>>> apparmor: Building main/apparmor 3.1.7-r1 (using abuild 3.12.0-r5) started Fri, 12 Apr 2024 12:22:49 +0000 >>> apparmor: Checking sanity of /home/buildozer/aports/main/apparmor/APKBUILD... >>> apparmor: Analyzing dependencies... >>> apparmor: Installing for build: build-base autoconf automake bash bison flex gettext-dev libtool linux-headers linux-pam-dev perl-dev py3-setuptools python3-dev sed swig (1/52) Installing m4 (1.4.19-r3) (2/52) Installing libbz2 (1.0.8-r6) (3/52) Installing perl (5.38.2-r0) (4/52) Installing autoconf (2.72-r0) (5/52) Installing automake (1.16.5-r2) (6/52) Installing readline (8.2.10-r0) (7/52) Installing bash (5.2.26-r0) Executing bash-5.2.26-r0.post-install (8/52) Installing bison (3.8.2-r1) (9/52) Installing flex (2.6.4-r6) (10/52) Installing xz-libs (5.6.1-r3) (11/52) Installing xz (5.6.1-r3) (12/52) Installing gettext-asprintf (0.22.5-r0) (13/52) Installing libintl (0.22.5-r0) (14/52) Installing gettext-libs (0.22.5-r0) (15/52) Installing gettext-envsubst (0.22.5-r0) (16/52) Installing libxml2 (2.12.6-r1) (17/52) Installing gettext (0.22.5-r0) (18/52) Installing gettext-dev (0.22.5-r0) (19/52) Installing libltdl (2.4.7-r3) (20/52) Installing libtool (2.4.7-r3) (21/52) Installing linux-headers (6.6-r0) (22/52) Installing skalibs (2.14.1.1-r0) (23/52) Installing utmps-libs (0.1.2.2-r1) (24/52) Installing linux-pam (1.6.0-r0) (25/52) Installing linux-pam-dev (1.6.0-r0) (26/52) Installing perl-utils (5.38.2-r0) (27/52) Installing perl-dev (5.38.2-r0) (28/52) Installing libffi (3.4.6-r0) (29/52) Installing gdbm (1.23-r1) (30/52) Installing mpdecimal (4.0.0-r0) (31/52) Installing libpanelw (6.4_p20240330-r0) (32/52) Installing sqlite-libs (3.45.2-r0) (33/52) Installing python3 (3.12.2-r1) (34/52) Installing python3-pycache-pyc0 (3.12.2-r1) (35/52) Installing pyc (3.12.2-r1) (36/52) Installing py3-setuptools-pyc (69.2.0-r1) (37/52) Installing py3-parsing (3.1.2-r1) (38/52) Installing py3-parsing-pyc (3.1.2-r1) (39/52) Installing py3-packaging-pyc (24.0-r1) (40/52) Installing python3-pyc (3.12.2-r1) (41/52) Installing py3-packaging (24.0-r1) (42/52) Installing py3-setuptools (69.2.0-r1) (43/52) Installing python3-dev (3.12.2-r1) (44/52) Installing sed (4.9-r2) (45/52) Installing gc (8.2.6-r0) (46/52) Installing guile-libs (3.0.9-r0) (47/52) Installing guile (3.0.9-r0) (48/52) Installing swig (4.2.1-r1) (49/52) Installing .makedepends-apparmor (20240412.122250) (50/52) Installing perl-error (0.17029-r2) (51/52) Installing perl-git (2.44.0-r1) (52/52) Installing git-perl (2.44.0-r1) Executing busybox-1.36.1-r25.trigger OK: 515 MiB in 155 packages >>> apparmor: Cleaning up srcdir >>> apparmor: Cleaning up pkgdir >>> apparmor: Cleaning up tmpdir >>> apparmor: Fetching https://distfiles.alpinelinux.org/distfiles/edge/apparmor-3.1.7.tar.gz >>> apparmor: Fetching https://distfiles.alpinelinux.org/distfiles/edge/apparmor-3.1.7.tar.gz >>> apparmor: Checking sha512sums... apparmor-3.1.7.tar.gz: OK apparmor.initd: OK 0001-Fix-linking-against-gettext-on-musl-libc.patch: OK 0006-utils-adjust-rc-functions-for-aa-remove-unknown.patch: OK fix-dnsmasq-profile.patch: OK >>> apparmor: Unpacking /var/cache/distfiles/apparmor-3.1.7.tar.gz... >>> apparmor: 0001-Fix-linking-against-gettext-on-musl-libc.patch patching file binutils/Makefile Hunk #1 succeeded at 53 with fuzz 2 (offset 1 line). patching file parser/Makefile Hunk #1 succeeded at 113 with fuzz 2 (offset 23 lines). >>> apparmor: 0006-utils-adjust-rc-functions-for-aa-remove-unknown.patch patching file utils/aa-remove-unknown >>> apparmor: fix-dnsmasq-profile.patch patching file profiles/apparmor.d/usr.sbin.dnsmasq >>> apparmor: Building: libapparmor checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... ./install-sh -c -d checking for gawk... no checking for mawk... no checking for nawk... no checking for awk... awk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... gcc3 checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3 checking for python3... (cached) /usr/bin/python3 checking for python3-config... /usr/bin/python3-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/python3-config is /usr/bin/python3-config -I/usr/include/python3.12 -I/usr/include/python3.12 checking for Python library path... /usr/bin/python3-config is /usr/bin/python3-config -L/usr/lib -ldl -lm checking for Python site-packages path... /usr/lib/python3.12/site-packages checking python extra libraries... /usr/bin/python3-config is /usr/bin/python3-config -lpython3.12 -ldl -lm checking python extra linking flags... /usr/bin/python3-config is /usr/bin/python3-config -L/usr/lib -lpython3.12 -ldl -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3 version is >= 3.0... yes checking for /usr/bin/python3 version... 3.12 checking for /usr/bin/python3 platform... linux checking for GNU default /usr/bin/python3 prefix... ${prefix} checking for GNU default /usr/bin/python3 exec_prefix... ${exec_prefix} checking for /usr/bin/python3 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.12/site-packages checking for /usr/bin/python3 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.12/site-packages checking whether perl bindings are enabled... yes checking for perl... /usr/bin/perl checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... armv8l-unknown-linux-musleabihf checking host system type... armv8l-unknown-linux-musleabihf checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/armv7-alpine-linux-musleabihf/bin/ld checking if the linker (/usr/armv7-alpine-linux-musleabihf/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking how to convert armv8l-unknown-linux-musleabihf file names to armv8l-unknown-linux-musleabihf format... func_convert_file_noop checking how to convert armv8l-unknown-linux-musleabihf file names to toolchain format... func_convert_file_noop checking for /usr/armv7-alpine-linux-musleabihf/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/armv7-alpine-linux-musleabihf/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands Making all in doc make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod podchecker -warnings -warnings aa_change_profile.pod podchecker -warnings -warnings aa_stack_profile.pod podchecker -warnings -warnings aa_getcon.pod podchecker -warnings -warnings aa_find_mountpoint.pod podchecker -warnings -warnings aa_splitcon.pod podchecker -warnings -warnings aa_query_label.pod podchecker -warnings -warnings aa_features.pod podchecker -warnings -warnings aa_kernel_interface.pod podchecker -warnings -warnings aa_policy_cache.pod aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. aa_getcon.pod pod syntax OK. aa_change_profile.pod pod syntax OK. aa_query_label.pod pod syntax OK. aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 aa_kernel_interface.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 aa_policy_cache.pod pod syntax OK. aa_features.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc' Making all in src make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1320/2000 NFA states 676/1000 DFA states (2760 words) 137 rules Compressed tables always back-up 12/40 start conditions 528 epsilon states, 208 double epsilon states 44/100 character classes needed 560/750 words of storage, 0 reused 25479 state/nextstate pairs created 1628/23851 unique/duplicate transitions 697/1000 base-def entries created 1654/2000 (peak 2605) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 489 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 2 (26 saved) hash collisions, 977 DFAs equal 2 sets of reallocations needed 5025 total table entries needed /home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:197.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 197 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:198.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 198 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:199.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 199 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ updating grammar.h make all-am make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c -o grammar.lo grammar.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c -o libaalogparse.lo libaalogparse.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT kernel.lo -MD -MP -MF .deps/kernel.Tpo -c -o kernel.lo kernel.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT private.lo -MD -MP -MF .deps/private.Tpo -c -o private.lo private.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT features.lo -MD -MP -MF .deps/features.Tpo -c -o features.lo features.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c -o kernel_interface.lo kernel_interface.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT policy_cache.lo -MD -MP -MF .deps/policy_cache.Tpo -c -o policy_cache.lo policy_cache.c /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT PMurHash.lo -MD -MP -MF .deps/PMurHash.Tpo -c -o PMurHash.lo PMurHash.c cd ".." && \ /bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT private.lo -MD -MP -MF .deps/private.Tpo -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT kernel.lo -MD -MP -MF .deps/kernel.Tpo -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT PMurHash.lo -MD -MP -MF .deps/PMurHash.Tpo -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT features.lo -MD -MP -MF .deps/features.Tpo -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT policy_cache.lo -MD -MP -MF .deps/policy_cache.Tpo -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT PMurHash.lo -MD -MP -MF .deps/PMurHash.Tpo -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 mv -f .deps/PMurHash.Tpo .deps/PMurHash.Plo mv -f .deps/libaalogparse.Tpo .deps/libaalogparse.Plo libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT private.lo -MD -MP -MF .deps/private.Tpo -c private.c -o private.o >/dev/null 2>&1 libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT policy_cache.lo -MD -MP -MF .deps/policy_cache.Tpo -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -o grammar.o >/dev/null 2>&1 libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT features.lo -MD -MP -MF .deps/features.Tpo -c features.c -o features.o >/dev/null 2>&1 mv -f .deps/kernel_interface.Tpo .deps/kernel_interface.Plo libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT kernel.lo -MD -MP -MF .deps/kernel.Tpo -c kernel.c -o kernel.o >/dev/null 2>&1 mv -f .deps/private.Tpo .deps/private.Plo mv -f .deps/policy_cache.Tpo .deps/policy_cache.Plo mv -f .deps/grammar.Tpo .deps/grammar.Plo mv -f .deps/features.Tpo .deps/features.Plo libtool: compile: gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 mv -f .deps/kernel.Tpo .deps/kernel.Plo mv -f .deps/scanner.Tpo .deps/scanner.Plo /bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -fstack-clash-protection -Wformat -Werror=format-security -version-info 13:3:12 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,--as-needed,-O1,--sort-common -o libapparmor.la -rpath /usr/lib grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -Os -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.12.3 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.12.3" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.12.3" "libapparmor.so") libtool: link: ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' Making all in include make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' Making all in sys make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' Making all in swig make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' Making all in perl make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' /usr/bin/swig -perl -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i ./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode. /usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl Warning: -L../../src/.libs/ changed to -L/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl/../../src/.libs/ Generating a Unix-style Makefile.perl Writing Makefile.perl for LibAppArmor Writing MYMETA.yml and MYMETA.json sed -ie 's/LD_RUN_PATH="\x24(LD_RUN_PATH)"//g' Makefile.perl sed -ie 's/^LD_RUN_PATH.*//g' Makefile.perl if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi make -fMakefile.perl make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' Running Mkbootstrap for LibAppArmor () cc -c -I../../include -Os -fstack-clash-protection -Wformat -Werror=format-security -D_REENTRANT -D_GNU_SOURCE -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Os -fstack-clash-protection -Wformat -Werror=format-security -O2 -DVERSION=\"3.1.7\" -DXS_VERSION=\"3.1.7\" -fPIC "-I/usr/lib/perl5/core_perl/CORE" libapparmor_wrap.c chmod 644 "LibAppArmor.bs" "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs 644 cp LibAppArmor.pm blib/lib/LibAppArmor.pm rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so cc -shared -Os -fstack-clash-protection -Wformat -Werror=format-security -O2 -L/usr/local/lib -fstack-protector-strong libapparmor_wrap.o -Wl,--as-needed,-O1,--sort-common -o blib/arch/auto/LibAppArmor/LibAppArmor.so \ -L/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor \ chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' Making all in python make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' Making all in test make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i ./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode. ./../../include/aalogparse.h:163: Warning 314: 'class' is a python keyword, renaming to '_class' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib -ldl -lm -Wl,--as-needed,-O1,--sort-common" /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib.linux-armv8l-cpython-312 creating build/lib.linux-armv8l-cpython-312/LibAppArmor copying ./__init__.py -> build/lib.linux-armv8l-cpython-312/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-armv8l-cpython-312/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-armv8l-cpython-312 gcc -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O3 -Wall -I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -I../../include -I/usr/include/python3.12 -c libapparmor_wrap.c -o build/temp.linux-armv8l-cpython-312/libapparmor_wrap.o libapparmor_wrap.c: In function '_wrap_aa_change_hat_vargs__varargs__': libapparmor_wrap.c:6644:101: warning: unused parameter 'varargs' [-Wunused-parameter] 6644 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function '_wrap_aa_change_hat_vargs': libapparmor_wrap.c:6683:58: warning: unused parameter 'self' [-Wunused-parameter] 6683 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function '_wrap_aa_getpeercon_raw': libapparmor_wrap.c:7027:47: warning: pointer targets in passing argument 3 of 'aa_getpeercon_raw' differ in signedness [-Wpointer-sign] 7027 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:3195: ../../include/sys/apparmor.h:98:60: note: expected 'socklen_t *' {aka 'unsigned int *'} but argument is of type 'int *' 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ gcc -shared -L/usr/lib -ldl -lm -Wl,--as-needed,-O1,--sort-common -I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough build/temp.linux-armv8l-cpython-312/libapparmor_wrap.o -L/usr/lib -o build/lib.linux-armv8l-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-arm-linux-musleabihf.so -L../../src/.libs -lapparmor make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' Making all in ruby make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' make[2]: Nothing to be done for 'all-am'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' Making all in testsuite make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' Making all in lib make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' Making all in config make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Os -fstack-clash-protection -Wformat -Werror=format-security -MT test_multi_multi-test_multi.o -MD -MP -MF .deps/test_multi_multi-test_multi.Tpo -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c test_multi.c: In function 'main': test_multi.c:27:30: warning: implicit declaration of function 'basename' [-Wimplicit-function-declaration] 27 | printf("File: %s\n", basename(argv[1])); | ^~~~~~~~ test_multi.c:27:24: warning: format '%s' expects argument of type 'char *', but argument 2 has type 'int' [-Wformat=] 27 | printf("File: %s\n", basename(argv[1])); | ~^ ~~~~~~~~~~~~~~~~~ | | | | | int | char * | %d mv -f .deps/test_multi_multi-test_multi.Tpo .deps/test_multi_multi-test_multi.Po /bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Os -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed,-O1,--sort-common -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Os -fstack-clash-protection -Wformat -Werror=format-security -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor' make[1]: Nothing to be done for 'all-am'. make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor' >>> apparmor: Building: apparmor parser make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c ../common/list_af_names.sh > generated_af_names.h g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c make -C libapparmor_re CFLAGS="-Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/libapparmor_re' bison -o parse.cc parse.y g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o expr-tree.o expr-tree.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o hfa.o hfa.cc parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o chfa.o chfa.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o aare_rules.o aare_rules.cc make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ else \ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po' parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o parse.o parse.cc flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states 501/1000 DFA states (5170 words) 82 rules Compressed tables always back-up 22/40 start conditions 624 epsilon states, 455 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21005 state/nextstate pairs created 2213/18792 unique/duplicate transitions 612/1000 base-def entries created 4079/6000 (peak 8206) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created 346 empty table entries 127 protos created 111 templates created, 277 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed g++ -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/libapparmor_re' g++ -Wl,--as-needed,-O1,--sort-common -Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -Wl,--as-needed,-O1,--sort-common -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -lintl make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' >>> apparmor: Building: apparmor-binutils make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils' gcc -Wl,--as-needed,-O1,--sort-common -L../libraries/libapparmor//src/.libs -Os -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -lintl gcc -Wl,--as-needed,-O1,--sort-common -L../libraries/libapparmor//src/.libs -Os -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -lintl gcc -Wl,--as-needed,-O1,--sort-common -L../libraries/libapparmor//src/.libs -Os -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -lintl gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po' msgfmt -c -o af.mo af.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po af.po:7: warning: msgfmt -c -o fa.mo fa.po header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o id.mo id.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o pt.mo pt.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o ro.mo ro.po fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o sw.mo sw.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po sv.po:7: warning: header field 'Language' missing in header sw.po:7: warning: header field 'Language' missing in header tr.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po' gcc -Wl,--as-needed,-O1,--sort-common -L../libraries/libapparmor//src/.libs -Os -fstack-clash-protection -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -lintl cJSON.o make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils' >>> apparmor: Building: apparmor-utils make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils' make -C po all make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/po' msgfmt -c -o af.mo af.po msgfmt -c -o bo.mo bo.po msgfmt -c -o bs.mo bs.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o fa.mo fa.po msgfmt -c -o fr.mo fr.po msgfmt -c -o hi.mo hi.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o pt_BR.mo pt_BR.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/po' make -C vim all make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.8'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.7'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.6'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.4'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.3'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.2'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.1'. make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim' make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils' >>> apparmor: Building: apparmor-profiles make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/profiles' >>> apparmor: Building: apparmor-pam make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/changehat/pam_apparmor' gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c gcc -Os -fstack-clash-protection -Wformat -Werror=format-security -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -Wl,--as-needed,-O1,--sort-common -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/changehat/pam_apparmor' >>> apparmor: Building: apparmor-vim make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim' make: Nothing to be done for 'all'. make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim' >>> apparmor: Entering fakeroot... make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor' Making install in doc make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc' make[2]: Nothing to be done for 'install-exec-am'. .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/man/man2' .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/man/man3' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/man/man2' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc' Making install in src make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' make install-am make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib' .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/pkgconfig' /bin/sh ../libtool --mode=install /usr/bin/install -c libapparmor.la '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib' /usr/bin/install -c -m 644 libapparmor.pc '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/pkgconfig' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.12.3 /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.so.1.12.3 libtool: install: (cd /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; }) libtool: install: (cd /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.a libtool: install: chmod 644 /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.a libtool: install: ranlib /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib' make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src' Making install in include make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' Making install in sys make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys' make[3]: Nothing to be done for 'install-exec-am'. ../.././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/include/sys' make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' make[3]: Nothing to be done for 'install-exec-am'. .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/include/aalogparse' make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include' Making install in swig make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' Making install in perl make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi make -fMakefile.perl make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs 644 make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' make -fMakefile.perl install_vendor make[3]: Nothing to be done for 'install-data-am'. make[4]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' "/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs 644 Appending installation info to /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/perl5/core_perl/perllocal.pod Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/perl5/vendor_perl/auto/LibAppArmor/LibAppArmor.so Installing /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/perl5/vendor_perl/LibAppArmor.pm make[4]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl' Making install in python make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' Making install in test make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[4]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib -ldl -lm -Wl,--as-needed,-O1,--sort-common" /usr/bin/python3 setup.py build running build running build_py copying ./LibAppArmor.py -> build/lib.linux-armv8l-cpython-312/LibAppArmor running build_ext make[4]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' /usr/bin/python3 setup.py install --root="//home/buildozer/aports/main/apparmor/pkg/apparmor" --prefix="/usr" make[4]: Nothing to be done for 'install-data-am'. running install /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py copying ./LibAppArmor.py -> build/lib.linux-armv8l-cpython-312/LibAppArmor running build_ext running install_lib creating //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12 creating //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages creating //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor copying build/lib.linux-armv8l-cpython-312/LibAppArmor/__init__.py -> //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor copying build/lib.linux-armv8l-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-arm-linux-musleabihf.so -> //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor copying build/lib.linux-armv8l-cpython-312/LibAppArmor/LibAppArmor.py -> //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor byte-compiling //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor/__init__.py to __init__.cpython-312.pyc byte-compiling //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-312.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor-3.1.7-py3.12.egg-info running install_scripts make[4]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python' Making install in ruby make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig' Making install in testsuite make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' Making install in lib make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' Making install in config make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite' make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor' make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor' make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/changehat/pam_apparmor' install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/security install -m 755 pam_apparmor.so /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/security/ make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/changehat/pam_apparmor' make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils' install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/sbin ln -sf aa-status /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/sbin/apparmor_status install -m 755 aa-status /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/sbin make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po' make -C po install NAME=aa-binutils DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po' mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po' make install_manpages DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils' install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man1; install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8 ; install -m 644 aa-status.8 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8; make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils' ln -sf aa-status.8 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8/apparmor_status.8 make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils' make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' make install-indep make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po' install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor install -m 644 parser.conf /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/var/lib/apparmor install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/apparmor install -m 755 rc.apparmor.functions /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/apparmor install -m 755 profile-load /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/apparmor make -C po install NAME=apparmor-parser DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po' mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po' make install_manpages DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5 ; install -m 644 apparmor.d.5 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5; install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man7; install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8; make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' make install-arch make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' make -C libapparmor_re CFLAGS="-Os -fstack-clash-protection -Wformat -Werror=format-security -flto-partition=none -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/libapparmor_re' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/libapparmor_re' install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/sbin install -m 755 apparmor_parser /home/buildozer/aports/main/apparmor/pkg/apparmor/sbin make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser' make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/local ./apparmor.d/abi ./apparmor.d/tunables ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/home.d ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/apache2.d ; do \ install -m 755 -d "/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/extra-profiles/ make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/profiles' make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils' install -d /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor install -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin make -C po install DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor NAME=apparmor-utils make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/po' mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/po' make install_manpages DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils' install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5 ; install -m 644 logprof.conf.5 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5; install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8; make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils' make -C vim install DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim' install -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/vim/vimfiles/syntax install -m 644 apparmor.vim /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/vim/vimfiles/syntax make install_manpages DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim' install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5; make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim' make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/home/buildozer/aports/main/apparmor/pkg/apparmor --version=3.1.7 running install /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule running install_lib creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/__init__.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/aa.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/severity.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/easyprof.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/translations.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/regex.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/tools.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/aare.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/ui.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/rules.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/notify.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/sandbox.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/logparser.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/boolean.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/config.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/fail.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/common.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/profile_list.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/__init__.py to __init__.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/aa.py to aa.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/severity.py to severity.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/easyprof.py to easyprof.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/translations.py to translations.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/regex.py to regex.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/tools.py to tools.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/aare.py to aare.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/ui.py to ui.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rules.py to rules.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/notify.py to notify.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/logparser.py to logparser.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/capability.py to capability.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/boolean.py to boolean.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/network.py to network.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/rlimit.py to rlimit.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/abi.py to abi.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/dbus.py to dbus.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/alias.py to alias.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/include.py to include.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/variable.py to variable.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/file.py to file.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/signal.py to signal.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/config.py to config.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/fail.py to fail.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/common.py to common.cpython-312.pyc byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor-3.1.7-py3.12.egg-info running install_scripts copying aa-easyprof -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin copying easyprof/easyprof.conf -> /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/policygroups make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils' >>> libapparmor*: Running split function _libapparmor... '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.so.1' -> '/home/buildozer/aports/main/apparmor/pkg/libapparmor/usr/lib/libapparmor.so.1' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.so.1.12.3' -> '/home/buildozer/aports/main/apparmor/pkg/libapparmor/usr/lib/libapparmor.so.1.12.3' >>> libapparmor*: Preparing subpackage libapparmor... >>> libapparmor*: Stripping binaries >>> libapparmor*: Running postcheck for libapparmor >>> libapparmor-dev*: Running split function dev... >>> libapparmor-dev*: Preparing subpackage libapparmor-dev... >>> libapparmor-dev*: Stripping binaries >>> libapparmor-dev*: Running postcheck for libapparmor-dev >>> py3-apparmor-pyc*: Running split function pyc... '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor/__pycache__' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor-pyc/usr/lib/python3.12/site-packages/LibAppArmor/__pycache__' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/__pycache__' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor-pyc/usr/lib/python3.12/site-packages/apparmor/__pycache__' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor/rule/__pycache__' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor-pyc/usr/lib/python3.12/site-packages/apparmor/rule/__pycache__' >>> py3-apparmor-pyc*: Preparing subpackage py3-apparmor-pyc... >>> py3-apparmor-pyc*: Running postcheck for py3-apparmor-pyc >>> py3-apparmor*: Running split function _py3_apparmor... '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor/usr/lib/python3.12/site-packages/LibAppArmor' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/LibAppArmor-3.1.7-py3.12.egg-info' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor/usr/lib/python3.12/site-packages/LibAppArmor-3.1.7-py3.12.egg-info' >>> py3-apparmor*: Preparing subpackage py3-apparmor... >>> py3-apparmor*: Stripping binaries >>> py3-apparmor*: Running postcheck for py3-apparmor >>> perl-apparmor*: Running split function _perl_apparmor... '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/perl5' -> '/home/buildozer/aports/main/apparmor/pkg/perl-apparmor/usr/lib/perl5' >>> perl-apparmor*: Preparing subpackage perl-apparmor... >>> perl-apparmor*: Stripping binaries >>> perl-apparmor*: Running postcheck for perl-apparmor >>> apparmor-utils*: Running split function _apparmor_utils... '/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor/easyprof.conf' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/etc/apparmor/easyprof.conf' '/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor/logprof.conf' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/etc/apparmor/logprof.conf' '/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor/notify.conf' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/etc/apparmor/notify.conf' '/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor/severity.db' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/etc/apparmor/severity.db' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/bin' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/sbin' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/sbin' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/lib/python3.12/site-packages/apparmor' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.12/site-packages/apparmor-3.1.7-py3.12.egg-info' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/lib/python3.12/site-packages/apparmor-3.1.7-py3.12.egg-info' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/share/apparmor/easyprof' >>> apparmor-utils*: Preparing subpackage apparmor-utils... >>> apparmor-utils*: Stripping binaries >>> apparmor-utils*: Running postcheck for apparmor-utils >>> apparmor-utils-lang*: Running split function _apparmor_utils_lang... '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo' >>> apparmor-utils-lang*: Preparing subpackage apparmor-utils-lang... >>> apparmor-utils-lang*: Running postcheck for apparmor-utils-lang >>> apparmor-profiles*: Running split function _apparmor_profiles... '/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-profiles/etc/apparmor.d' '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/extra-profiles' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-profiles/usr/share/apparmor/extra-profiles' >>> apparmor-profiles*: Preparing subpackage apparmor-profiles... >>> apparmor-profiles*: Running postcheck for apparmor-profiles >>> apparmor-pam*: Running split function _apparmor_pam... '/home/buildozer/aports/main/apparmor/pkg/apparmor/lib/security' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-pam/lib/security' >>> apparmor-pam*: Preparing subpackage apparmor-pam... >>> apparmor-pam*: Stripping binaries >>> apparmor-pam*: Running postcheck for apparmor-pam >>> apparmor-vim*: Running split function _apparmor_vim... '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/vim' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-vim/usr/share/vim' >>> apparmor-vim*: Preparing subpackage apparmor-vim... >>> apparmor-vim*: Running postcheck for apparmor-vim >>> apparmor-openrc*: Running split function openrc... >>> apparmor-openrc*: Preparing subpackage apparmor-openrc... >>> apparmor-openrc*: Running postcheck for apparmor-openrc >>> apparmor-doc*: Running split function doc... >>> apparmor-doc*: Preparing subpackage apparmor-doc... >>> apparmor-doc*: Running postcheck for apparmor-doc >>> apparmor-lang*: Running split function lang... >>> apparmor-lang*: Preparing subpackage apparmor-lang... >>> apparmor-lang*: Running postcheck for apparmor-lang >>> apparmor*: Running postcheck for apparmor >>> apparmor*: Preparing package apparmor... >>> apparmor*: Stripping binaries >>> apparmor-doc*: Scanning shared objects >>> apparmor-lang*: Scanning shared objects >>> apparmor-openrc*: Scanning shared objects >>> apparmor-pam*: Scanning shared objects >>> apparmor-profiles*: Scanning shared objects >>> apparmor-utils-lang*: Scanning shared objects >>> apparmor-utils*: Scanning shared objects >>> apparmor-vim*: Scanning shared objects >>> apparmor*: Scanning shared objects >>> libapparmor-dev*: Scanning shared objects >>> libapparmor*: Scanning shared objects >>> perl-apparmor*: Scanning shared objects >>> py3-apparmor-pyc*: Scanning shared objects >>> py3-apparmor*: Scanning shared objects >>> apparmor-doc*: Tracing dependencies... >>> apparmor-doc*: Package size: 228.0 KB >>> apparmor-doc*: Compressing data... >>> apparmor-doc*: Create checksum... >>> apparmor-doc*: Create apparmor-doc-3.1.7-r1.apk >>> apparmor-lang*: Tracing dependencies... >>> apparmor-lang*: Package size: 1.1 MB >>> apparmor-lang*: Compressing data... >>> apparmor-lang*: Create checksum... >>> apparmor-lang*: Create apparmor-lang-3.1.7-r1.apk >>> apparmor-openrc*: Tracing dependencies... >>> apparmor-openrc*: Package size: 16.0 KB >>> apparmor-openrc*: Compressing data... >>> apparmor-openrc*: Create checksum... >>> apparmor-openrc*: Create apparmor-openrc-3.1.7-r1.apk >>> apparmor-pam*: Tracing dependencies... libapparmor=3.1.7-r1 linux-pam so:libapparmor.so.1 so:libc.musl-armv7.so.1 so:libpam.so.0 >>> apparmor-pam*: Package size: 24.0 KB >>> apparmor-pam*: Compressing data... >>> apparmor-pam*: Create checksum... >>> apparmor-pam*: Create apparmor-pam-3.1.7-r1.apk >>> apparmor-profiles*: Tracing dependencies... >>> apparmor-profiles*: Package size: 1.5 MB >>> apparmor-profiles*: Compressing data... >>> apparmor-profiles*: Create checksum... >>> apparmor-profiles*: Create apparmor-profiles-3.1.7-r1.apk >>> apparmor-utils-lang*: Tracing dependencies... >>> apparmor-utils-lang*: Package size: 460.0 KB >>> apparmor-utils-lang*: Compressing data... >>> apparmor-utils-lang*: Create checksum... >>> apparmor-utils-lang*: Create apparmor-utils-lang-3.1.7-r1.apk >>> apparmor-utils*: Tracing dependencies... py3-apparmor libapparmor=3.1.7-r1 perl python3 bash python3~3.12 so:libc.musl-armv7.so.1 so:libintl.so.8 >>> apparmor-utils*: Package size: 812.0 KB >>> apparmor-utils*: Compressing data... >>> apparmor-utils*: Create checksum... >>> apparmor-utils*: Create apparmor-utils-3.1.7-r1.apk >>> apparmor-vim*: Tracing dependencies... >>> apparmor-vim*: Package size: 52.0 KB >>> apparmor-vim*: Compressing data... >>> apparmor-vim*: Create checksum... >>> apparmor-vim*: Create apparmor-vim-3.1.7-r1.apk >>> apparmor*: Tracing dependencies... so:libc.musl-armv7.so.1 so:libintl.so.8 >>> apparmor*: Package size: 984.0 KB >>> apparmor*: Compressing data... >>> apparmor*: Create checksum... >>> apparmor*: Create apparmor-3.1.7-r1.apk >>> libapparmor-dev*: Tracing dependencies... libapparmor=3.1.7-r1 pkgconfig >>> libapparmor-dev*: Package size: 132.0 KB >>> libapparmor-dev*: Compressing data... >>> libapparmor-dev*: Create checksum... >>> libapparmor-dev*: Create libapparmor-dev-3.1.7-r1.apk >>> libapparmor*: Tracing dependencies... so:libc.musl-armv7.so.1 >>> libapparmor*: Package size: 68.0 KB >>> libapparmor*: Compressing data... >>> libapparmor*: Create checksum... >>> libapparmor*: Create libapparmor-3.1.7-r1.apk >>> perl-apparmor*: Tracing dependencies... libapparmor=3.1.7-r1 perl so:libapparmor.so.1 so:libc.musl-armv7.so.1 >>> perl-apparmor*: Package size: 148.0 KB >>> perl-apparmor*: Compressing data... >>> perl-apparmor*: Create checksum... >>> perl-apparmor*: Create perl-apparmor-3.1.7-r1.apk >>> py3-apparmor-pyc*: Tracing dependencies... python3~3.12 >>> py3-apparmor-pyc*: Package size: 592.0 KB >>> py3-apparmor-pyc*: Compressing data... >>> py3-apparmor-pyc*: Create checksum... >>> py3-apparmor-pyc*: Create py3-apparmor-pyc-3.1.7-r1.apk >>> py3-apparmor*: Tracing dependencies... libapparmor=3.1.7-r1 python3 python3~3.12 so:libapparmor.so.1 so:libc.musl-armv7.so.1 >>> py3-apparmor*: Package size: 144.0 KB >>> py3-apparmor*: Compressing data... >>> py3-apparmor*: Create checksum... >>> py3-apparmor*: Create py3-apparmor-3.1.7-r1.apk >>> apparmor: Build complete at Fri, 12 Apr 2024 12:23:15 +0000 elapsed time 0h 0m 26s >>> apparmor: Cleaning up srcdir >>> apparmor: Cleaning up pkgdir >>> apparmor: Uninstalling dependencies... (1/52) Purging .makedepends-apparmor (20240412.122250) (2/52) Purging autoconf (2.72-r0) (3/52) Purging automake (1.16.5-r2) (4/52) Purging bash (5.2.26-r0) Executing bash-5.2.26-r0.pre-deinstall (5/52) Purging bison (3.8.2-r1) (6/52) Purging flex (2.6.4-r6) (7/52) Purging m4 (1.4.19-r3) (8/52) Purging libtool (2.4.7-r3) (9/52) Purging libltdl (2.4.7-r3) (10/52) Purging linux-headers (6.6-r0) (11/52) Purging linux-pam-dev (1.6.0-r0) (12/52) Purging gettext-dev (0.22.5-r0) (13/52) Purging xz (5.6.1-r3) (14/52) Purging gettext-asprintf (0.22.5-r0) (15/52) Purging gettext (0.22.5-r0) (16/52) Purging gettext-envsubst (0.22.5-r0) (17/52) Purging linux-pam (1.6.0-r0) (18/52) Purging perl-dev (5.38.2-r0) (19/52) Purging perl-utils (5.38.2-r0) (20/52) Purging py3-setuptools-pyc (69.2.0-r1) (21/52) Purging py3-setuptools (69.2.0-r1) (22/52) Purging py3-packaging-pyc (24.0-r1) (23/52) Purging py3-packaging (24.0-r1) (24/52) Purging py3-parsing-pyc (3.1.2-r1) (25/52) Purging py3-parsing (3.1.2-r1) (26/52) Purging python3-dev (3.12.2-r1) (27/52) Purging sed (4.9-r2) Executing sed-4.9-r2.post-deinstall (28/52) Purging swig (4.2.1-r1) (29/52) Purging guile (3.0.9-r0) (30/52) Purging gettext-libs (0.22.5-r0) (31/52) Purging git-perl (2.44.0-r1) (32/52) Purging perl-git (2.44.0-r1) (33/52) Purging perl-error (0.17029-r2) (34/52) Purging perl (5.38.2-r0) (35/52) Purging guile-libs (3.0.9-r0) (36/52) Purging libintl (0.22.5-r0) (37/52) Purging libxml2 (2.12.6-r1) (38/52) Purging python3-pyc (3.12.2-r1) (39/52) Purging python3-pycache-pyc0 (3.12.2-r1) (40/52) Purging pyc (3.12.2-r1) (41/52) Purging utmps-libs (0.1.2.2-r1) (42/52) Purging gc (8.2.6-r0) (43/52) Purging python3 (3.12.2-r1) (44/52) Purging gdbm (1.23-r1) (45/52) Purging libbz2 (1.0.8-r6) (46/52) Purging libffi (3.4.6-r0) (47/52) Purging libpanelw (6.4_p20240330-r0) (48/52) Purging mpdecimal (4.0.0-r0) (49/52) Purging readline (8.2.10-r0) (50/52) Purging skalibs (2.14.1.1-r0) (51/52) Purging sqlite-libs (3.45.2-r0) (52/52) Purging xz-libs (5.6.1-r3) Executing busybox-1.36.1-r25.trigger OK: 270 MiB in 103 packages >>> apparmor: Updating the main/armv7 repository index... >>> apparmor: Signing the index...