor provides the Python3 module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. drwxr-xr-x root/root 0 2024-06-13 16:18 ./ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/python3/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/python3/dist-packages/LibAppArmor-3.1.7.egg-info/ -rw-r--r-- root/root 247 2024-06-13 16:18 ./usr/lib/python3/dist-packages/LibAppArmor-3.1.7.egg-info/PKG-INFO -rw-r--r-- root/root 1 2024-06-13 16:18 ./usr/lib/python3/dist-packages/LibAppArmor-3.1.7.egg-info/dependency_links.txt -rw-r--r-- root/root 25 2024-06-13 16:18 ./usr/lib/python3/dist-packages/LibAppArmor-3.1.7.egg-info/top_level.txt drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/lib/python3/dist-packages/LibAppArmor/ -rw-r--r-- root/root 10370 2024-06-13 16:18 ./usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py -rw-r--r-- root/root 106776 2024-06-13 16:18 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-311-i386-linux-gnu.so -rw-r--r-- root/root 106776 2024-06-13 16:18 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-312-i386-linux-gnu.so -rw-r--r-- root/root 38 2024-02-02 22:13 ./usr/lib/python3/dist-packages/LibAppArmor/__init__.py drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-06-13 16:18 ./usr/share/doc/python3-libapparmor/ -rw-r--r-- root/root 9698 2024-06-13 16:18 ./usr/share/doc/python3-libapparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-06-13 16:18 ./usr/share/doc/python3-libapparmor/copyright lintian ------- Setup apt archive ----------------- Merged Build-Depends: lintian:arm64 Filtered Build-Depends: lintian:arm64 dpkg-deb: building package 'sbuild-build-depends-lintian-dummy' in '/<>/apt_archive/sbuild-build-depends-lintian-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [615 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [1610 B] Get:5 copy:/<>/apt_archive ./ Packages [1616 B] Fetched 3841 B in 0s (212 kB/s) Reading package lists... Reading package lists... Install lintian build dependencies (apt-based resolver) ------------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... Execute external solver... The following additional packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop patchutils perl-openssl-defaults plzip t1utils unzip Suggested packages: isoquery libxml-parser-perl libdata-dump-perl libcrypt-ssleay-perl libscalar-number-perl libbareword-filehandles-perl libindirect-perl libmultidimensional-perl libbusiness-isbn-perl libregexp-ipv6-perl libauthen-ntlm-perl binutils-multiarch libtext-template-perl zip Recommended packages: gnupg libcgi-fast-perl libhtml-format-perl libio-compress-brotli-perl liblist-someutils-xs-perl libfreezethaw-perl libmath-base85-perl libsocket6-perl libpackage-stash-xs-perl libxstring-perl libdata-dump-perl libhttp-daemon-perl libmailtools-perl The following NEW packages will be installed: ca-certificates diffstat gpg gpgconf iso-codes libaliased-perl libapt-pkg-perl libassuan0 libb-hooks-endofscope-perl libb-hooks-op-check-perl libberkeleydb-perl libcapture-tiny-perl libcgi-pm-perl libclass-data-inheritable-perl libclass-method-modifiers-perl libclass-xsaccessor-perl libclone-perl libconfig-tiny-perl libconst-fast-perl libcpanel-json-xs-perl libdata-dpath-perl libdata-messagepack-perl libdata-optlist-perl libdata-validate-domain-perl libdata-validate-ip-perl libdata-validate-uri-perl libdevel-callchecker-perl libdevel-size-perl libdevel-stacktrace-perl libdynaloader-functions-perl libemail-address-xs-perl libencode-locale-perl libexception-class-perl libfile-basedir-perl libfile-find-rule-perl libfile-listing-perl libfont-ttf-perl libhtml-form-perl libhtml-html5-entities-perl libhtml-parser-perl libhtml-tagset-perl libhtml-tokeparser-simple-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl libhttp-message-perl libhttp-negotiate-perl libimport-into-perl libio-html-perl libio-interactive-perl libio-socket-ssl-perl libipc-run3-perl libipc-system-simple-perl libiterator-perl libiterator-util-perl libjson-maybexs-perl liblist-compare-perl liblist-someutils-perl liblist-utilsby-perl liblwp-mediatypes-perl liblwp-protocol-https-perl liblz1 liblzo2-2 libmarkdown2 libmldbm-perl libmodule-implementation-perl libmodule-runtime-perl libmoo-perl libmoox-aliases-perl libmouse-perl libnamespace-clean-perl libnet-domain-tld-perl libnet-http-perl libnet-ipv6addr-perl libnet-netmask-perl libnet-ssleay-perl libnetaddr-ip-perl libnumber-compare-perl libpackage-stash-perl libparams-classify-perl libparams-util-perl libpath-tiny-perl libperlio-gzip-perl libperlio-utf8-strict-perl libproc-processtable-perl libregexp-wildcards-perl librole-tiny-perl libsereal-decoder-perl libsereal-encoder-perl libsort-versions-perl libstrictures-perl libsub-exporter-perl libsub-exporter-progressive-perl libsub-identify-perl libsub-install-perl libsub-name-perl libsub-quote-perl libsyntax-keyword-try-perl libterm-readkey-perl libtext-glob-perl libtext-levenshteinxs-perl libtext-markdown-discount-perl libtext-xslate-perl libtime-duration-perl libtime-moment-perl libtimedate-perl libtry-tiny-perl libunicode-utf8-perl liburi-perl libvariable-magic-perl libwww-mechanize-perl libwww-perl libwww-robotrules-perl libxs-parse-keyword-perl libyaml-0-2 libyaml-libyaml-perl lintian lzop patchutils perl-openssl-defaults plzip sbuild-build-depends-lintian-dummy:i386 t1utils unzip 0 upgraded, 124 newly installed, 0 to remove and 0 not upgraded. Need to get 10.2 MB of archives. After this operation, 47.8 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-lintian-dummy 0.invalid.0 [844 B] Get:2 http://mirror.einval.org/debian unstable/main arm64 ca-certificates all 20240203 [158 kB] Get:3 http://mirror.einval.org/debian unstable/main arm64 diffstat arm64 1.66-1 [31.6 kB] Get:4 http://mirror.einval.org/debian unstable/main arm64 libassuan0 arm64 2.5.6-1+b1 [48.0 kB] Get:5 http://mirror.einval.org/debian unstable/main arm64 gpgconf arm64 2.2.43-7 [113 kB] Get:6 http://mirror.einval.org/debian unstable/main arm64 gpg arm64 2.2.43-7 [475 kB] Get:7 http://mirror.einval.org/debian unstable/main arm64 iso-codes all 4.16.0-1 [2936 kB] Get:8 http://mirror.einval.org/debian unstable/main arm64 libaliased-perl all 0.34-3 [13.5 kB] Get:9 http://mirror.einval.org/debian unstable/main arm64 libapt-pkg-perl arm64 0.1.40+b5 [63.8 kB] Get:10 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-op-check-perl arm64 0.22-3+b1 [10.6 kB] Get:11 http://mirror.einval.org/debian unstable/main arm64 libdynaloader-functions-perl all 0.003-3 [12.7 kB] Get:12 http://mirror.einval.org/debian unstable/main arm64 libdevel-callchecker-perl arm64 0.009-1 [16.0 kB] Get:13 http://mirror.einval.org/debian unstable/main arm64 libparams-classify-perl arm64 0.015-2+b3 [22.3 kB] Get:14 http://mirror.einval.org/debian unstable/main arm64 libmodule-runtime-perl all 0.016-2 [19.6 kB] Get:15 http://mirror.einval.org/debian unstable/main arm64 libtry-tiny-perl all 0.31-2 [22.6 kB] Get:16 http://mirror.einval.org/debian unstable/main arm64 libmodule-implementation-perl all 0.09-2 [12.6 kB] Get:17 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-progressive-perl all 0.001013-3 [7496 B] Get:18 http://mirror.einval.org/debian unstable/main arm64 libvariable-magic-perl arm64 0.64-1 [43.5 kB] Get:19 http://mirror.einval.org/debian unstable/main arm64 libb-hooks-endofscope-perl all 0.28-1 [17.5 kB] Get:20 http://mirror.einval.org/debian unstable/main arm64 libberkeleydb-perl arm64 0.64-2+b3 [120 kB] Get:21 http://mirror.einval.org/debian unstable/main arm64 libcapture-tiny-perl all 0.48-2 [24.6 kB] Get:22 http://mirror.einval.org/debian unstable/main arm64 libhtml-tagset-perl all 3.24-1 [14.7 kB] Get:23 http://mirror.einval.org/debian unstable/main arm64 liburi-perl all 5.28-1 [98.6 kB] Get:24 http://mirror.einval.org/debian unstable/main arm64 libhtml-parser-perl arm64 3.82-1 [96.9 kB] Get:25 http://mirror.einval.org/debian unstable/main arm64 libcgi-pm-perl all 4.65-1 [217 kB] Get:26 http://mirror.einval.org/debian unstable/main arm64 libclass-data-inheritable-perl all 0.08-3 [8588 B] Get:27 http://mirror.einval.org/debian unstable/main arm64 libclass-method-modifiers-perl all 2.15-1 [18.0 kB] Get:28 http://mirror.einval.org/debian unstable/main arm64 libclass-xsaccessor-perl arm64 1.19-4+b3 [35.2 kB] Get:29 http://mirror.einval.org/debian unstable/main arm64 libclone-perl arm64 0.46-1+b2 [13.6 kB] Get:30 http://mirror.einval.org/debian unstable/main arm64 libconfig-tiny-perl all 2.30-1 [18.9 kB] Get:31 http://mirror.einval.org/debian unstable/main arm64 libparams-util-perl arm64 1.102-3 [23.4 kB] Get:32 http://mirror.einval.org/debian unstable/main arm64 libsub-install-perl all 0.929-1 [10.5 kB] Get:33 http://mirror.einval.org/debian unstable/main arm64 libdata-optlist-perl all 0.114-1 [10.6 kB] Get:34 http://mirror.einval.org/debian unstable/main arm64 libsub-exporter-perl all 0.990-1 [50.6 kB] Get:35 http://mirror.einval.org/debian unstable/main arm64 libconst-fast-perl all 0.014-2 [8792 B] Get:36 http://mirror.einval.org/debian unstable/main arm64 libcpanel-json-xs-perl arm64 4.38-1 [127 kB] Get:37 http://mirror.einval.org/debian unstable/main arm64 libdevel-stacktrace-perl all 2.0500-1 [26.4 kB] Get:38 http://mirror.einval.org/debian unstable/main arm64 libexception-class-perl all 1.45-1 [34.6 kB] Get:39 http://mirror.einval.org/debian unstable/main arm64 libiterator-perl all 0.03+ds1-2 [18.8 kB] Get:40 http://mirror.einval.org/debian unstable/main arm64 libiterator-util-perl all 0.02+ds1-2 [14.0 kB] Get:41 http://mirror.einval.org/debian unstable/main arm64 libdata-dpath-perl all 0.59-1 [43.6 kB] Get:42 http://mirror.einval.org/debian unstable/main arm64 libdata-messagepack-perl arm64 1.02-1+b3 [31.2 kB] Get:43 http://mirror.einval.org/debian unstable/main arm64 libnet-domain-tld-perl all 1.75-3 [31.9 kB] Get:44 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-domain-perl all 0.10-1.1 [11.1 kB] Get:45 http://mirror.einval.org/debian unstable/main arm64 libnet-ipv6addr-perl all 1.02-1 [21.7 kB] Get:46 http://mirror.einval.org/debian unstable/main arm64 libnet-netmask-perl all 2.0002-2 [28.6 kB] Get:47 http://mirror.einval.org/debian unstable/main arm64 libnetaddr-ip-perl arm64 4.079+dfsg-2+b3 [97.6 kB] Get:48 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-ip-perl all 0.31-1 [20.6 kB] Get:49 http://mirror.einval.org/debian unstable/main arm64 libdata-validate-uri-perl all 0.07-3 [11.0 kB] Get:50 http://mirror.einval.org/debian unstable/main arm64 libdevel-size-perl arm64 0.84-1 [23.7 kB] Get:51 http://mirror.einval.org/debian unstable/main arm64 libemail-address-xs-perl arm64 1.05-1+b3 [28.3 kB] Get:52 http://mirror.einval.org/debian unstable/main arm64 libencode-locale-perl all 1.05-3 [12.9 kB] Get:53 http://mirror.einval.org/debian unstable/main arm64 libipc-system-simple-perl all 1.30-2 [26.8 kB] Get:54 http://mirror.einval.org/debian unstable/main arm64 libfile-basedir-perl all 0.09-2 [15.1 kB] Get:55 http://mirror.einval.org/debian unstable/main arm64 libnumber-compare-perl all 0.03-3 [6332 B] Get:56 http://mirror.einval.org/debian unstable/main arm64 libtext-glob-perl all 0.11-3 [7676 B] Get:57 http://mirror.einval.org/debian unstable/main arm64 libfile-find-rule-perl all 0.34-3 [26.6 kB] Get:58 http://mirror.einval.org/debian unstable/main arm64 libtimedate-perl all 2.3300-2 [39.3 kB] Get:59 http://mirror.einval.org/debian unstable/main arm64 libhttp-date-perl all 6.06-1 [10.7 kB] Get:60 http://mirror.einval.org/debian unstable/main arm64 libfile-listing-perl all 6.16-1 [12.4 kB] Get:61 http://mirror.einval.org/debian unstable/main arm64 libfont-ttf-perl all 1.06-2 [318 kB] Get:62 http://mirror.einval.org/debian unstable/main arm64 libio-html-perl all 1.004-3 [16.2 kB] Get:63 http://mirror.einval.org/debian unstable/main arm64 liblwp-mediatypes-perl all 6.04-2 [20.2 kB] Get:64 http://mirror.einval.org/debian unstable/main arm64 libhttp-message-perl all 6.46-1 [79.7 kB] Get:65 http://mirror.einval.org/debian unstable/main arm64 libhtml-form-perl all 6.11-1 [33.1 kB] Get:66 http://mirror.einval.org/debian unstable/main arm64 libhtml-html5-entities-perl all 0.004-3 [21.0 kB] Get:67 http://mirror.einval.org/debian unstable/main arm64 libhtml-tree-perl all 5.07-3 [211 kB] Get:68 http://mirror.einval.org/debian unstable/main arm64 libhttp-cookies-perl all 6.11-1 [19.1 kB] Get:69 http://mirror.einval.org/debian unstable/main arm64 libhttp-negotiate-perl all 6.01-2 [13.1 kB] Get:70 http://mirror.einval.org/debian unstable/main arm64 perl-openssl-defaults arm64 7+b2 [6712 B] Get:71 http://mirror.einval.org/debian unstable/main arm64 libnet-ssleay-perl arm64 1.94-1+b1 [328 kB] Get:72 http://mirror.einval.org/debian unstable/main arm64 libio-socket-ssl-perl all 2.085-1 [218 kB] Get:73 http://mirror.einval.org/debian unstable/main arm64 libnet-http-perl all 6.23-1 [23.9 kB] Get:74 http://mirror.einval.org/debian unstable/main arm64 liblwp-protocol-https-perl all 6.14-1 [10.8 kB] Get:75 http://mirror.einval.org/debian unstable/main arm64 libwww-robotrules-perl all 6.02-1 [12.9 kB] Get:76 http://mirror.einval.org/debian unstable/main arm64 libwww-perl all 6.77-1 [183 kB] Get:77 http://mirror.einval.org/debian unstable/main arm64 libhtml-tokeparser-simple-perl all 3.16-4 [39.1 kB] Get:78 http://mirror.einval.org/debian unstable/main arm64 libimport-into-perl all 1.002005-2 [11.3 kB] Get:79 http://mirror.einval.org/debian unstable/main arm64 libio-interactive-perl all 1.025-1 [11.4 kB] Get:80 http://mirror.einval.org/debian unstable/main arm64 libipc-run3-perl all 0.049-1 [31.5 kB] Get:81 http://mirror.einval.org/debian unstable/main arm64 libjson-maybexs-perl all 1.004005-1 [12.9 kB] Get:82 http://mirror.einval.org/debian unstable/main arm64 liblist-compare-perl all 0.55-2 [65.7 kB] Get:83 http://mirror.einval.org/debian unstable/main arm64 liblist-someutils-perl all 0.59-1 [37.1 kB] Get:84 http://mirror.einval.org/debian unstable/main arm64 liblist-utilsby-perl all 0.12-2 [15.5 kB] Get:85 http://mirror.einval.org/debian unstable/main arm64 liblz1 arm64 1.15~pre1-1 [37.7 kB] Get:86 http://mirror.einval.org/debian unstable/main arm64 liblzo2-2 arm64 2.10-3 [48.9 kB] Get:87 http://mirror.einval.org/debian unstable/main arm64 libmarkdown2 arm64 2.2.7-2+b1 [33.2 kB] Get:88 http://mirror.einval.org/debian unstable/main arm64 libmldbm-perl all 2.05-4 [16.8 kB] Get:89 http://mirror.einval.org/debian unstable/main arm64 librole-tiny-perl all 2.002004-1 [21.4 kB] Get:90 http://mirror.einval.org/debian unstable/main arm64 libsub-quote-perl all 2.006008-1 [21.8 kB] Get:91 http://mirror.einval.org/debian unstable/main arm64 libmoo-perl all 2.005005-1 [58.0 kB] Get:92 http://mirror.einval.org/debian unstable/main arm64 libstrictures-perl all 2.000006-1 [18.6 kB] Get:93 http://mirror.einval.org/debian unstable/main arm64 libmoox-aliases-perl all 0.001006-2 [7156 B] Get:94 http://mirror.einval.org/debian unstable/main arm64 libmouse-perl arm64 2.5.10-1+b5 [141 kB] Get:95 http://mirror.einval.org/debian unstable/main arm64 libpackage-stash-perl all 0.40-1 [22.0 kB] Get:96 http://mirror.einval.org/debian unstable/main arm64 libsub-identify-perl arm64 0.14-3+b2 [11.2 kB] Get:97 http://mirror.einval.org/debian unstable/main arm64 libsub-name-perl arm64 0.27-1+b2 [12.3 kB] Get:98 http://mirror.einval.org/debian unstable/main arm64 libnamespace-clean-perl all 0.27-2 [17.8 kB] Get:99 http://mirror.einval.org/debian unstable/main arm64 libpath-tiny-perl all 0.144-1 [56.4 kB] Get:100 http://mirror.einval.org/debian unstable/main arm64 libperlio-gzip-perl arm64 0.20-1+b3 [17.4 kB] Get:101 http://mirror.einval.org/debian unstable/main arm64 libperlio-utf8-strict-perl arm64 0.010-1+b2 [11.4 kB] Get:102 http://mirror.einval.org/debian unstable/main arm64 libproc-processtable-perl arm64 0.636-1+b2 [41.6 kB] Get:103 http://mirror.einval.org/debian unstable/main arm64 libregexp-wildcards-perl all 1.05-3 [14.1 kB] Get:104 http://mirror.einval.org/debian unstable/main arm64 libsereal-decoder-perl arm64 5.004+ds-1+b2 [95.4 kB] Get:105 http://mirror.einval.org/debian unstable/main arm64 libsereal-encoder-perl arm64 5.004+ds-1+b2 [97.6 kB] Get:106 http://mirror.einval.org/debian unstable/main arm64 libsort-versions-perl all 1.62-3 [8928 B] Get:107 http://mirror.einval.org/debian unstable/main arm64 libxs-parse-keyword-perl arm64 0.42-1 [58.3 kB] Get:108 http://mirror.einval.org/debian unstable/main arm64 libsyntax-keyword-try-perl arm64 0.29-2 [26.6 kB] Get:109 http://mirror.einval.org/debian unstable/main arm64 libterm-readkey-perl arm64 2.38-2+b3 [24.4 kB] Get:110 http://mirror.einval.org/debian unstable/main arm64 libtext-levenshteinxs-perl arm64 0.03-5+b3 [8680 B] Get:111 http://mirror.einval.org/debian unstable/main arm64 libtext-markdown-discount-perl arm64 0.16-1+b2 [13.1 kB] Get:112 http://mirror.einval.org/debian unstable/main arm64 libtext-xslate-perl arm64 3.5.9-2 [171 kB] Get:113 http://mirror.einval.org/debian unstable/main arm64 libtime-duration-perl all 1.21-2 [13.1 kB] Get:114 http://mirror.einval.org/debian unstable/main arm64 libtime-moment-perl arm64 0.44-2+b3 [72.2 kB] Get:115 http://mirror.einval.org/debian unstable/main arm64 libunicode-utf8-perl arm64 0.62-2+b2 [19.9 kB] Get:116 http://mirror.einval.org/debian unstable/main arm64 libwww-mechanize-perl all 2.18-1 [114 kB] Get:117 http://mirror.einval.org/debian unstable/main arm64 libyaml-0-2 arm64 0.2.5-1+b1 [49.0 kB] Get:118 http://mirror.einval.org/debian unstable/main arm64 libyaml-libyaml-perl arm64 0.89+ds-1+b1 [33.2 kB] Get:119 http://mirror.einval.org/debian unstable/main arm64 plzip arm64 1.11-1 [58.8 kB] Get:120 http://mirror.einval.org/debian unstable/main arm64 lzop arm64 1.04-2 [82.8 kB] Get:121 http://mirror.einval.org/debian unstable/main arm64 patchutils arm64 0.4.2-1 [73.5 kB] Get:122 http://mirror.einval.org/debian unstable/main arm64 t1utils arm64 1.41-4 [59.8 kB] Get:123 http://mirror.einval.org/debian unstable/main arm64 unzip arm64 6.0-28 [157 kB] Get:124 http://mirror.einval.org/debian unstable/main arm64 lintian all 2.117.0 [1052 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 10.2 MB in 0s (45.3 MB/s) Selecting previously unselected package ca-certificates. (Reading database ... 23839 files and directories currently installed.) Preparing to unpack .../000-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) ... Selecting previously unselected package diffstat. Preparing to unpack .../001-diffstat_1.66-1_arm64.deb ... Unpacking diffstat (1.66-1) ... Selecting previously unselected package libassuan0:arm64. Preparing to unpack .../002-libassuan0_2.5.6-1+b1_arm64.deb ... Unpacking libassuan0:arm64 (2.5.6-1+b1) ... Selecting previously unselected package gpgconf. Preparing to unpack .../003-gpgconf_2.2.43-7_arm64.deb ... Unpacking gpgconf (2.2.43-7) ... Selecting previously unselected package gpg. Preparing to unpack .../004-gpg_2.2.43-7_arm64.deb ... Unpacking gpg (2.2.43-7) ... Selecting previously unselected package iso-codes. Preparing to unpack .../005-iso-codes_4.16.0-1_all.deb ... Unpacking iso-codes (4.16.0-1) ... Selecting previously unselected package libaliased-perl. Preparing to unpack .../006-libaliased-perl_0.34-3_all.deb ... Unpacking libaliased-perl (0.34-3) ... Selecting previously unselected package libapt-pkg-perl. Preparing to unpack .../007-libapt-pkg-perl_0.1.40+b5_arm64.deb ... Unpacking libapt-pkg-perl (0.1.40+b5) ... Selecting previously unselected package libb-hooks-op-check-perl:arm64. Preparing to unpack .../008-libb-hooks-op-check-perl_0.22-3+b1_arm64.deb ... Unpacking libb-hooks-op-check-perl:arm64 (0.22-3+b1) ... Selecting previously unselected package libdynaloader-functions-perl. Preparing to unpack .../009-libdynaloader-functions-perl_0.003-3_all.deb ... Unpacking libdynaloader-functions-perl (0.003-3) ... Selecting previously unselected package libdevel-callchecker-perl:arm64. Preparing to unpack .../010-libdevel-callchecker-perl_0.009-1_arm64.deb ... Unpacking libdevel-callchecker-perl:arm64 (0.009-1) ... Selecting previously unselected package libparams-classify-perl:arm64. Preparing to unpack .../011-libparams-classify-perl_0.015-2+b3_arm64.deb ... Unpacking libparams-classify-perl:arm64 (0.015-2+b3) ... Selecting previously unselected package libmodule-runtime-perl. Preparing to unpack .../012-libmodule-runtime-perl_0.016-2_all.deb ... Unpacking libmodule-runtime-perl (0.016-2) ... Selecting previously unselected package libtry-tiny-perl. Preparing to unpack .../013-libtry-tiny-perl_0.31-2_all.deb ... Unpacking libtry-tiny-perl (0.31-2) ... Selecting previously unselected package libmodule-implementation-perl. Preparing to unpack .../014-libmodule-implementation-perl_0.09-2_all.deb ... Unpacking libmodule-implementation-perl (0.09-2) ... Selecting previously unselected package libsub-exporter-progressive-perl. Preparing to unpack .../015-libsub-exporter-progressive-perl_0.001013-3_all.deb ... Unpacking libsub-exporter-progressive-perl (0.001013-3) ... Selecting previously unselected package libvariable-magic-perl. Preparing to unpack .../016-libvariable-magic-perl_0.64-1_arm64.deb ... Unpacking libvariable-magic-perl (0.64-1) ... Selecting previously unselected package libb-hooks-endofscope-perl. Preparing to unpack .../017-libb-hooks-endofscope-perl_0.28-1_all.deb ... Unpacking libb-hooks-endofscope-perl (0.28-1) ... Selecting previously unselected package libberkeleydb-perl:arm64. Preparing to unpack .../018-libberkeleydb-perl_0.64-2+b3_arm64.deb ... Unpacking libberkeleydb-perl:arm64 (0.64-2+b3) ... Selecting previously unselected package libcapture-tiny-perl. Preparing to unpack .../019-libcapture-tiny-perl_0.48-2_all.deb ... Unpacking libcapture-tiny-perl (0.48-2) ... Selecting previously unselected package libhtml-tagset-perl. Preparing to unpack .../020-libhtml-tagset-perl_3.24-1_all.deb ... Unpacking libhtml-tagset-perl (3.24-1) ... Selecting previously unselected package liburi-perl. Preparing to unpack .../021-liburi-perl_5.28-1_all.deb ... Unpacking liburi-perl (5.28-1) ... Selecting previously unselected package libhtml-parser-perl:arm64. Preparing to unpack .../022-libhtml-parser-perl_3.82-1_arm64.deb ... Unpacking libhtml-parser-perl:arm64 (3.82-1) ... Selecting previously unselected package libcgi-pm-perl. Preparing to unpack .../023-libcgi-pm-perl_4.65-1_all.deb ... Unpacking libcgi-pm-perl (4.65-1) ... Selecting previously unselected package libclass-data-inheritable-perl. Preparing to unpack .../024-libclass-data-inheritable-perl_0.08-3_all.deb ... Unpacking libclass-data-inheritable-perl (0.08-3) ... Selecting previously unselected package libclass-method-modifiers-perl. Preparing to unpack .../025-libclass-method-modifiers-perl_2.15-1_all.deb ... Unpacking libclass-method-modifiers-perl (2.15-1) ... Selecting previously unselected package libclass-xsaccessor-perl. Preparing to unpack .../026-libclass-xsaccessor-perl_1.19-4+b3_arm64.deb ... Unpacking libclass-xsaccessor-perl (1.19-4+b3) ... Selecting previously unselected package libclone-perl:arm64. Preparing to unpack .../027-libclone-perl_0.46-1+b2_arm64.deb ... Unpacking libclone-perl:arm64 (0.46-1+b2) ... Selecting previously unselected package libconfig-tiny-perl. Preparing to unpack .../028-libconfig-tiny-perl_2.30-1_all.deb ... Unpacking libconfig-tiny-perl (2.30-1) ... Selecting previously unselected package libparams-util-perl. Preparing to unpack .../029-libparams-util-perl_1.102-3_arm64.deb ... Unpacking libparams-util-perl (1.102-3) ... Selecting previously unselected package libsub-install-perl. Preparing to unpack .../030-libsub-install-perl_0.929-1_all.deb ... Unpacking libsub-install-perl (0.929-1) ... Selecting previously unselected package libdata-optlist-perl. Preparing to unpack .../031-libdata-optlist-perl_0.114-1_all.deb ... Unpacking libdata-optlist-perl (0.114-1) ... Selecting previously unselected package libsub-exporter-perl. Preparing to unpack .../032-libsub-exporter-perl_0.990-1_all.deb ... Unpacking libsub-exporter-perl (0.990-1) ... Selecting previously unselected package libconst-fast-perl. Preparing to unpack .../033-libconst-fast-perl_0.014-2_all.deb ... Unpacking libconst-fast-perl (0.014-2) ... Selecting previously unselected package libcpanel-json-xs-perl:arm64. Preparing to unpack .../034-libcpanel-json-xs-perl_4.38-1_arm64.deb ... Unpacking libcpanel-json-xs-perl:arm64 (4.38-1) ... Selecting previously unselected package libdevel-stacktrace-perl. Preparing to unpack .../035-libdevel-stacktrace-perl_2.0500-1_all.deb ... Unpacking libdevel-stacktrace-perl (2.0500-1) ... Selecting previously unselected package libexception-class-perl. Preparing to unpack .../036-libexception-class-perl_1.45-1_all.deb ... Unpacking libexception-class-perl (1.45-1) ... Selecting previously unselected package libiterator-perl. Preparing to unpack .../037-libiterator-perl_0.03+ds1-2_all.deb ... Unpacking libiterator-perl (0.03+ds1-2) ... Selecting previously unselected package libiterator-util-perl. Preparing to unpack .../038-libiterator-util-perl_0.02+ds1-2_all.deb ... Unpacking libiterator-util-perl (0.02+ds1-2) ... Selecting previously unselected package libdata-dpath-perl. Preparing to unpack .../039-libdata-dpath-perl_0.59-1_all.deb ... Unpacking libdata-dpath-perl (0.59-1) ... Selecting previously unselected package libdata-messagepack-perl. Preparing to unpack .../040-libdata-messagepack-perl_1.02-1+b3_arm64.deb ... Unpacking libdata-messagepack-perl (1.02-1+b3) ... Selecting previously unselected package libnet-domain-tld-perl. Preparing to unpack .../041-libnet-domain-tld-perl_1.75-3_all.deb ... Unpacking libnet-domain-tld-perl (1.75-3) ... Selecting previously unselected package libdata-validate-domain-perl. Preparing to unpack .../042-libdata-validate-domain-perl_0.10-1.1_all.deb ... Unpacking libdata-validate-domain-perl (0.10-1.1) ... Selecting previously unselected package libnet-ipv6addr-perl. Preparing to unpack .../043-libnet-ipv6addr-perl_1.02-1_all.deb ... Unpacking libnet-ipv6addr-perl (1.02-1) ... Selecting previously unselected package libnet-netmask-perl. Preparing to unpack .../044-libnet-netmask-perl_2.0002-2_all.deb ... Unpacking libnet-netmask-perl (2.0002-2) ... Selecting previously unselected package libnetaddr-ip-perl. Preparing to unpack .../045-libnetaddr-ip-perl_4.079+dfsg-2+b3_arm64.deb ... Unpacking libnetaddr-ip-perl (4.079+dfsg-2+b3) ... Selecting previously unselected package libdata-validate-ip-perl. Preparing to unpack .../046-libdata-validate-ip-perl_0.31-1_all.deb ... Unpacking libdata-validate-ip-perl (0.31-1) ... Selecting previously unselected package libdata-validate-uri-perl. Preparing to unpack .../047-libdata-validate-uri-perl_0.07-3_all.deb ... Unpacking libdata-validate-uri-perl (0.07-3) ... Selecting previously unselected package libdevel-size-perl. Preparing to unpack .../048-libdevel-size-perl_0.84-1_arm64.deb ... Unpacking libdevel-size-perl (0.84-1) ... Selecting previously unselected package libemail-address-xs-perl. Preparing to unpack .../049-libemail-address-xs-perl_1.05-1+b3_arm64.deb ... Unpacking libemail-address-xs-perl (1.05-1+b3) ... Selecting previously unselected package libencode-locale-perl. Preparing to unpack .../050-libencode-locale-perl_1.05-3_all.deb ... Unpacking libencode-locale-perl (1.05-3) ... Selecting previously unselected package libipc-system-simple-perl. Preparing to unpack .../051-libipc-system-simple-perl_1.30-2_all.deb ... Unpacking libipc-system-simple-perl (1.30-2) ... Selecting previously unselected package libfile-basedir-perl. Preparing to unpack .../052-libfile-basedir-perl_0.09-2_all.deb ... Unpacking libfile-basedir-perl (0.09-2) ... Selecting previously unselected package libnumber-compare-perl. Preparing to unpack .../053-libnumber-compare-perl_0.03-3_all.deb ... Unpacking libnumber-compare-perl (0.03-3) ... Selecting previously unselected package libtext-glob-perl. Preparing to unpack .../054-libtext-glob-perl_0.11-3_all.deb ... Unpacking libtext-glob-perl (0.11-3) ... Selecting previously unselected package libfile-find-rule-perl. Preparing to unpack .../055-libfile-find-rule-perl_0.34-3_all.deb ... Unpacking libfile-find-rule-perl (0.34-3) ... Selecting previously unselected package libtimedate-perl. Preparing to unpack .../056-libtimedate-perl_2.3300-2_all.deb ... Unpacking libtimedate-perl (2.3300-2) ... Selecting previously unselected package libhttp-date-perl. Preparing to unpack .../057-libhttp-date-perl_6.06-1_all.deb ... Unpacking libhttp-date-perl (6.06-1) ... Selecting previously unselected package libfile-listing-perl. Preparing to unpack .../058-libfile-listing-perl_6.16-1_all.deb ... Unpacking libfile-listing-perl (6.16-1) ... Selecting previously unselected package libfont-ttf-perl. Preparing to unpack .../059-libfont-ttf-perl_1.06-2_all.deb ... Unpacking libfont-ttf-perl (1.06-2) ... Selecting previously unselected package libio-html-perl. Preparing to unpack .../060-libio-html-perl_1.004-3_all.deb ... Unpacking libio-html-perl (1.004-3) ... Selecting previously unselected package liblwp-mediatypes-perl. Preparing to unpack .../061-liblwp-mediatypes-perl_6.04-2_all.deb ... Unpacking liblwp-mediatypes-perl (6.04-2) ... Selecting previously unselected package libhttp-message-perl. Preparing to unpack .../062-libhttp-message-perl_6.46-1_all.deb ... Unpacking libhttp-message-perl (6.46-1) ... Selecting previously unselected package libhtml-form-perl. Preparing to unpack .../063-libhtml-form-perl_6.11-1_all.deb ... Unpacking libhtml-form-perl (6.11-1) ... Selecting previously unselected package libhtml-html5-entities-perl. Preparing to unpack .../064-libhtml-html5-entities-perl_0.004-3_all.deb ... Unpacking libhtml-html5-entities-perl (0.004-3) ... Selecting previously unselected package libhtml-tree-perl. Preparing to unpack .../065-libhtml-tree-perl_5.07-3_all.deb ... Unpacking libhtml-tree-perl (5.07-3) ... Selecting previously unselected package libhttp-cookies-perl. Preparing to unpack .../066-libhttp-cookies-perl_6.11-1_all.deb ... Unpacking libhttp-cookies-perl (6.11-1) ... Selecting previously unselected package libhttp-negotiate-perl. Preparing to unpack .../067-libhttp-negotiate-perl_6.01-2_all.deb ... Unpacking libhttp-negotiate-perl (6.01-2) ... Selecting previously unselected package perl-openssl-defaults:arm64. Preparing to unpack .../068-perl-openssl-defaults_7+b2_arm64.deb ... Unpacking perl-openssl-defaults:arm64 (7+b2) ... Selecting previously unselected package libnet-ssleay-perl:arm64. Preparing to unpack .../069-libnet-ssleay-perl_1.94-1+b1_arm64.deb ... Unpacking libnet-ssleay-perl:arm64 (1.94-1+b1) ... Selecting previously unselected package libio-socket-ssl-perl. Preparing to unpack .../070-libio-socket-ssl-perl_2.085-1_all.deb ... Unpacking libio-socket-ssl-perl (2.085-1) ... Selecting previously unselected package libnet-http-perl. Preparing to unpack .../071-libnet-http-perl_6.23-1_all.deb ... Unpacking libnet-http-perl (6.23-1) ... Selecting previously unselected package liblwp-protocol-https-perl. Preparing to unpack .../072-liblwp-protocol-https-perl_6.14-1_all.deb ... Unpacking liblwp-protocol-https-perl (6.14-1) ... Selecting previously unselected package libwww-robotrules-perl. Preparing to unpack .../073-libwww-robotrules-perl_6.02-1_all.deb ... Unpacking libwww-robotrules-perl (6.02-1) ... Selecting previously unselected package libwww-perl. Preparing to unpack .../074-libwww-perl_6.77-1_all.deb ... Unpacking libwww-perl (6.77-1) ... Selecting previously unselected package libhtml-tokeparser-simple-perl. Preparing to unpack .../075-libhtml-tokeparser-simple-perl_3.16-4_all.deb ... Unpacking libhtml-tokeparser-simple-perl (3.16-4) ... Selecting previously unselected package libimport-into-perl. Preparing to unpack .../076-libimport-into-perl_1.002005-2_all.deb ... Unpacking libimport-into-perl (1.002005-2) ... Selecting previously unselected package libio-interactive-perl. Preparing to unpack .../077-libio-interactive-perl_1.025-1_all.deb ... Unpacking libio-interactive-perl (1.025-1) ... Selecting previously unselected package libipc-run3-perl. Preparing to unpack .../078-libipc-run3-perl_0.049-1_all.deb ... Unpacking libipc-run3-perl (0.049-1) ... Selecting previously unselected package libjson-maybexs-perl. Preparing to unpack .../079-libjson-maybexs-perl_1.004005-1_all.deb ... Unpacking libjson-maybexs-perl (1.004005-1) ... Selecting previously unselected package liblist-compare-perl. Preparing to unpack .../080-liblist-compare-perl_0.55-2_all.deb ... Unpacking liblist-compare-perl (0.55-2) ... Selecting previously unselected package liblist-someutils-perl. Preparing to unpack .../081-liblist-someutils-perl_0.59-1_all.deb ... Unpacking liblist-someutils-perl (0.59-1) ... Selecting previously unselected package liblist-utilsby-perl. Preparing to unpack .../082-liblist-utilsby-perl_0.12-2_all.deb ... Unpacking liblist-utilsby-perl (0.12-2) ... Selecting previously unselected package liblz1:arm64. Preparing to unpack .../083-liblz1_1.15~pre1-1_arm64.deb ... Unpacking liblz1:arm64 (1.15~pre1-1) ... Selecting previously unselected package liblzo2-2:arm64. Preparing to unpack .../084-liblzo2-2_2.10-3_arm64.deb ... Unpacking liblzo2-2:arm64 (2.10-3) ... Selecting previously unselected package libmarkdown2:arm64. Preparing to unpack .../085-libmarkdown2_2.2.7-2+b1_arm64.deb ... Unpacking libmarkdown2:arm64 (2.2.7-2+b1) ... Selecting previously unselected package libmldbm-perl. Preparing to unpack .../086-libmldbm-perl_2.05-4_all.deb ... Unpacking libmldbm-perl (2.05-4) ... Selecting previously unselected package librole-tiny-perl. Preparing to unpack .../087-librole-tiny-perl_2.002004-1_all.deb ... Unpacking librole-tiny-perl (2.002004-1) ... Selecting previously unselected package libsub-quote-perl. Preparing to unpack .../088-libsub-quote-perl_2.006008-1_all.deb ... Unpacking libsub-quote-perl (2.006008-1) ... Selecting previously unselected package libmoo-perl. Preparing to unpack .../089-libmoo-perl_2.005005-1_all.deb ... Unpacking libmoo-perl (2.005005-1) ... Selecting previously unselected package libstrictures-perl. Preparing to unpack .../090-libstrictures-perl_2.000006-1_all.deb ... Unpacking libstrictures-perl (2.000006-1) ... Selecting previously unselected package libmoox-aliases-perl. Preparing to unpack .../091-libmoox-aliases-perl_0.001006-2_all.deb ... Unpacking libmoox-aliases-perl (0.001006-2) ... Selecting previously unselected package libmouse-perl. Preparing to unpack .../092-libmouse-perl_2.5.10-1+b5_arm64.deb ... Unpacking libmouse-perl (2.5.10-1+b5) ... Selecting previously unselected package libpackage-stash-perl. Preparing to unpack .../093-libpackage-stash-perl_0.40-1_all.deb ... Unpacking libpackage-stash-perl (0.40-1) ... Selecting previously unselected package libsub-identify-perl. Preparing to unpack .../094-libsub-identify-perl_0.14-3+b2_arm64.deb ... Unpacking libsub-identify-perl (0.14-3+b2) ... Selecting previously unselected package libsub-name-perl:arm64. Preparing to unpack .../095-libsub-name-perl_0.27-1+b2_arm64.deb ... Unpacking libsub-name-perl:arm64 (0.27-1+b2) ... Selecting previously unselected package libnamespace-clean-perl. Preparing to unpack .../096-libnamespace-clean-perl_0.27-2_all.deb ... Unpacking libnamespace-clean-perl (0.27-2) ... Selecting previously unselected package libpath-tiny-perl. Preparing to unpack .../097-libpath-tiny-perl_0.144-1_all.deb ... Unpacking libpath-tiny-perl (0.144-1) ... Selecting previously unselected package libperlio-gzip-perl. Preparing to unpack .../098-libperlio-gzip-perl_0.20-1+b3_arm64.deb ... Unpacking libperlio-gzip-perl (0.20-1+b3) ... Selecting previously unselected package libperlio-utf8-strict-perl. Preparing to unpack .../099-libperlio-utf8-strict-perl_0.010-1+b2_arm64.deb ... Unpacking libperlio-utf8-strict-perl (0.010-1+b2) ... Selecting previously unselected package libproc-processtable-perl:arm64. Preparing to unpack .../100-libproc-processtable-perl_0.636-1+b2_arm64.deb ... Unpacking libproc-processtable-perl:arm64 (0.636-1+b2) ... Selecting previously unselected package libregexp-wildcards-perl. Preparing to unpack .../101-libregexp-wildcards-perl_1.05-3_all.deb ... Unpacking libregexp-wildcards-perl (1.05-3) ... Selecting previously unselected package libsereal-decoder-perl. Preparing to unpack .../102-libsereal-decoder-perl_5.004+ds-1+b2_arm64.deb ... Unpacking libsereal-decoder-perl (5.004+ds-1+b2) ... Selecting previously unselected package libsereal-encoder-perl. Preparing to unpack .../103-libsereal-encoder-perl_5.004+ds-1+b2_arm64.deb ... Unpacking libsereal-encoder-perl (5.004+ds-1+b2) ... Selecting previously unselected package libsort-versions-perl. Preparing to unpack .../104-libsort-versions-perl_1.62-3_all.deb ... Unpacking libsort-versions-perl (1.62-3) ... Selecting previously unselected package libxs-parse-keyword-perl. Preparing to unpack .../105-libxs-parse-keyword-perl_0.42-1_arm64.deb ... Unpacking libxs-parse-keyword-perl (0.42-1) ... Selecting previously unselected package libsyntax-keyword-try-perl. Preparing to unpack .../106-libsyntax-keyword-try-perl_0.29-2_arm64.deb ... Unpacking libsyntax-keyword-try-perl (0.29-2) ... Selecting previously unselected package libterm-readkey-perl. Preparing to unpack .../107-libterm-readkey-perl_2.38-2+b3_arm64.deb ... Unpacking libterm-readkey-perl (2.38-2+b3) ... Selecting previously unselected package libtext-levenshteinxs-perl. Preparing to unpack .../108-libtext-levenshteinxs-perl_0.03-5+b3_arm64.deb ... Unpacking libtext-levenshteinxs-perl (0.03-5+b3) ... Selecting previously unselected package libtext-markdown-discount-perl. Preparing to unpack .../109-libtext-markdown-discount-perl_0.16-1+b2_arm64.deb ... Unpacking libtext-markdown-discount-perl (0.16-1+b2) ... Selecting previously unselected package libtext-xslate-perl:arm64. Preparing to unpack .../110-libtext-xslate-perl_3.5.9-2_arm64.deb ... Unpacking libtext-xslate-perl:arm64 (3.5.9-2) ... Selecting previously unselected package libtime-duration-perl. Preparing to unpack .../111-libtime-duration-perl_1.21-2_all.deb ... Unpacking libtime-duration-perl (1.21-2) ... Selecting previously unselected package libtime-moment-perl. Preparing to unpack .../112-libtime-moment-perl_0.44-2+b3_arm64.deb ... Unpacking libtime-moment-perl (0.44-2+b3) ... Selecting previously unselected package libunicode-utf8-perl. Preparing to unpack .../113-libunicode-utf8-perl_0.62-2+b2_arm64.deb ... Unpacking libunicode-utf8-perl (0.62-2+b2) ... Selecting previously unselected package libwww-mechanize-perl. Preparing to unpack .../114-libwww-mechanize-perl_2.18-1_all.deb ... Unpacking libwww-mechanize-perl (2.18-1) ... Selecting previously unselected package libyaml-0-2:arm64. Preparing to unpack .../115-libyaml-0-2_0.2.5-1+b1_arm64.deb ... Unpacking libyaml-0-2:arm64 (0.2.5-1+b1) ... Selecting previously unselected package libyaml-libyaml-perl. Preparing to unpack .../116-libyaml-libyaml-perl_0.89+ds-1+b1_arm64.deb ... Unpacking libyaml-libyaml-perl (0.89+ds-1+b1) ... Selecting previously unselected package plzip. Preparing to unpack .../117-plzip_1.11-1_arm64.deb ... Unpacking plzip (1.11-1) ... Selecting previously unselected package lzop. Preparing to unpack .../118-lzop_1.04-2_arm64.deb ... Unpacking lzop (1.04-2) ... Selecting previously unselected package patchutils. Preparing to unpack .../119-patchutils_0.4.2-1_arm64.deb ... Unpacking patchutils (0.4.2-1) ... Selecting previously unselected package t1utils. Preparing to unpack .../120-t1utils_1.41-4_arm64.deb ... Unpacking t1utils (1.41-4) ... Selecting previously unselected package unzip. Preparing to unpack .../121-unzip_6.0-28_arm64.deb ... Unpacking unzip (6.0-28) ... Selecting previously unselected package lintian. Preparing to unpack .../122-lintian_2.117.0_all.deb ... Unpacking lintian (2.117.0) ... Selecting previously unselected package sbuild-build-depends-lintian-dummy:i386. Preparing to unpack .../123-sbuild-build-depends-lintian-dummy_0.invalid.0_i386.deb ... Unpacking sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Setting up libapt-pkg-perl (0.1.40+b5) ... Setting up liblz1:arm64 (1.15~pre1-1) ... Setting up libberkeleydb-perl:arm64 (0.64-2+b3) ... Setting up plzip (1.11-1) ... update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip (lzip) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-compressor (lzip-compressor) in auto mode update-alternatives: using /usr/bin/lzip.plzip to provide /usr/bin/lzip-decompressor (lzip-decompressor) in auto mode Setting up libunicode-utf8-perl (0.62-2+b2) ... Setting up libmouse-perl (2.5.10-1+b5) ... Setting up libdata-messagepack-perl (1.02-1+b3) ... Setting up libdynaloader-functions-perl (0.003-3) ... Setting up libtext-glob-perl (0.11-3) ... Setting up libclass-method-modifiers-perl (2.15-1) ... Setting up liblist-compare-perl (0.55-2) ... Setting up libclone-perl:arm64 (0.46-1+b2) ... Setting up libyaml-0-2:arm64 (0.2.5-1+b1) ... Setting up libsub-identify-perl (0.14-3+b2) ... Setting up libcpanel-json-xs-perl:arm64 (4.38-1) ... Setting up libhtml-tagset-perl (3.24-1) ... Setting up libdevel-size-perl (0.84-1) ... Setting up unzip (6.0-28) ... Setting up liblwp-mediatypes-perl (6.04-2) ... Setting up libyaml-libyaml-perl (0.89+ds-1+b1) ... Setting up libio-interactive-perl (1.025-1) ... Setting up libtry-tiny-perl (0.31-2) ... Setting up perl-openssl-defaults:arm64 (7+b2) ... Setting up libmldbm-perl (2.05-4) ... Setting up liblzo2-2:arm64 (2.10-3) ... Setting up libtime-moment-perl (0.44-2+b3) ... Setting up libencode-locale-perl (1.05-3) ... Setting up libassuan0:arm64 (2.5.6-1+b1) ... Setting up libconfig-tiny-perl (2.30-1) ... Setting up libsereal-encoder-perl (5.004+ds-1+b2) ... Setting up liblist-utilsby-perl (0.12-2) ... Setting up libnet-netmask-perl (2.0002-2) ... Setting up libsub-install-perl (0.929-1) ... Setting up libnumber-compare-perl (0.03-3) ... Setting up patchutils (0.4.2-1) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 146 added, 0 removed; done. Setting up libjson-maybexs-perl (1.004005-1) ... Setting up libnetaddr-ip-perl (4.079+dfsg-2+b3) ... Setting up libclass-data-inheritable-perl (0.08-3) ... Setting up libxs-parse-keyword-perl (0.42-1) ... Setting up libfile-find-rule-perl (0.34-3) ... Setting up libipc-system-simple-perl (1.30-2) ... Setting up libnet-domain-tld-perl (1.75-3) ... Setting up libperlio-utf8-strict-perl (0.010-1+b2) ... Setting up t1utils (1.41-4) ... Setting up diffstat (1.66-1) ... Setting up libvariable-magic-perl (0.64-1) ... Setting up libio-html-perl (1.004-3) ... Setting up libb-hooks-op-check-perl:arm64 (0.22-3+b1) ... Setting up libparams-util-perl (1.102-3) ... Setting up libtime-duration-perl (1.21-2) ... Setting up libtext-xslate-perl:arm64 (3.5.9-2) ... Setting up libsub-exporter-progressive-perl (0.001013-3) ... Setting up libcapture-tiny-perl (0.48-2) ... Setting up libtimedate-perl (2.3300-2) ... Setting up libsub-name-perl:arm64 (0.27-1+b2) ... Setting up libsyntax-keyword-try-perl (0.29-2) ... Setting up libdata-validate-domain-perl (0.10-1.1) ... Setting up libproc-processtable-perl:arm64 (0.636-1+b2) ... Setting up libpath-tiny-perl (0.144-1) ... Setting up lzop (1.04-2) ... Setting up gpgconf (2.2.43-7) ... Setting up librole-tiny-perl (2.002004-1) ... Setting up libipc-run3-perl (0.049-1) ... Setting up libregexp-wildcards-perl (1.05-3) ... Setting up libaliased-perl (0.34-3) ... Setting up libstrictures-perl (2.000006-1) ... Setting up libsub-quote-perl (2.006008-1) ... Setting up libdevel-stacktrace-perl (2.0500-1) ... Setting up libclass-xsaccessor-perl (1.19-4+b3) ... Setting up libsort-versions-perl (1.62-3) ... Setting up libterm-readkey-perl (2.38-2+b3) ... Setting up libfont-ttf-perl (1.06-2) ... Setting up libtext-levenshteinxs-perl (0.03-5+b3) ... Setting up libperlio-gzip-perl (0.20-1+b3) ... Setting up libhtml-html5-entities-perl (0.004-3) ... Setting up libsereal-decoder-perl (5.004+ds-1+b2) ... Setting up libmarkdown2:arm64 (2.2.7-2+b1) ... Setting up liburi-perl (5.28-1) ... Setting up iso-codes (4.16.0-1) ... Setting up libnet-ipv6addr-perl (1.02-1) ... Setting up gpg (2.2.43-7) ... Setting up libdata-validate-ip-perl (0.31-1) ... Setting up libemail-address-xs-perl (1.05-1+b3) ... Setting up libnet-ssleay-perl:arm64 (1.94-1+b1) ... Setting up libhttp-date-perl (6.06-1) ... Setting up libfile-basedir-perl (0.09-2) ... Setting up libfile-listing-perl (6.16-1) ... Setting up libnet-http-perl (6.23-1) ... Setting up libtext-markdown-discount-perl (0.16-1+b2) ... Setting up libexception-class-perl (1.45-1) ... Setting up libdevel-callchecker-perl:arm64 (0.009-1) ... Setting up libdata-validate-uri-perl (0.07-3) ... Setting up libdata-optlist-perl (0.114-1) ... Setting up libwww-robotrules-perl (6.02-1) ... Setting up libhtml-parser-perl:arm64 (3.82-1) ... Setting up libio-socket-ssl-perl (2.085-1) ... Setting up libsub-exporter-perl (0.990-1) ... Setting up libhttp-message-perl (6.46-1) ... Setting up libhtml-form-perl (6.11-1) ... Setting up libiterator-perl (0.03+ds1-2) ... Setting up libhttp-negotiate-perl (6.01-2) ... Setting up libiterator-util-perl (0.02+ds1-2) ... Setting up libhttp-cookies-perl (6.11-1) ... Setting up libhtml-tree-perl (5.07-3) ... Setting up libparams-classify-perl:arm64 (0.015-2+b3) ... Setting up libcgi-pm-perl (4.65-1) ... Setting up libmodule-runtime-perl (0.016-2) ... Setting up libconst-fast-perl (0.014-2) ... Setting up libdata-dpath-perl (0.59-1) ... Setting up libmodule-implementation-perl (0.09-2) ... Setting up libpackage-stash-perl (0.40-1) ... Setting up libimport-into-perl (1.002005-2) ... Setting up libmoo-perl (2.005005-1) ... Setting up liblist-someutils-perl (0.59-1) ... Setting up libmoox-aliases-perl (0.001006-2) ... Setting up libb-hooks-endofscope-perl (0.28-1) ... Setting up libnamespace-clean-perl (0.27-2) ... Setting up libwww-perl (6.77-1) ... Setting up libhtml-tokeparser-simple-perl (3.16-4) ... Setting up libwww-mechanize-perl (2.18-1) ... Setting up liblwp-protocol-https-perl (6.14-1) ... Setting up lintian (2.117.0) ... Setting up sbuild-build-depends-lintian-dummy:i386 (0.invalid.0) ... Processing triggers for libc-bin (2.38-13) ... Processing triggers for man-db (2.12.1-2) ... Not building database; man-db/auto-update is not 'true'. Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. Running lintian... I: Lintian run was successful. +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not cleaning session: cloned chroot in use +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Profiles: cross nocheck Build Type: any Build-Space: 1823412 Build-Time: 461 Distribution: unstable Foreign Architectures: i386 Host Architecture: i386 Install-Time: 85 Job: apparmor_3.1.7-1 Lintian: pass Machine Architecture: arm64 Package: apparmor Package-Time: 596 Source-Version: 3.1.7-1 Space: 1823412 Status: successful Version: 3.1.7-1 -------------------------------------------------------------------------------- Finished at 2024-06-21T19:37:30Z Build needed 00:09:56, 1823412k disk space