https://launchpad.net/ubuntu/+source/apparmor/4.0.1-0ubuntu1/+build/28428844 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos03-riscv64-037 6.5.0-28-generic #29.1~22.04.1-Ubuntu SMP Wed Apr 10 02:20:48 UTC 2024 riscv64 Buildd toolchain package versions: launchpad-buildd_237~660~ubuntu22.04.1 python3-lpbuildd_237~660~ubuntu22.04.1 sbuild_0.81.2ubuntu6 git-build-recipe_0.3.6 git_1:2.34.1-1ubuntu1.10 dpkg-dev_1.21.1ubuntu2.3 python3-debian_0.1.43ubuntu1.1. Syncing the system clock with the buildd NTP service... 8 May 14:17:59 ntpdate[2256]: adjust time server 10.211.37.1 offset -0.005619 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=oracular --arch=riscv64 PACKAGEBUILD-28428844 --image-type chroot /home/buildd/filecache-default/20a3246b7a16d5658607d7f37229fcda30a33651 Creating target for build PACKAGEBUILD-28428844 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=oracular --arch=riscv64 PACKAGEBUILD-28428844 Starting target for build PACKAGEBUILD-28428844 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=oracular --arch=riscv64 PACKAGEBUILD-28428844 'deb http://ftpmaster.internal/ubuntu oracular main universe' 'deb http://ftpmaster.internal/ubuntu oracular-security main universe' 'deb http://ftpmaster.internal/ubuntu oracular-updates main universe' 'deb http://ftpmaster.internal/ubuntu oracular-proposed main universe' Overriding sources.list in build-PACKAGEBUILD-28428844 RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=oracular --arch=riscv64 PACKAGEBUILD-28428844 Updating target for build PACKAGEBUILD-28428844 Get:1 http://ftpmaster.internal/ubuntu oracular InRelease [64.6 kB] Get:2 http://ftpmaster.internal/ubuntu oracular-security InRelease [64.6 kB] Get:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease [64.6 kB] Get:4 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [65.8 kB] Get:5 http://ftpmaster.internal/ubuntu oracular/main riscv64 Packages [1314 kB] Get:6 http://ftpmaster.internal/ubuntu oracular/main Translation-en [511 kB] Get:7 http://ftpmaster.internal/ubuntu oracular/universe riscv64 Packages [14.4 MB] Get:8 http://ftpmaster.internal/ubuntu oracular/universe Translation-en [6015 kB] Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 Packages [158 kB] Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main Translation-en [62.3 kB] Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe riscv64 Packages [862 kB] Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/universe Translation-en [345 kB] Fetched 23.9 MB in 36s (667 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libnsl-dev libperl5.36 libtirpc-dev libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libapt-pkg6.0* libdb5.3* libext2fs2* libgdbm-compat4* libgdbm6* libgnutls30* libhogweed6* libnettle8* libnpth0* libpng16-16* libreadline8* libssl3* libtirpc3* usrmerge* The following NEW packages will be installed: cpp-13-riscv64-linux-gnu cpp-riscv64-linux-gnu g++-13-riscv64-linux-gnu g++-riscv64-linux-gnu gcc-13-riscv64-linux-gnu gcc-14-base gcc-riscv64-linux-gnu libapt-pkg6.0t64 libdb5.3t64 libext2fs2t64 libgdbm-compat4t64 libgdbm6t64 libgnutls30t64 libhogweed6t64 libnettle8t64 libnpth0t64 libperl5.38t64 libpng16-16t64 libreadline8t64 libssl3t64 libtirpc3t64 libubsan1 libunistring5 perl-modules-5.38 The following packages will be upgraded: advancecomp apt apt-utils base-files base-passwd bash bash-completion binutils binutils-common binutils-riscv64-linux-gnu bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libargon2-1 libasan8 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgmp10 libgomp1 libgpg-error-l10n libgpg-error0 libgpm2 libgssapi-krb5-2 libidn2-0 libip4tc2 libisl23 libjansson4 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmd0 libmount1 libmpc3 libmpfr6 libncursesw6 libnsl-dev libnsl2 libnss-nis libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libproc2-0 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libss2 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtasn1-6 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses procps psmisc readline-common rpcsvc-proto sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 170 upgraded, 24 newly installed, 14 to remove and 0 not upgraded. Need to get 116 MB of archives. After this operation, 76.5 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libtirpc-common all 1.3.4+ds-1.3 [8106 B] Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libtirpc-dev riscv64 1.3.4+ds-1.3 [350 kB] Get:3 http://ftpmaster.internal/ubuntu oracular/main riscv64 libnsl-dev riscv64 1.3.0-3build3 [137 kB] Get:4 http://ftpmaster.internal/ubuntu oracular/main riscv64 libnsl2 riscv64 1.3.0-3build3 [43.3 kB] Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libtirpc3t64 riscv64 1.3.4+ds-1.3 [92.3 kB] Get:6 http://ftpmaster.internal/ubuntu oracular/main riscv64 libgssapi-krb5-2 riscv64 1.20.1-6ubuntu2 [153 kB] Get:7 http://ftpmaster.internal/ubuntu oracular/main riscv64 libkrb5-3 riscv64 1.20.1-6ubuntu2 [385 kB] Get:8 http://ftpmaster.internal/ubuntu oracular/main riscv64 libk5crypto3 riscv64 1.20.1-6ubuntu2 [108 kB] Get:9 http://ftpmaster.internal/ubuntu oracular/main riscv64 libkrb5support0 riscv64 1.20.1-6ubuntu2 [36.7 kB] Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libacl1 riscv64 2.3.2-2 [18.7 kB] Get:11 http://ftpmaster.internal/ubuntu oracular/main riscv64 libapparmor1 riscv64 4.0.0-beta3-0ubuntu3 [51.2 kB] Get:12 http://ftpmaster.internal/ubuntu oracular/main riscv64 libaudit-common all 1:3.1.2-2.1build1 [5736 B] Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libcap-ng0 riscv64 0.8.5-1 [15.4 kB] Get:14 http://ftpmaster.internal/ubuntu oracular/main riscv64 libaudit1 riscv64 1:3.1.2-2.1build1 [47.9 kB] Get:15 http://ftpmaster.internal/ubuntu oracular/main riscv64 libblkid1 riscv64 2.39.3-9ubuntu6 [204 kB] Get:16 http://ftpmaster.internal/ubuntu oracular/main riscv64 libcap2 riscv64 1:2.66-5ubuntu2 [31.8 kB] Get:17 http://ftpmaster.internal/ubuntu oracular/main riscv64 libcrypt-dev riscv64 1:4.4.36-4build1 [250 kB] Get:18 http://ftpmaster.internal/ubuntu oracular/main riscv64 libcrypt1 riscv64 1:4.4.36-4build1 [102 kB] Get:19 http://ftpmaster.internal/ubuntu oracular/main riscv64 libgpg-error-l10n all 1.47-3build2 [8064 B] Get:20 http://ftpmaster.internal/ubuntu oracular/main riscv64 libgpg-error0 riscv64 1.47-3build2 [75.8 kB] Get:21 http://ftpmaster.internal/ubuntu oracular/main riscv64 libgcrypt20 riscv64 1.10.3-2build1 [564 kB] Get:22 http://ftpmaster.internal/ubuntu oracular/main riscv64 liblzma5 riscv64 5.6.1+really5.4.5-1 [130 kB] Get:23 http://ftpmaster.internal/ubuntu oracular/main riscv64 libzstd1 riscv64 1.5.5+dfsg2-2build1 [353 kB] Get:24 http://ftpmaster.internal/ubuntu oracular/main riscv64 libkmod2 riscv64 31+20240202-2ubuntu7 [55.1 kB] Get:25 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 liblz4-1 riscv64 1.9.4-2 [85.7 kB] Get:26 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpcre2-8-0 riscv64 10.42-4ubuntu2 [152 kB] Get:27 http://ftpmaster.internal/ubuntu oracular/main riscv64 libselinux1 riscv64 3.5-2ubuntu2 [86.1 kB] Get:28 http://ftpmaster.internal/ubuntu oracular/main riscv64 libmount1 riscv64 2.39.3-9ubuntu6 [212 kB] Get:29 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 perl-modules-5.38 all 5.38.2-4 [3110 kB] Get:30 http://ftpmaster.internal/ubuntu oracular/main riscv64 libdb5.3t64 riscv64 5.3.28+dfsg2-7 [779 kB] Get:31 http://ftpmaster.internal/ubuntu oracular/main riscv64 libgdbm6t64 riscv64 1.23-5.1build1 [35.9 kB] Get:32 http://ftpmaster.internal/ubuntu oracular/main riscv64 libgdbm-compat4t64 riscv64 1.23-5.1build1 [6884 B] Get:33 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libperl5.38t64 riscv64 5.38.2-4 [4469 kB] Get:34 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 perl riscv64 5.38.2-4 [231 kB] Get:35 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 perl-base riscv64 5.38.2-4 [1834 kB] Get:36 http://ftpmaster.internal/ubuntu oracular/main riscv64 liblocale-gettext-perl riscv64 1.07-6ubuntu5 [15.7 kB] Get:37 http://ftpmaster.internal/ubuntu oracular/main riscv64 libtext-iconv-perl riscv64 1.7-8build3 [13.5 kB] Get:38 http://ftpmaster.internal/ubuntu oracular/main riscv64 libtext-charwidth-perl riscv64 0.04-11build3 [9272 B] Get:39 http://ftpmaster.internal/ubuntu oracular/main riscv64 openssl riscv64 3.0.13-0ubuntu3 [992 kB] Get:40 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsystemd-shared riscv64 255.4-1ubuntu8 [2181 kB] Get:41 http://ftpmaster.internal/ubuntu oracular/main riscv64 libcryptsetup12 riscv64 2:2.7.0-1ubuntu4 [274 kB] Get:42 http://ftpmaster.internal/ubuntu oracular/main riscv64 libssl3t64 riscv64 3.0.13-0ubuntu3 [1735 kB] Get:43 http://ftpmaster.internal/ubuntu oracular/main riscv64 systemd-dev all 255.4-1ubuntu8 [104 kB] Get:44 http://ftpmaster.internal/ubuntu oracular/main riscv64 systemd-sysv riscv64 255.4-1ubuntu8 [11.9 kB] Get:45 http://ftpmaster.internal/ubuntu oracular/main riscv64 systemd riscv64 255.4-1ubuntu8 [3553 kB] Get:46 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsystemd0 riscv64 255.4-1ubuntu8 [458 kB] Get:47 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libapt-pkg6.0t64 riscv64 2.9.2 [1056 kB] Get:48 http://ftpmaster.internal/ubuntu oracular/main riscv64 libnettle8t64 riscv64 3.9.1-2.2build1 [217 kB] Get:49 http://ftpmaster.internal/ubuntu oracular/main riscv64 libhogweed6t64 riscv64 3.9.1-2.2build1 [200 kB] Get:50 http://ftpmaster.internal/ubuntu oracular/main riscv64 libp11-kit0 riscv64 0.25.3-4ubuntu2 [318 kB] Get:51 http://ftpmaster.internal/ubuntu oracular/main riscv64 libunistring5 riscv64 1.2-1 [551 kB] Get:52 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libgnutls30t64 riscv64 3.8.3-1.1ubuntu3.1 [1012 kB] Get:53 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 apt riscv64 2.9.2 [1377 kB] Get:54 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 apt-utils riscv64 2.9.2 [232 kB] Get:55 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libpam-modules-bin riscv64 1.5.3-7ubuntu1 [55.0 kB] Get:56 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libpam-modules riscv64 1.5.3-7ubuntu1 [289 kB] Get:57 http://ftpmaster.internal/ubuntu oracular/main riscv64 bzip2 riscv64 1.0.8-5.1 [35.0 kB] Get:58 http://ftpmaster.internal/ubuntu oracular/main riscv64 libbz2-1.0 riscv64 1.0.8-5.1 [40.2 kB] Get:59 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 gcc-14-base riscv64 14-20240429-1ubuntu1 [48.0 kB] Get:60 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libgcc-s1 riscv64 14-20240429-1ubuntu1 [61.1 kB] Get:61 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libstdc++6 riscv64 14-20240429-1ubuntu1 [806 kB] Get:62 http://ftpmaster.internal/ubuntu oracular/main riscv64 libudev1 riscv64 255.4-1ubuntu8 [181 kB] Get:63 http://ftpmaster.internal/ubuntu oracular/main riscv64 libxxhash0 riscv64 0.8.2-2build1 [45.5 kB] Get:64 http://ftpmaster.internal/ubuntu oracular/main riscv64 zlib1g riscv64 1:1.3.dfsg-3.1ubuntu2 [60.8 kB] Get:65 http://ftpmaster.internal/ubuntu oracular/main riscv64 libgmp10 riscv64 2:6.3.0+dfsg-2ubuntu6 [258 kB] Get:66 http://ftpmaster.internal/ubuntu oracular/main riscv64 libffi8 riscv64 3.4.6-1build1 [23.1 kB] Get:67 http://ftpmaster.internal/ubuntu oracular/main riscv64 libidn2-0 riscv64 2.3.7-2build1 [102 kB] Get:68 http://ftpmaster.internal/ubuntu oracular/main riscv64 libtasn1-6 riscv64 4.19.0-3build1 [45.3 kB] Get:69 http://ftpmaster.internal/ubuntu oracular/main riscv64 libdebconfclient0 riscv64 0.271ubuntu3 [11.2 kB] Get:70 http://ftpmaster.internal/ubuntu oracular/main riscv64 base-passwd riscv64 3.6.3build1 [52.7 kB] Get:71 http://ftpmaster.internal/ubuntu oracular/main riscv64 libassuan0 riscv64 2.5.6-1build1 [39.4 kB] Get:72 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libsqlite3-0 riscv64 3.45.3-1 [740 kB] Get:73 http://ftpmaster.internal/ubuntu oracular/main riscv64 gpg riscv64 2.4.4-2ubuntu17 [607 kB] Get:74 http://ftpmaster.internal/ubuntu oracular/main riscv64 libreadline8t64 riscv64 8.2-4build1 [156 kB] Get:75 http://ftpmaster.internal/ubuntu oracular/main riscv64 readline-common all 8.2-4build1 [56.5 kB] Get:76 http://ftpmaster.internal/ubuntu oracular/main riscv64 libncursesw6 riscv64 6.4+20240113-1ubuntu2 [155 kB] Get:77 http://ftpmaster.internal/ubuntu oracular/main riscv64 libtinfo6 riscv64 6.4+20240113-1ubuntu2 [109 kB] Get:78 http://ftpmaster.internal/ubuntu oracular/main riscv64 gpg-agent riscv64 2.4.4-2ubuntu17 [282 kB] Get:79 http://ftpmaster.internal/ubuntu oracular/main riscv64 gpgconf riscv64 2.4.4-2ubuntu17 [133 kB] Get:80 http://ftpmaster.internal/ubuntu oracular/main riscv64 pinentry-curses riscv64 1.2.1-3ubuntu5 [40.6 kB] Get:81 http://ftpmaster.internal/ubuntu oracular/main riscv64 init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:82 http://ftpmaster.internal/ubuntu oracular/main riscv64 libnpth0t64 riscv64 1.6-3.1build1 [8144 B] Get:83 http://ftpmaster.internal/ubuntu oracular/main riscv64 gpgv riscv64 2.4.4-2ubuntu17 [276 kB] Get:84 http://ftpmaster.internal/ubuntu oracular/main riscv64 ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:85 http://ftpmaster.internal/ubuntu oracular/main riscv64 debconf-i18n all 1.5.86ubuntu1 [205 kB] Get:86 http://ftpmaster.internal/ubuntu oracular/main riscv64 debconf all 1.5.86ubuntu1 [124 kB] Get:87 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libpam0g riscv64 1.5.3-7ubuntu1 [69.6 kB] Get:88 http://ftpmaster.internal/ubuntu oracular/main riscv64 libseccomp2 riscv64 2.5.5-1ubuntu3 [52.9 kB] Get:89 http://ftpmaster.internal/ubuntu oracular/main riscv64 libargon2-1 riscv64 0~20190702+dfsg-4build1 [25.0 kB] Get:90 http://ftpmaster.internal/ubuntu oracular/main riscv64 libdevmapper1.02.1 riscv64 2:1.02.185-3ubuntu3 [145 kB] Get:91 http://ftpmaster.internal/ubuntu oracular/main riscv64 libjson-c5 riscv64 0.17-1build1 [37.4 kB] Get:92 http://ftpmaster.internal/ubuntu oracular/main riscv64 libuuid1 riscv64 2.39.3-9ubuntu6 [37.7 kB] Get:93 http://ftpmaster.internal/ubuntu oracular/main riscv64 libfdisk1 riscv64 2.39.3-9ubuntu6 [238 kB] Get:94 http://ftpmaster.internal/ubuntu oracular/main riscv64 mount riscv64 2.39.3-9ubuntu6 [152 kB] Get:95 http://ftpmaster.internal/ubuntu oracular/main riscv64 libcom-err2 riscv64 1.47.0-2.4~exp1ubuntu4 [22.5 kB] Get:96 http://ftpmaster.internal/ubuntu oracular/main riscv64 libkeyutils1 riscv64 1.6.3-3build1 [9804 B] Get:97 http://ftpmaster.internal/ubuntu oracular/universe riscv64 libnss-nisplus riscv64 1.3-5build1 [23.8 kB] Get:98 http://ftpmaster.internal/ubuntu oracular/universe riscv64 libnss-nis riscv64 3.1-0ubuntu7 [28.1 kB] Get:99 http://ftpmaster.internal/ubuntu oracular/main riscv64 rpcsvc-proto riscv64 1.4.2-0ubuntu7 [65.8 kB] Get:100 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libc6-dev riscv64 2.39-0ubuntu8.1 [3459 kB] Get:101 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libc-dev-bin riscv64 2.39-0ubuntu8.1 [20.0 kB] Get:102 http://ftpmaster.internal/ubuntu oracular/main riscv64 linux-libc-dev riscv64 6.8.0-31.31 [1568 kB] Get:103 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libc6 riscv64 2.39-0ubuntu8.1 [2777 kB] Get:104 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libc-bin riscv64 2.39-0ubuntu8.1 [609 kB] Get:105 http://ftpmaster.internal/ubuntu oracular/main riscv64 base-files riscv64 13.1ubuntu1 [73.7 kB] Get:106 http://ftpmaster.internal/ubuntu oracular/main riscv64 debianutils riscv64 5.17build1 [89.8 kB] Get:107 http://ftpmaster.internal/ubuntu oracular/main riscv64 bash riscv64 5.2.21-2ubuntu4 [745 kB] Get:108 http://ftpmaster.internal/ubuntu oracular/main riscv64 bsdutils riscv64 1:2.39.3-9ubuntu6 [116 kB] Get:109 http://ftpmaster.internal/ubuntu oracular/main riscv64 coreutils riscv64 9.4-3ubuntu6 [1459 kB] Get:110 http://ftpmaster.internal/ubuntu oracular/main riscv64 tar riscv64 1.35+dfsg-3build1 [269 kB] Get:111 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 dpkg riscv64 1.22.6ubuntu10 [1283 kB] Get:112 http://ftpmaster.internal/ubuntu oracular/main riscv64 dash riscv64 0.5.12-6ubuntu5 [93.2 kB] Get:113 http://ftpmaster.internal/ubuntu oracular/main riscv64 diffutils riscv64 1:3.10-1build1 [184 kB] Get:114 http://ftpmaster.internal/ubuntu oracular/main riscv64 findutils riscv64 4.9.0-5build1 [315 kB] Get:115 http://ftpmaster.internal/ubuntu oracular/main riscv64 grep riscv64 3.11-4build1 [169 kB] Get:116 http://ftpmaster.internal/ubuntu oracular/main riscv64 gzip riscv64 1.12-1ubuntu3 [102 kB] Get:117 http://ftpmaster.internal/ubuntu oracular/main riscv64 hostname riscv64 3.23+nmu2ubuntu2 [11.4 kB] Get:118 http://ftpmaster.internal/ubuntu oracular/main riscv64 login riscv64 1:4.13+dfsg1-4ubuntu3 [204 kB] Get:119 http://ftpmaster.internal/ubuntu oracular/main riscv64 ncurses-bin riscv64 6.4+20240113-1ubuntu2 [187 kB] Get:120 http://ftpmaster.internal/ubuntu oracular/main riscv64 sed riscv64 4.9-2build1 [200 kB] Get:121 http://ftpmaster.internal/ubuntu oracular/main riscv64 util-linux riscv64 2.39.3-9ubuntu6 [1330 kB] Get:122 http://ftpmaster.internal/ubuntu oracular/main riscv64 ncurses-base all 6.4+20240113-1ubuntu2 [25.5 kB] Get:123 http://ftpmaster.internal/ubuntu oracular/main riscv64 sysvinit-utils riscv64 3.08-6ubuntu3 [35.1 kB] Get:124 http://ftpmaster.internal/ubuntu oracular/main riscv64 logsave riscv64 1.47.0-2.4~exp1ubuntu4 [22.3 kB] Get:125 http://ftpmaster.internal/ubuntu oracular/main riscv64 libext2fs2t64 riscv64 1.47.0-2.4~exp1ubuntu4 [243 kB] Get:126 http://ftpmaster.internal/ubuntu oracular/main riscv64 e2fsprogs riscv64 1.47.0-2.4~exp1ubuntu4 [604 kB] Get:127 http://ftpmaster.internal/ubuntu oracular/main riscv64 optipng riscv64 0.7.8+ds-1build2 [115 kB] Get:128 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpng16-16t64 riscv64 1.6.43-5build1 [193 kB] Get:129 http://ftpmaster.internal/ubuntu oracular/main riscv64 init riscv64 1.66ubuntu1 [6190 B] Get:130 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsmartcols1 riscv64 2.39.3-9ubuntu6 [146 kB] Get:131 http://ftpmaster.internal/ubuntu oracular/main riscv64 uuid-runtime riscv64 2.39.3-9ubuntu6 [49.2 kB] Get:132 http://ftpmaster.internal/ubuntu oracular/main riscv64 libattr1 riscv64 1:2.5.2-1build1 [11.4 kB] Get:133 http://ftpmaster.internal/ubuntu oracular/main riscv64 libmd0 riscv64 1.1.0-2build1 [30.5 kB] Get:134 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libpam-runtime all 1.5.3-7ubuntu1 [40.8 kB] Get:135 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsemanage-common all 3.5-1build5 [10.1 kB] Get:136 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsepol2 riscv64 3.5-2build1 [319 kB] Get:137 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsemanage2 riscv64 3.5-1build5 [101 kB] Get:138 http://ftpmaster.internal/ubuntu oracular/main riscv64 passwd riscv64 1:4.13+dfsg1-4ubuntu3 [864 kB] Get:139 http://ftpmaster.internal/ubuntu oracular/main riscv64 libproc2-0 riscv64 2:4.0.4-4ubuntu3 [60.9 kB] Get:140 http://ftpmaster.internal/ubuntu oracular/main riscv64 libss2 riscv64 1.47.0-2.4~exp1ubuntu4 [17.1 kB] Get:141 http://ftpmaster.internal/ubuntu oracular/main riscv64 mawk riscv64 1.3.4.20240123-1build1 [129 kB] Get:142 http://ftpmaster.internal/ubuntu oracular/main riscv64 procps riscv64 2:4.0.4-4ubuntu3 [715 kB] Get:143 http://ftpmaster.internal/ubuntu oracular/main riscv64 sensible-utils all 0.0.22 [22.5 kB] Get:144 http://ftpmaster.internal/ubuntu oracular/main riscv64 ca-certificates all 20240203 [159 kB] Get:145 http://ftpmaster.internal/ubuntu oracular/main riscv64 krb5-locales all 1.20.1-6ubuntu2 [13.8 kB] Get:146 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 tzdata all 2024a-4ubuntu1 [274 kB] Get:147 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 bash-completion all 1:2.13.0-1 [205 kB] Get:148 http://ftpmaster.internal/ubuntu oracular/main riscv64 bsdextrautils riscv64 2.39.3-9ubuntu6 [92.2 kB] Get:149 http://ftpmaster.internal/ubuntu oracular/main riscv64 libgpm2 riscv64 1.20.7-11 [15.0 kB] Get:150 http://ftpmaster.internal/ubuntu oracular/main riscv64 libip4tc2 riscv64 1.8.10-3ubuntu2 [23.9 kB] Get:151 http://ftpmaster.internal/ubuntu oracular/main riscv64 libjansson4 riscv64 2.14-2build2 [34.7 kB] Get:152 http://ftpmaster.internal/ubuntu oracular/main riscv64 psmisc riscv64 23.7-1build1 [177 kB] Get:153 http://ftpmaster.internal/ubuntu oracular/main riscv64 xz-utils riscv64 5.6.1+really5.4.5-1 [269 kB] Get:154 http://ftpmaster.internal/ubuntu oracular/main riscv64 advancecomp riscv64 2.5-1build1 [237 kB] Get:155 http://ftpmaster.internal/ubuntu oracular/main riscv64 libctf0 riscv64 2.42-4ubuntu2 [104 kB] Get:156 http://ftpmaster.internal/ubuntu oracular/main riscv64 libctf-nobfd0 riscv64 2.42-4ubuntu2 [106 kB] Get:157 http://ftpmaster.internal/ubuntu oracular/main riscv64 binutils-riscv64-linux-gnu riscv64 2.42-4ubuntu2 [899 kB] Get:158 http://ftpmaster.internal/ubuntu oracular/main riscv64 libbinutils riscv64 2.42-4ubuntu2 [566 kB] Get:159 http://ftpmaster.internal/ubuntu oracular/main riscv64 binutils riscv64 2.42-4ubuntu2 [2984 B] Get:160 http://ftpmaster.internal/ubuntu oracular/main riscv64 binutils-common riscv64 2.42-4ubuntu2 [209 kB] Get:161 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsframe1 riscv64 2.42-4ubuntu2 [15.7 kB] Get:162 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libgomp1 riscv64 14-20240429-1ubuntu1 [145 kB] Get:163 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libatomic1 riscv64 14-20240429-1ubuntu1 [9500 B] Get:164 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libasan8 riscv64 14-20240429-1ubuntu1 [2624 kB] Get:165 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libubsan1 riscv64 14-20240429-1ubuntu1 [1079 kB] Get:166 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 g++-13 riscv64 13.2.0-24ubuntu1 [15.0 kB] Get:167 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 gcc-13 riscv64 13.2.0-24ubuntu1 [455 kB] Get:168 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libstdc++-13-dev riscv64 13.2.0-24ubuntu1 [5943 kB] Get:169 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libgcc-13-dev riscv64 13.2.0-24ubuntu1 [3858 kB] Get:170 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libcc1-0 riscv64 14-20240429-1ubuntu1 [45.2 kB] Get:171 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 cpp-13 riscv64 13.2.0-24ubuntu1 [1030 B] Get:172 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 gcc-13-base riscv64 13.2.0-24ubuntu1 [49.3 kB] Get:173 http://ftpmaster.internal/ubuntu oracular/main riscv64 libisl23 riscv64 0.26-3build1 [718 kB] Get:174 http://ftpmaster.internal/ubuntu oracular/main riscv64 libmpfr6 riscv64 4.2.1-1build1 [293 kB] Get:175 http://ftpmaster.internal/ubuntu oracular/main riscv64 libmpc3 riscv64 1.3.1-1build1 [59.7 kB] Get:176 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 gcc-13-riscv64-linux-gnu riscv64 13.2.0-24ubuntu1 [19.7 MB] Get:177 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 g++-13-riscv64-linux-gnu riscv64 13.2.0-24ubuntu1 [11.7 MB] Get:178 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 cpp-13-riscv64-linux-gnu riscv64 13.2.0-24ubuntu1 [10.3 MB] Get:179 http://ftpmaster.internal/ubuntu oracular/main riscv64 g++ riscv64 4:13.2.0-7ubuntu1 [1082 B] Get:180 http://ftpmaster.internal/ubuntu oracular/main riscv64 gcc riscv64 4:13.2.0-7ubuntu1 [5016 B] Get:181 http://ftpmaster.internal/ubuntu oracular/main riscv64 cpp riscv64 4:13.2.0-7ubuntu1 [22.4 kB] Get:182 http://ftpmaster.internal/ubuntu oracular/main riscv64 cpp-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [5316 B] Get:183 http://ftpmaster.internal/ubuntu oracular/main riscv64 gcc-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [1202 B] Get:184 http://ftpmaster.internal/ubuntu oracular/main riscv64 g++-riscv64-linux-gnu riscv64 4:13.2.0-7ubuntu1 [960 B] Get:185 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 dpkg-dev all 1.22.6ubuntu10 [1074 kB] Get:186 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libdpkg-perl all 1.22.6ubuntu10 [269 kB] Get:187 http://ftpmaster.internal/ubuntu oracular/main riscv64 patch riscv64 2.7.6-7build3 [113 kB] Get:188 http://ftpmaster.internal/ubuntu oracular/main riscv64 make riscv64 4.3-4.1build2 [178 kB] Get:189 http://ftpmaster.internal/ubuntu oracular/main riscv64 lto-disabled-list all 48 [12.3 kB] Get:190 http://ftpmaster.internal/ubuntu oracular/main riscv64 libfakeroot riscv64 1.34-1 [34.3 kB] Get:191 http://ftpmaster.internal/ubuntu oracular/main riscv64 fakeroot riscv64 1.34-1 [78.3 kB] Get:192 http://ftpmaster.internal/ubuntu oracular/main riscv64 liblockfile-bin riscv64 1.17-1build3 [11.6 kB] Get:193 http://ftpmaster.internal/ubuntu oracular/main riscv64 liblockfile1 riscv64 1.17-1build3 [7002 B] Get:194 http://ftpmaster.internal/ubuntu oracular/main riscv64 lockfile-progs riscv64 0.1.19+nmu1 [8622 B] Preconfiguring packages ... Fetched 116 MB in 23s (5097 kB/s) (Reading database ... 13552 files and directories currently installed.) Preparing to unpack .../libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) over (1.3.3+ds-1) ... Preparing to unpack .../libtirpc-dev_1.3.4+ds-1.3_riscv64.deb ... Unpacking libtirpc-dev:riscv64 (1.3.4+ds-1.3) over (1.3.3+ds-1) ... Preparing to unpack .../libnsl-dev_1.3.0-3build3_riscv64.deb ... Unpacking libnsl-dev:riscv64 (1.3.0-3build3) over (1.3.0-2build2) ... Preparing to unpack .../libnsl2_1.3.0-3build3_riscv64.deb ... Unpacking libnsl2:riscv64 (1.3.0-3build3) over (1.3.0-2build2) ... dpkg: libtirpc3:riscv64: dependency problems, but removing anyway as you requested: libnss-nisplus:riscv64 depends on libtirpc3 (>= 1.0.2). (Reading database ... 13552 files and directories currently installed.) Removing libtirpc3:riscv64 (1.3.3+ds-1) ... Selecting previously unselected package libtirpc3t64:riscv64. (Reading database ... 13546 files and directories currently installed.) Preparing to unpack .../0-libtirpc3t64_1.3.4+ds-1.3_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libtirpc.so.3 to /lib/riscv64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/riscv64-linux-gnu/libtirpc.so.3.0.0 to /lib/riscv64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:riscv64 (1.3.4+ds-1.3) ... Preparing to unpack .../1-libgssapi-krb5-2_1.20.1-6ubuntu2_riscv64.deb ... Unpacking libgssapi-krb5-2:riscv64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../2-libkrb5-3_1.20.1-6ubuntu2_riscv64.deb ... Unpacking libkrb5-3:riscv64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../3-libk5crypto3_1.20.1-6ubuntu2_riscv64.deb ... Unpacking libk5crypto3:riscv64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../4-libkrb5support0_1.20.1-6ubuntu2_riscv64.deb ... Unpacking libkrb5support0:riscv64 (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../5-libacl1_2.3.2-2_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.2-2) over (2.3.1-3) ... Setting up libacl1:riscv64 (2.3.2-2) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0-beta3-0ubuntu3_riscv64.deb ... Unpacking libapparmor1:riscv64 (4.0.0-beta3-0ubuntu3) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2.1build1_all.deb ... Unpacking libaudit-common (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2.1build1) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.5-1_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.8.5-1) over (0.8.3-1build2) ... Setting up libcap-ng0:riscv64 (0.8.5-1) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2.1build1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.1.2-2.1build1) over (1:3.1.1-1) ... Setting up libaudit1:riscv64 (1:3.1.2-2.1build1) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-9ubuntu6_riscv64.deb ... Unpacking libblkid1:riscv64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libblkid1:riscv64 (2.39.3-9ubuntu6) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu2_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.66-5ubuntu2) over (1:2.66-4ubuntu1) ... Setting up libcap2:riscv64 (1:2.66-5ubuntu2) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libcrypt-dev_1%3a4.4.36-4build1_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.36-4build1) over (1:4.4.36-2) ... Preparing to unpack .../libcrypt1_1%3a4.4.36-4build1_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.36-4build1) over (1:4.4.36-2) ... Setting up libcrypt1:riscv64 (1:4.4.36-4build1) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build2_all.deb ... Unpacking libgpg-error-l10n (1.47-3build2) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build2_riscv64.deb ... Unpacking libgpg-error0:riscv64 (1.47-3build2) over (1.47-2) ... Setting up libgpg-error0:riscv64 (1.47-3build2) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2build1_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.10.3-2build1) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:riscv64 (1.10.3-2build1) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../liblzma5_5.6.1+really5.4.5-1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Setting up liblzma5:riscv64 (5.6.1+really5.4.5-1) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2build1_riscv64.deb ... Unpacking libzstd1:riscv64 (1.5.5+dfsg2-2build1) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:riscv64 (1.5.5+dfsg2-2build1) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libkmod2_31+20240202-2ubuntu7_riscv64.deb ... Unpacking libkmod2:riscv64 (31+20240202-2ubuntu7) over (30+20230519-1ubuntu3) ... Preparing to unpack .../liblz4-1_1.9.4-2_riscv64.deb ... Unpacking liblz4-1:riscv64 (1.9.4-2) over (1.9.4-1) ... Setting up liblz4-1:riscv64 (1.9.4-2) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu2_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.42-4ubuntu2) over (10.42-4) ... Setting up libpcre2-8-0:riscv64 (10.42-4ubuntu2) ... (Reading database ... 13557 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2ubuntu2_riscv64.deb ... Unpacking libselinux1:riscv64 (3.5-2ubuntu2) over (3.5-1) ... Setting up libselinux1:riscv64 (3.5-2ubuntu2) ... (Reading database ... 13558 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-9ubuntu6_riscv64.deb ... Unpacking libmount1:riscv64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libmount1:riscv64 (2.39.3-9ubuntu6) ... (Reading database ... 13558 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-4_riscv64.deb ... Unpacking perl (5.38.2-4) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-4_all.deb ... Unpacking perl-modules-5.38 (5.38.2-4) ... dpkg: libdb5.3:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libdb5.3. libpam-modules:riscv64 depends on libdb5.3. apt-utils depends on libdb5.3. (Reading database ... 14970 files and directories currently installed.) Removing libdb5.3:riscv64 (5.3.28+dfsg2-2) ... Selecting previously unselected package libdb5.3t64:riscv64. (Reading database ... 14964 files and directories currently installed.) Preparing to unpack .../libdb5.3t64_5.3.28+dfsg2-7_riscv64.deb ... Unpacking libdb5.3t64:riscv64 (5.3.28+dfsg2-7) ... Setting up libdb5.3t64:riscv64 (5.3.28+dfsg2-7) ... dpkg: libgdbm6:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libgdbm6 (>= 1.21). libgdbm-compat4:riscv64 depends on libgdbm6 (>= 1.16). (Reading database ... 14970 files and directories currently installed.) Removing libgdbm6:riscv64 (1.23-3) ... Selecting previously unselected package libgdbm6t64:riscv64. (Reading database ... 14965 files and directories currently installed.) Preparing to unpack .../libgdbm6t64_1.23-5.1build1_riscv64.deb ... Unpacking libgdbm6t64:riscv64 (1.23-5.1build1) ... dpkg: libgdbm-compat4:riscv64: dependency problems, but removing anyway as you requested: libperl5.36:riscv64 depends on libgdbm-compat4 (>= 1.18-3). (Reading database ... 14971 files and directories currently installed.) Removing libgdbm-compat4:riscv64 (1.23-3) ... Selecting previously unselected package libgdbm-compat4t64:riscv64. (Reading database ... 14966 files and directories currently installed.) Preparing to unpack .../libgdbm-compat4t64_1.23-5.1build1_riscv64.deb ... Unpacking libgdbm-compat4t64:riscv64 (1.23-5.1build1) ... Selecting previously unselected package libperl5.38t64:riscv64. Preparing to unpack .../libperl5.38t64_5.38.2-4_riscv64.deb ... Unpacking libperl5.38t64:riscv64 (5.38.2-4) ... Preparing to unpack .../perl-base_5.38.2-4_riscv64.deb ... Unpacking perl-base (5.38.2-4) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-4) ... (Reading database ... 15492 files and directories currently installed.) Preparing to unpack .../0-liblocale-gettext-perl_1.07-6ubuntu5_riscv64.deb ... Unpacking liblocale-gettext-perl (1.07-6ubuntu5) over (1.07-6) ... Preparing to unpack .../1-libtext-iconv-perl_1.7-8build3_riscv64.deb ... Unpacking libtext-iconv-perl:riscv64 (1.7-8build3) over (1.7-8) ... Preparing to unpack .../2-libtext-charwidth-perl_0.04-11build3_riscv64.deb ... Unpacking libtext-charwidth-perl:riscv64 (0.04-11build3) over (0.04-11) ... Preparing to unpack .../3-openssl_3.0.13-0ubuntu3_riscv64.deb ... Unpacking openssl (3.0.13-0ubuntu3) over (3.0.10-1ubuntu2) ... Preparing to unpack .../4-libsystemd-shared_255.4-1ubuntu8_riscv64.deb ... Unpacking libsystemd-shared:riscv64 (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../5-libcryptsetup12_2%3a2.7.0-1ubuntu4_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.7.0-1ubuntu4) over (2:2.6.1-4ubuntu3) ... dpkg: libssl3:riscv64: dependency problems, but removing anyway as you requested: systemd depends on libssl3 (>= 3.0.0). (Reading database ... 15491 files and directories currently installed.) Removing libssl3:riscv64 (3.0.10-1ubuntu2) ... Selecting previously unselected package libssl3t64:riscv64. (Reading database ... 15480 files and directories currently installed.) Preparing to unpack .../libssl3t64_3.0.13-0ubuntu3_riscv64.deb ... Unpacking libssl3t64:riscv64 (3.0.13-0ubuntu3) ... Setting up libssl3t64:riscv64 (3.0.13-0ubuntu3) ... (Reading database ... 15493 files and directories currently installed.) Preparing to unpack .../systemd-dev_255.4-1ubuntu8_all.deb ... Unpacking systemd-dev (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-sysv_255.4-1ubuntu8_riscv64.deb ... Unpacking systemd-sysv (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd_255.4-1ubuntu8_riscv64.deb ... Unpacking systemd (255.4-1ubuntu8) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd0_255.4-1ubuntu8_riscv64.deb ... Unpacking libsystemd0:riscv64 (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Setting up libsystemd0:riscv64 (255.4-1ubuntu8) ... dpkg: libgnutls30:riscv64: dependency problems, but removing anyway as you requested: apt depends on libgnutls30 (>= 3.7.5). (Reading database ... 15655 files and directories currently installed.) Removing libgnutls30:riscv64 (3.8.1-4ubuntu1) ... Removing libhogweed6:riscv64 (3.9.1-2) ... Removing libnettle8:riscv64 (3.9.1-2) ... dpkg: libapt-pkg6.0:riscv64: dependency problems, but removing anyway as you requested: apt-utils depends on libapt-pkg6.0 (>= 2.7.3). apt depends on libapt-pkg6.0 (>= 2.7.3). Removing libapt-pkg6.0:riscv64 (2.7.3) ... Selecting previously unselected package libapt-pkg6.0t64:riscv64. (Reading database ... 15584 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0t64_2.9.2_riscv64.deb ... Unpacking libapt-pkg6.0t64:riscv64 (2.9.2) ... Setting up libapt-pkg6.0t64:riscv64 (2.9.2) ... Selecting previously unselected package libnettle8t64:riscv64. (Reading database ... 15634 files and directories currently installed.) Preparing to unpack .../libnettle8t64_3.9.1-2.2build1_riscv64.deb ... Unpacking libnettle8t64:riscv64 (3.9.1-2.2build1) ... Setting up libnettle8t64:riscv64 (3.9.1-2.2build1) ... Selecting previously unselected package libhogweed6t64:riscv64. (Reading database ... 15642 files and directories currently installed.) Preparing to unpack .../libhogweed6t64_3.9.1-2.2build1_riscv64.deb ... Unpacking libhogweed6t64:riscv64 (3.9.1-2.2build1) ... Setting up libhogweed6t64:riscv64 (3.9.1-2.2build1) ... (Reading database ... 15648 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu2_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.25.3-4ubuntu2) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:riscv64 (0.25.3-4ubuntu2) ... Selecting previously unselected package libunistring5:riscv64. (Reading database ... 15648 files and directories currently installed.) Preparing to unpack .../libunistring5_1.2-1_riscv64.deb ... Unpacking libunistring5:riscv64 (1.2-1) ... Setting up libunistring5:riscv64 (1.2-1) ... Selecting previously unselected package libgnutls30t64:riscv64. (Reading database ... 15653 files and directories currently installed.) Preparing to unpack .../libgnutls30t64_3.8.3-1.1ubuntu3.1_riscv64.deb ... Unpacking libgnutls30t64:riscv64 (3.8.3-1.1ubuntu3.1) ... Setting up libgnutls30t64:riscv64 (3.8.3-1.1ubuntu3.1) ... (Reading database ... 15665 files and directories currently installed.) Preparing to unpack .../archives/apt_2.9.2_riscv64.deb ... Unpacking apt (2.9.2) over (2.7.3) ... Setting up apt (2.9.2) ... (Reading database ... 15665 files and directories currently installed.) Preparing to unpack .../apt-utils_2.9.2_riscv64.deb ... Unpacking apt-utils (2.9.2) over (2.7.3) ... Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu1_riscv64.deb ... Unpacking libpam-modules-bin (1.5.3-7ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.3-7ubuntu1) ... (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.3-7ubuntu1_riscv64.deb ... Unpacking libpam-modules:riscv64 (1.5.3-7ubuntu1) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/riscv64-linux-gnu/security': Directory not empty Setting up libpam-modules:riscv64 (1.5.3-7ubuntu1) ... Installing new version of config file /etc/security/namespace.init ... (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5.1_riscv64.deb ... Unpacking bzip2 (1.0.8-5.1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5.1_riscv64.deb ... Unpacking libbz2-1.0:riscv64 (1.0.8-5.1) over (1.0.8-5build1) ... Setting up libbz2-1.0:riscv64 (1.0.8-5.1) ... Selecting previously unselected package gcc-14-base:riscv64. (Reading database ... 15664 files and directories currently installed.) Preparing to unpack .../gcc-14-base_14-20240429-1ubuntu1_riscv64.deb ... Unpacking gcc-14-base:riscv64 (14-20240429-1ubuntu1) ... Setting up gcc-14-base:riscv64 (14-20240429-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240429-1ubuntu1_riscv64.deb ... Unpacking libgcc-s1:riscv64 (14-20240429-1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:riscv64 (14-20240429-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240429-1ubuntu1_riscv64.deb ... Unpacking libstdc++6:riscv64 (14-20240429-1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:riscv64 (14-20240429-1ubuntu1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libudev1_255.4-1ubuntu8_riscv64.deb ... Unpacking libudev1:riscv64 (255.4-1ubuntu8) over (253.5-1ubuntu6) ... Setting up libudev1:riscv64 (255.4-1ubuntu8) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2build1_riscv64.deb ... Unpacking libxxhash0:riscv64 (0.8.2-2build1) over (0.8.1-1) ... Setting up libxxhash0:riscv64 (0.8.2-2build1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3.1ubuntu2_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.3.dfsg-3.1ubuntu2) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:riscv64 (1:1.3.dfsg-3.1ubuntu2) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libgmp10_2%3a6.3.0+dfsg-2ubuntu6_riscv64.deb ... Unpacking libgmp10:riscv64 (2:6.3.0+dfsg-2ubuntu6) over (2:6.3.0+dfsg-2ubuntu4) ... Setting up libgmp10:riscv64 (2:6.3.0+dfsg-2ubuntu6) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1build1_riscv64.deb ... Unpacking libffi8:riscv64 (3.4.6-1build1) over (3.4.4-1) ... Setting up libffi8:riscv64 (3.4.6-1build1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2build1_riscv64.deb ... Unpacking libidn2-0:riscv64 (2.3.7-2build1) over (2.3.4-1) ... Setting up libidn2-0:riscv64 (2.3.7-2build1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.19.0-3build1_riscv64.deb ... Unpacking libtasn1-6:riscv64 (4.19.0-3build1) over (4.19.0-3) ... Setting up libtasn1-6:riscv64 (4.19.0-3build1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu3_riscv64.deb ... Unpacking libdebconfclient0:riscv64 (0.271ubuntu3) over (0.270ubuntu1) ... Setting up libdebconfclient0:riscv64 (0.271ubuntu3) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3build1_riscv64.deb ... Unpacking base-passwd (3.6.3build1) over (3.6.1) ... Setting up base-passwd (3.6.3build1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libassuan0_2.5.6-1build1_riscv64.deb ... Unpacking libassuan0:riscv64 (2.5.6-1build1) over (2.5.6-1) ... Setting up libassuan0:riscv64 (2.5.6-1build1) ... (Reading database ... 15669 files and directories currently installed.) Preparing to unpack .../libsqlite3-0_3.45.3-1_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.45.3-1) over (3.42.0-1) ... Preparing to unpack .../gpg_2.4.4-2ubuntu17_riscv64.deb ... Unpacking gpg (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... dpkg: libreadline8:riscv64: dependency problems, but removing anyway as you requested: gpgconf depends on libreadline8 (>= 6.0). (Reading database ... 15669 files and directories currently installed.) Removing libreadline8:riscv64 (8.2-1.3) ... Selecting previously unselected package libreadline8t64:riscv64. (Reading database ... 15657 files and directories currently installed.) Preparing to unpack .../libreadline8t64_8.2-4build1_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libhistory.so.8 to /lib/riscv64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libhistory.so.8.2 to /lib/riscv64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libreadline.so.8 to /lib/riscv64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/riscv64-linux-gnu/libreadline.so.8.2 to /lib/riscv64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:riscv64 (8.2-4build1) ... Preparing to unpack .../readline-common_8.2-4build1_all.deb ... Unpacking readline-common (8.2-4build1) over (8.2-1.3) ... Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu2_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu2_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up libtinfo6:riscv64 (6.4+20240113-1ubuntu2) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../gpg-agent_2.4.4-2ubuntu17_riscv64.deb ... Unpacking gpg-agent (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../gpgconf_2.4.4-2ubuntu17_riscv64.deb ... Unpacking gpgconf (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../pinentry-curses_1.2.1-3ubuntu5_riscv64.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu5) over (1.2.1-1ubuntu1) ... Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15676 files and directories currently installed.) Removing libnpth0:riscv64 (1.6-3build2) ... Selecting previously unselected package libnpth0t64:riscv64. (Reading database ... 15671 files and directories currently installed.) Preparing to unpack .../libnpth0t64_1.6-3.1build1_riscv64.deb ... Unpacking libnpth0t64:riscv64 (1.6-3.1build1) ... Setting up libnpth0t64:riscv64 (1.6-3.1build1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../gpgv_2.4.4-2ubuntu17_riscv64.deb ... Unpacking gpgv (2.4.4-2ubuntu17) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu17) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86ubuntu1_all.deb ... Unpacking debconf-i18n (1.5.86ubuntu1) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86ubuntu1_all.deb ... Unpacking debconf (1.5.86ubuntu1) over (1.5.82) ... Setting up debconf (1.5.86ubuntu1) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 15676 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.3-7ubuntu1_riscv64.deb ... Unpacking libpam0g:riscv64 (1.5.3-7ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam0g:riscv64 (1.5.3-7ubuntu1) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu3_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.5-1ubuntu3) over (2.5.4-1ubuntu3) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-4build1_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20190702+dfsg-4build1) over (0~20190702+dfsg-3) ... Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu3_riscv64.deb ... Unpacking libdevmapper1.02.1:riscv64 (2:1.02.185-3ubuntu3) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libjson-c5_0.17-1build1_riscv64.deb ... Unpacking libjson-c5:riscv64 (0.17-1build1) over (0.17-1) ... Preparing to unpack .../libuuid1_2.39.3-9ubuntu6_riscv64.deb ... Unpacking libuuid1:riscv64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libuuid1:riscv64 (2.39.3-9ubuntu6) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../00-libfdisk1_2.39.3-9ubuntu6_riscv64.deb ... Unpacking libfdisk1:riscv64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../01-mount_2.39.3-9ubuntu6_riscv64.deb ... Unpacking mount (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../02-libcom-err2_1.47.0-2.4~exp1ubuntu4_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... Preparing to unpack .../03-libkeyutils1_1.6.3-3build1_riscv64.deb ... Unpacking libkeyutils1:riscv64 (1.6.3-3build1) over (1.6.3-2) ... Preparing to unpack .../04-libnss-nisplus_1.3-5build1_riscv64.deb ... Unpacking libnss-nisplus:riscv64 (1.3-5build1) over (1.3-0ubuntu6) ... Preparing to unpack .../05-libnss-nis_3.1-0ubuntu7_riscv64.deb ... Unpacking libnss-nis:riscv64 (3.1-0ubuntu7) over (3.1-0ubuntu6) ... Preparing to unpack .../06-rpcsvc-proto_1.4.2-0ubuntu7_riscv64.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu7) over (1.4.2-0ubuntu6) ... Preparing to unpack .../07-libc6-dev_2.39-0ubuntu8.1_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.39-0ubuntu8.1) over (2.38-1ubuntu6) ... Preparing to unpack .../08-libc-dev-bin_2.39-0ubuntu8.1_riscv64.deb ... Unpacking libc-dev-bin (2.39-0ubuntu8.1) over (2.38-1ubuntu6) ... Preparing to unpack .../09-linux-libc-dev_6.8.0-31.31_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (6.8.0-31.31) over (6.5.0-9.9) ... Preparing to unpack .../10-libc6_2.39-0ubuntu8.1_riscv64.deb ... Unpacking libc6:riscv64 (2.39-0ubuntu8.1) over (2.38-1ubuntu6) ... Setting up libc6:riscv64 (2.39-0ubuntu8.1) ... (Reading database ... 15690 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu8.1_riscv64.deb ... Unpacking libc-bin (2.39-0ubuntu8.1) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu8.1) ... (Reading database ... 15690 files and directories currently installed.) Preparing to unpack .../base-files_13.1ubuntu1_riscv64.deb ... Unpacking base-files (13.1ubuntu1) over (13ubuntu3) ... Setting up base-files (13.1ubuntu1) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 15699 files and directories currently installed.) Preparing to unpack .../debianutils_5.17build1_riscv64.deb ... Unpacking debianutils (5.17build1) over (5.8-1) ... Setting up debianutils (5.17build1) ... (Reading database ... 15698 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu4_riscv64.deb ... Unpacking bash (5.2.21-2ubuntu4) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu4) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15698 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-9ubuntu6_riscv64.deb ... Unpacking bsdutils (1:2.39.3-9ubuntu6) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-9ubuntu6) ... (Reading database ... 15698 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 15672 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-3ubuntu6_riscv64.deb ... Unpacking coreutils (9.4-3ubuntu6) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-3ubuntu6) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3build1_riscv64.deb ... Unpacking tar (1.35+dfsg-3build1) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3build1) ... (Reading database ... 15677 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.6ubuntu10_riscv64.deb ... Unpacking dpkg (1.22.6ubuntu10) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.6ubuntu10) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu5_riscv64.deb ... Unpacking dash (0.5.12-6ubuntu5) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu5) ... (Reading database ... 15674 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1build1_riscv64.deb ... Unpacking diffutils (1:3.10-1build1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1build1) ... (Reading database ... 15674 files and directories currently installed.) Preparing to unpack .../findutils_4.9.0-5build1_riscv64.deb ... Unpacking findutils (4.9.0-5build1) over (4.9.0-5) ... Setting up findutils (4.9.0-5build1) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../grep_3.11-4build1_riscv64.deb ... Unpacking grep (3.11-4build1) over (3.11-2) ... Setting up grep (3.11-4build1) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu3_riscv64.deb ... Unpacking gzip (1.12-1ubuntu3) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu3) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu2_riscv64.deb ... Unpacking hostname (3.23+nmu2ubuntu2) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu2) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu3_riscv64.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu3) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu2_riscv64.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu2) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../sed_4.9-2build1_riscv64.deb ... Unpacking sed (4.9-2build1) over (4.9-1) ... Setting up sed (4.9-2build1) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-9ubuntu6_riscv64.deb ... Unpacking util-linux (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-9ubuntu6) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu2_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu2) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu2) ... (Reading database ... 15675 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu3_riscv64.deb ... Unpacking sysvinit-utils (3.08-6ubuntu3) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu3) ... (Reading database ... 15673 files and directories currently installed.) Preparing to unpack .../logsave_1.47.0-2.4~exp1ubuntu4_riscv64.deb ... Unpacking logsave (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... dpkg: libext2fs2:riscv64: dependency problems, but removing anyway as you requested: e2fsprogs depends on libext2fs2 (= 1.47.0-2ubuntu1). (Reading database ... 15673 files and directories currently installed.) Removing libext2fs2:riscv64 (1.47.0-2ubuntu1) ... Selecting previously unselected package libext2fs2t64:riscv64. (Reading database ... 15666 files and directories currently installed.) Preparing to unpack .../libext2fs2t64_1.47.0-2.4~exp1ubuntu4_riscv64.deb ... Adding 'diversion of /lib/riscv64-linux-gnu/libe2p.so.2 to /lib/riscv64-linux-gnu/libe2p.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libe2p.so.2.3 to /lib/riscv64-linux-gnu/libe2p.so.2.3.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libext2fs.so.2 to /lib/riscv64-linux-gnu/libext2fs.so.2.usr-is-merged by libext2fs2t64' Adding 'diversion of /lib/riscv64-linux-gnu/libext2fs.so.2.4 to /lib/riscv64-linux-gnu/libext2fs.so.2.4.usr-is-merged by libext2fs2t64' Unpacking libext2fs2t64:riscv64 (1.47.0-2.4~exp1ubuntu4) ... Setting up libcom-err2:riscv64 (1.47.0-2.4~exp1ubuntu4) ... Setting up libext2fs2t64:riscv64 (1.47.0-2.4~exp1ubuntu4) ... (Reading database ... 15682 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.47.0-2.4~exp1ubuntu4_riscv64.deb ... Unpacking e2fsprogs (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/udev/rules.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/udev': Directory not empty Preparing to unpack .../optipng_0.7.8+ds-1build2_riscv64.deb ... Unpacking optipng (0.7.8+ds-1build2) over (0.7.7-2build1) ... (Reading database ... 15680 files and directories currently installed.) Removing libpng16-16:riscv64 (1.6.40-1) ... Selecting previously unselected package libpng16-16t64:riscv64. (Reading database ... 15670 files and directories currently installed.) Preparing to unpack .../libpng16-16t64_1.6.43-5build1_riscv64.deb ... Unpacking libpng16-16t64:riscv64 (1.6.43-5build1) ... Setting up libapparmor1:riscv64 (4.0.0-beta3-0ubuntu3) ... Setting up libargon2-1:riscv64 (0~20190702+dfsg-4build1) ... Setting up libdevmapper1.02.1:riscv64 (2:1.02.185-3ubuntu3) ... Setting up libjson-c5:riscv64 (0.17-1build1) ... Setting up libcryptsetup12:riscv64 (2:2.7.0-1ubuntu4) ... Setting up libfdisk1:riscv64 (2.39.3-9ubuntu6) ... Setting up libkmod2:riscv64 (31+20240202-2ubuntu7) ... Setting up libseccomp2:riscv64 (2.5.5-1ubuntu3) ... Setting up libsystemd-shared:riscv64 (255.4-1ubuntu8) ... Setting up systemd-dev (255.4-1ubuntu8) ... Setting up mount (2.39.3-9ubuntu6) ... Setting up systemd (255.4-1ubuntu8) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.4-1ubuntu8) ... (Reading database ... 15681 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_riscv64.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-9ubuntu6_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:riscv64 (2.39.3-9ubuntu6) ... (Reading database ... 15682 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-9ubuntu6_riscv64.deb ... Unpacking uuid-runtime (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... dpkg: warning: unable to delete old directory '/lib/systemd/system': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd': Directory not empty Preparing to unpack .../libattr1_1%3a2.5.2-1build1_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.2-1build1) over (1:2.5.1-4) ... Setting up libattr1:riscv64 (1:2.5.2-1build1) ... (Reading database ... 15680 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2build1_riscv64.deb ... Unpacking libmd0:riscv64 (1.1.0-2build1) over (1.1.0-1) ... Setting up libmd0:riscv64 (1.1.0-2build1) ... (Reading database ... 15680 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu1_all.deb ... Unpacking libpam-runtime (1.5.3-7ubuntu1) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.3-7ubuntu1) ... (Reading database ... 15679 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build5_all.deb ... Unpacking libsemanage-common (3.5-1build5) over (3.5-1) ... Setting up libsemanage-common (3.5-1build5) ... (Reading database ... 15679 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2build1_riscv64.deb ... Unpacking libsepol2:riscv64 (3.5-2build1) over (3.5-1) ... Setting up libsepol2:riscv64 (3.5-2build1) ... (Reading database ... 15679 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build5_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.5-1build5) over (3.5-1) ... Setting up libsemanage2:riscv64 (3.5-1build5) ... (Reading database ... 15679 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu3_riscv64.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu3) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu3) ... (Reading database ... 15679 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu3_riscv64.deb ... Unpacking libproc2-0:riscv64 (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-libss2_1.47.0-2.4~exp1ubuntu4_riscv64.deb ... Unpacking libss2:riscv64 (1.47.0-2.4~exp1ubuntu4) over (1.47.0-2ubuntu1) ... Preparing to unpack .../02-mawk_1.3.4.20240123-1build1_riscv64.deb ... Unpacking mawk (1.3.4.20240123-1build1) over (1.3.4.20230730-1) ... Preparing to unpack .../03-procps_2%3a4.0.4-4ubuntu3_riscv64.deb ... Unpacking procps (2:4.0.4-4ubuntu3) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../04-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../05-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../06-krb5-locales_1.20.1-6ubuntu2_all.deb ... Unpacking krb5-locales (1.20.1-6ubuntu2) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-tzdata_2024a-4ubuntu1_all.deb ... Unpacking tzdata (2024a-4ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../08-bash-completion_1%3a2.13.0-1_all.deb ... Unpacking bash-completion (1:2.13.0-1) over (1:2.11-7) ... Preparing to unpack .../09-bsdextrautils_2.39.3-9ubuntu6_riscv64.deb ... Unpacking bsdextrautils (2.39.3-9ubuntu6) over (2.39.1-4ubuntu2) ... Preparing to unpack .../10-libgpm2_1.20.7-11_riscv64.deb ... Unpacking libgpm2:riscv64 (1.20.7-11) over (1.20.7-10build1) ... Preparing to unpack .../11-libip4tc2_1.8.10-3ubuntu2_riscv64.deb ... Unpacking libip4tc2:riscv64 (1.8.10-3ubuntu2) over (1.8.9-2ubuntu2) ... Preparing to unpack .../12-libjansson4_2.14-2build2_riscv64.deb ... Unpacking libjansson4:riscv64 (2.14-2build2) over (2.14-2) ... Preparing to unpack .../13-psmisc_23.7-1build1_riscv64.deb ... Unpacking psmisc (23.7-1build1) over (23.6-1) ... Preparing to unpack .../14-xz-utils_5.6.1+really5.4.5-1_riscv64.deb ... Unpacking xz-utils (5.6.1+really5.4.5-1) over (5.4.1-0.2) ... Preparing to unpack .../15-advancecomp_2.5-1build1_riscv64.deb ... Unpacking advancecomp (2.5-1build1) over (2.5-1) ... Preparing to unpack .../16-libctf0_2.42-4ubuntu2_riscv64.deb ... Unpacking libctf0:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../17-libctf-nobfd0_2.42-4ubuntu2_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../18-binutils-riscv64-linux-gnu_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../19-libbinutils_2.42-4ubuntu2_riscv64.deb ... Unpacking libbinutils:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../20-binutils_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../21-binutils-common_2.42-4ubuntu2_riscv64.deb ... Unpacking binutils-common:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../22-libsframe1_2.42-4ubuntu2_riscv64.deb ... Unpacking libsframe1:riscv64 (2.42-4ubuntu2) over (2.41-5ubuntu1) ... Preparing to unpack .../23-libgomp1_14-20240429-1ubuntu1_riscv64.deb ... Unpacking libgomp1:riscv64 (14-20240429-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../24-libatomic1_14-20240429-1ubuntu1_riscv64.deb ... Unpacking libatomic1:riscv64 (14-20240429-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../25-libasan8_14-20240429-1ubuntu1_riscv64.deb ... Unpacking libasan8:riscv64 (14-20240429-1ubuntu1) over (13.2.0-4ubuntu3) ... Selecting previously unselected package libubsan1:riscv64. Preparing to unpack .../26-libubsan1_14-20240429-1ubuntu1_riscv64.deb ... Unpacking libubsan1:riscv64 (14-20240429-1ubuntu1) ... Preparing to unpack .../27-g++-13_13.2.0-24ubuntu1_riscv64.deb ... Unpacking g++-13 (13.2.0-24ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../28-gcc-13_13.2.0-24ubuntu1_riscv64.deb ... Unpacking gcc-13 (13.2.0-24ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../29-libstdc++-13-dev_13.2.0-24ubuntu1_riscv64.deb ... Unpacking libstdc++-13-dev:riscv64 (13.2.0-24ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../30-libgcc-13-dev_13.2.0-24ubuntu1_riscv64.deb ... Unpacking libgcc-13-dev:riscv64 (13.2.0-24ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../31-libcc1-0_14-20240429-1ubuntu1_riscv64.deb ... Unpacking libcc1-0:riscv64 (14-20240429-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../32-cpp-13_13.2.0-24ubuntu1_riscv64.deb ... Unpacking cpp-13 (13.2.0-24ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../33-gcc-13-base_13.2.0-24ubuntu1_riscv64.deb ... Unpacking gcc-13-base:riscv64 (13.2.0-24ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../34-libisl23_0.26-3build1_riscv64.deb ... Unpacking libisl23:riscv64 (0.26-3build1) over (0.26-3) ... Preparing to unpack .../35-libmpfr6_4.2.1-1build1_riscv64.deb ... Unpacking libmpfr6:riscv64 (4.2.1-1build1) over (4.2.1-1) ... Preparing to unpack .../36-libmpc3_1.3.1-1build1_riscv64.deb ... Unpacking libmpc3:riscv64 (1.3.1-1build1) over (1.3.1-1) ... Selecting previously unselected package gcc-13-riscv64-linux-gnu. Preparing to unpack .../37-gcc-13-riscv64-linux-gnu_13.2.0-24ubuntu1_riscv64.deb ... Unpacking gcc-13-riscv64-linux-gnu (13.2.0-24ubuntu1) ... Selecting previously unselected package g++-13-riscv64-linux-gnu. Preparing to unpack .../38-g++-13-riscv64-linux-gnu_13.2.0-24ubuntu1_riscv64.deb ... Unpacking g++-13-riscv64-linux-gnu (13.2.0-24ubuntu1) ... Selecting previously unselected package cpp-13-riscv64-linux-gnu. Preparing to unpack .../39-cpp-13-riscv64-linux-gnu_13.2.0-24ubuntu1_riscv64.deb ... Unpacking cpp-13-riscv64-linux-gnu (13.2.0-24ubuntu1) ... Preparing to unpack .../40-g++_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../41-gcc_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../42-cpp_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-riscv64-linux-gnu. Preparing to unpack .../43-cpp-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking cpp-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-riscv64-linux-gnu. Preparing to unpack .../44-gcc-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking gcc-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-riscv64-linux-gnu. Preparing to unpack .../45-g++-riscv64-linux-gnu_4%3a13.2.0-7ubuntu1_riscv64.deb ... Unpacking g++-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Preparing to unpack .../46-dpkg-dev_1.22.6ubuntu10_all.deb ... Unpacking dpkg-dev (1.22.6ubuntu10) over (1.22.0ubuntu1) ... Preparing to unpack .../47-libdpkg-perl_1.22.6ubuntu10_all.deb ... Unpacking libdpkg-perl (1.22.6ubuntu10) over (1.22.0ubuntu1) ... Preparing to unpack .../48-patch_2.7.6-7build3_riscv64.deb ... Unpacking patch (2.7.6-7build3) over (2.7.6-7build2) ... Preparing to unpack .../49-make_4.3-4.1build2_riscv64.deb ... Unpacking make (4.3-4.1build2) over (4.3-4.1build1) ... Preparing to unpack .../50-lto-disabled-list_48_all.deb ... Unpacking lto-disabled-list (48) over (43) ... Preparing to unpack .../51-libfakeroot_1.34-1_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.34-1) over (1.32.1-1) ... Preparing to unpack .../52-fakeroot_1.34-1_riscv64.deb ... Unpacking fakeroot (1.34-1) over (1.32.1-1) ... Preparing to unpack .../53-liblockfile-bin_1.17-1build3_riscv64.deb ... Unpacking liblockfile-bin (1.17-1build3) over (1.17-1build2) ... Preparing to unpack .../54-liblockfile1_1.17-1build3_riscv64.deb ... Unpacking liblockfile1:riscv64 (1.17-1build3) over (1.17-1build2) ... Preparing to unpack .../55-lockfile-progs_0.1.19+nmu1_riscv64.deb ... Unpacking lockfile-progs (0.1.19+nmu1) over (0.1.19build1) ... Setting up libip4tc2:riscv64 (1.8.10-3ubuntu2) ... Setting up libtext-iconv-perl:riscv64 (1.7-8build3) ... Setting up libtext-charwidth-perl:riscv64 (0.04-11build3) ... Setting up libkeyutils1:riscv64 (1.6.3-3build1) ... Setting up lto-disabled-list (48) ... Setting up apt-utils (2.9.2) ... Setting up libgpm2:riscv64 (1.20.7-11) ... Setting up liblockfile-bin (1.17-1build3) ... Setting up libgdbm6t64:riscv64 (1.23-5.1build1) ... Setting up bsdextrautils (2.39.3-9ubuntu6) ... Setting up init (1.66ubuntu1) ... Setting up libgdbm-compat4t64:riscv64 (1.23-5.1build1) ... Setting up psmisc (23.7-1build1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libsqlite3-0:riscv64 (3.45.3-1) ... Setting up binutils-common:riscv64 (2.42-4ubuntu2) ... Setting up linux-libc-dev:riscv64 (6.8.0-31.31) ... Setting up libctf-nobfd0:riscv64 (2.42-4ubuntu2) ... Setting up krb5-locales (1.20.1-6ubuntu2) ... Setting up libgomp1:riscv64 (14-20240429-1ubuntu1) ... Setting up bzip2 (1.0.8-5.1) ... Setting up libsframe1:riscv64 (2.42-4ubuntu2) ... Setting up libfakeroot:riscv64 (1.34-1) ... Setting up libjansson4:riscv64 (2.14-2build2) ... Setting up libkrb5support0:riscv64 (1.20.1-6ubuntu2) ... Setting up tzdata (2024a-4ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed May 8 14:28:59 UTC 2024. Universal Time is now: Wed May 8 14:28:59 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.34-1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu7) ... Setting up gcc-13-base:riscv64 (13.2.0-24ubuntu1) ... Setting up make (4.3-4.1build2) ... Setting up libmpfr6:riscv64 (4.2.1-1build1) ... Setting up bash-completion (1:2.13.0-1) ... Installing new version of config file /etc/profile.d/bash_completion.sh ... Setting up xz-utils (5.6.1+really5.4.5-1) ... Setting up perl-modules-5.38 (5.38.2-4) ... Setting up libproc2-0:riscv64 (2:4.0.4-4ubuntu3) ... Setting up libpng16-16t64:riscv64 (1.6.43-5build1) ... Setting up libmpc3:riscv64 (1.3.1-1build1) ... Setting up libatomic1:riscv64 (14-20240429-1ubuntu1) ... Setting up patch (2.7.6-7build3) ... Setting up libss2:riscv64 (1.47.0-2.4~exp1ubuntu4) ... Setting up libncursesw6:riscv64 (6.4+20240113-1ubuntu2) ... Setting up libk5crypto3:riscv64 (1.20.1-6ubuntu2) ... Setting up logsave (1.47.0-2.4~exp1ubuntu4) ... Setting up libubsan1:riscv64 (14-20240429-1ubuntu1) ... Setting up advancecomp (2.5-1build1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-9ubuntu6) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libcrypt-dev:riscv64 (1:4.4.36-4build1) ... Setting up libasan8:riscv64 (14-20240429-1ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu3) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1build1) ... Setting up libkrb5-3:riscv64 (1.20.1-6ubuntu2) ... Setting up liblockfile1:riscv64 (1.17-1build3) ... Setting up libperl5.38t64:riscv64 (5.38.2-4) ... Setting up libbinutils:riscv64 (2.42-4ubuntu2) ... Setting up libisl23:riscv64 (0.26-3build1) ... Setting up libc-dev-bin (2.39-0ubuntu8.1) ... Setting up openssl (3.0.13-0ubuntu3) ... Setting up libgpg-error-l10n (1.47-3build2) ... Setting up readline-common (8.2-4build1) ... Setting up libcc1-0:riscv64 (14-20240429-1ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6ubuntu5) ... Setting up libctf0:riscv64 (2.42-4ubuntu2) ... Setting up pinentry-curses (1.2.1-3ubuntu5) ... Setting up cpp-13-riscv64-linux-gnu (13.2.0-24ubuntu1) ... Setting up binutils-riscv64-linux-gnu (2.42-4ubuntu2) ... Setting up debconf-i18n (1.5.86ubuntu1) ... Setting up e2fsprogs (1.47.0-2.4~exp1ubuntu4) ... Setting up binutils (2.42-4ubuntu2) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up perl (5.38.2-4) ... Setting up optipng (0.7.8+ds-1build2) ... Setting up lockfile-progs (0.1.19+nmu1) ... Setting up libgssapi-krb5-2:riscv64 (1.20.1-6ubuntu2) ... Setting up libdpkg-perl (1.22.6ubuntu10) ... Setting up libreadline8t64:riscv64 (8.2-4build1) ... Setting up libgcc-13-dev:riscv64 (13.2.0-24ubuntu1) ... Setting up gpgconf (2.4.4-2ubuntu17) ... Setting up libc6-dev:riscv64 (2.39-0ubuntu8.1) ... Setting up cpp-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up gpg (2.4.4-2ubuntu17) ... Setting up libstdc++-13-dev:riscv64 (13.2.0-24ubuntu1) ... Setting up gpg-agent (2.4.4-2ubuntu17) ... Setting up cpp-13 (13.2.0-24ubuntu1) ... Setting up libtirpc3t64:riscv64 (1.3.4+ds-1.3) ... Setting up gcc-13-riscv64-linux-gnu (13.2.0-24ubuntu1) ... Setting up dpkg-dev (1.22.6ubuntu10) ... Setting up gcc-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up libtirpc-dev:riscv64 (1.3.4+ds-1.3) ... Setting up gcc-13 (13.2.0-24ubuntu1) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up libnsl2:riscv64 (1.3.0-3build3) ... Setting up g++-13-riscv64-linux-gnu (13.2.0-24ubuntu1) ... Setting up g++-13 (13.2.0-24ubuntu1) ... Setting up libnss-nisplus:riscv64 (1.3-5build1) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up g++-riscv64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up libnss-nis:riscv64 (3.1-0ubuntu7) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Setting up libnsl-dev:riscv64 (1.3.0-3build3) ... Processing triggers for libc-bin (2.39-0ubuntu8.1) ... Processing triggers for debianutils (5.17build1) ... (Reading database ... 15903 files and directories currently installed.) Purging configuration files for libssl3:riscv64 (3.0.10-1ubuntu2) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-28428844 riscv64 oracular-proposed -c chroot:build-PACKAGEBUILD-28428844 --arch=riscv64 --dist=oracular-proposed --nolog apparmor_4.0.1-0ubuntu1.dsc Initiating build PACKAGEBUILD-28428844 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 6.5.0-28-generic #29.1~22.04.1-Ubuntu SMP Wed Apr 10 02:20:48 UTC 2024 riscv64 sbuild (Debian sbuild) 0.81.2ubuntu6 (16 February 2022) on bos03-riscv64-037.buildd +==============================================================================+ | apparmor 4.0.1-0ubuntu1 (riscv64) Wed, 08 May 2024 14:32:15 +0000 | +==============================================================================+ Package: apparmor Version: 4.0.1-0ubuntu1 Source Version: 4.0.1-0ubuntu1 Distribution: oracular-proposed Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-28428844/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-YShK6X/resolver-V4OGhY' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- apparmor_4.0.1-0ubuntu1.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/apparmor-YShK6X/apparmor-4.0.1' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-YShK6X' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, autoconf, autoconf-archive, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu, dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl, libpython3-all-dev, libpam-dev, libtool, perl, pkgconf, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, build-essential, fakeroot Filtered Build-Depends: apache2-dev, autoconf, autoconf-archive, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu, dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl, libpython3-all-dev, libpam-dev, libtool, perl, pkgconf, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [519 B] Get:5 copy:/<>/apt_archive ./ Packages [593 B] Fetched 2069 B in 1s (3851 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libgssapi-krb5-2 libip4tc2 libk5crypto3 libkeyutils1 libkrb5-3 libkrb5support0 libnsl-dev libnsl2 libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libtirpc-common libtirpc-dev libtirpc3t64 libunistring2 perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: apache2-dev autoconf autoconf-archive automake autopoint autotools-dev bison chrpath debhelper debugedit dejagnu dh-autoreconf dh-python dh-strip-nondeterminism dwz expect file flex gettext gettext-base groff-base intltool-debian libapr1-dev libapr1t64 libaprutil1-dev libaprutil1t64 libarchive-zip-perl libdebhelper-perl libdw1t64 libelf1t64 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libicu74 libjs-jquery libjs-sphinxdoc libjs-underscore libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1t64 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.12-dev libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsub-override-perl libtcl8.6 libtool libuchardet0 libxml2 m4 man-db media-types netbase pkgconf pkgconf-bin po-debconf python3 python3-all python3-all-dev python3-dev python3-minimal python3-pkg-resources python3-setuptools python3.12 python3.12-dev python3.12-minimal swig tcl-expect tcl8.6 uuid-dev zlib1g-dev Suggested packages: gnu-standards autoconf-doc bison-doc dh-make flit python3-build python3-installer python3-wheel tk8.6 flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff lksctp-tools libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc python3.12-venv python3.12-doc binfmt-support swig-doc swig-examples tcl-tclreadline Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl javascript-common libldap-common libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: apache2-dev autoconf autoconf-archive automake autopoint autotools-dev bison chrpath debhelper debugedit dejagnu dh-autoreconf dh-python dh-strip-nondeterminism dwz expect file flex gettext gettext-base groff-base intltool-debian libapr1-dev libapr1t64 libaprutil1-dev libaprutil1t64 libarchive-zip-perl libdebhelper-perl libdw1t64 libelf1t64 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libicu74 libjs-jquery libjs-sphinxdoc libjs-underscore libldap-dev libldap2 libldap2-dev libmagic-mgc libmagic1t64 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.12-dev libpython3.12-minimal libpython3.12-stdlib libpython3.12t64 libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsub-override-perl libtcl8.6 libtool libuchardet0 libxml2 m4 man-db media-types netbase pkgconf pkgconf-bin po-debconf python3 python3-all python3-all-dev python3-dev python3-minimal python3-pkg-resources python3-setuptools python3.12 python3.12-dev python3.12-minimal sbuild-build-depends-main-dummy swig tcl-expect tcl8.6 uuid-dev zlib1g-dev 0 upgraded, 88 newly installed, 0 to remove and 0 not upgraded. Need to get 57.6 MB of archives. After this operation, 305 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [816 B] Get:2 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpython3.12-minimal riscv64 3.12.3-1 [829 kB] Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libexpat1 riscv64 2.6.2-1 [85.9 kB] Get:4 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3.12-minimal riscv64 3.12.3-1 [2343 kB] Get:5 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3-minimal riscv64 3.12.3-0ubuntu1 [27.2 kB] Get:6 http://ftpmaster.internal/ubuntu oracular/main riscv64 media-types all 10.1.0 [27.5 kB] Get:7 http://ftpmaster.internal/ubuntu oracular/main riscv64 netbase all 6.4 [13.1 kB] Get:8 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpython3.12-stdlib riscv64 3.12.3-1 [2024 kB] Get:9 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3.12 riscv64 3.12.3-1 [651 kB] Get:10 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpython3-stdlib riscv64 3.12.3-0ubuntu1 [9896 B] Get:11 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3 riscv64 3.12.3-0ubuntu1 [24.1 kB] Get:12 http://ftpmaster.internal/ubuntu oracular/universe riscv64 autoconf-archive all 20220903-3 [681 kB] Get:13 http://ftpmaster.internal/ubuntu oracular/main riscv64 m4 riscv64 1.4.19-4build1 [264 kB] Get:14 http://ftpmaster.internal/ubuntu oracular/main riscv64 flex riscv64 2.6.4-8.2build1 [306 kB] Get:15 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libelf1t64 riscv64 0.191-1 [63.4 kB] Get:16 http://ftpmaster.internal/ubuntu oracular/main riscv64 libicu74 riscv64 74.2-1ubuntu3 [10.9 MB] Get:17 http://ftpmaster.internal/ubuntu oracular/main riscv64 libxml2 riscv64 2.9.14+dfsg-1.3ubuntu3 [719 kB] Get:18 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3-pkg-resources all 68.1.2-2ubuntu1 [168 kB] Get:19 http://ftpmaster.internal/ubuntu oracular/main riscv64 libmagic-mgc riscv64 1:5.45-3build1 [307 kB] Get:20 http://ftpmaster.internal/ubuntu oracular/main riscv64 libmagic1t64 riscv64 1:5.45-3build1 [96.4 kB] Get:21 http://ftpmaster.internal/ubuntu oracular/main riscv64 file riscv64 1:5.45-3build1 [21.9 kB] Get:22 http://ftpmaster.internal/ubuntu oracular/main riscv64 gettext-base riscv64 0.21-14ubuntu2 [42.6 kB] Get:23 http://ftpmaster.internal/ubuntu oracular/main riscv64 libuchardet0 riscv64 0.0.8-1build1 [77.8 kB] Get:24 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 groff-base riscv64 1.23.0-4 [1031 kB] Get:25 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpipeline1 riscv64 1.5.7-2 [30.9 kB] Get:26 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 man-db riscv64 2.12.1-1 [1225 kB] Get:27 http://ftpmaster.internal/ubuntu oracular/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:28 http://ftpmaster.internal/ubuntu oracular/main riscv64 autoconf all 2.71-3 [339 kB] Get:29 http://ftpmaster.internal/ubuntu oracular/main riscv64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:30 http://ftpmaster.internal/ubuntu oracular/main riscv64 autopoint all 0.21-14ubuntu2 [422 kB] Get:31 http://ftpmaster.internal/ubuntu oracular/main riscv64 libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] Get:32 http://ftpmaster.internal/ubuntu oracular/main riscv64 libtool all 2.4.7-7build1 [166 kB] Get:33 http://ftpmaster.internal/ubuntu oracular/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:34 http://ftpmaster.internal/ubuntu oracular/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:35 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsub-override-perl all 0.10-1 [10.0 kB] Get:36 http://ftpmaster.internal/ubuntu oracular/main riscv64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:37 http://ftpmaster.internal/ubuntu oracular/main riscv64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:38 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libdw1t64 riscv64 0.191-1 [280 kB] Get:39 http://ftpmaster.internal/ubuntu oracular/main riscv64 debugedit riscv64 1:5.0-5build2 [49.2 kB] Get:40 http://ftpmaster.internal/ubuntu oracular/main riscv64 dwz riscv64 0.15-1build6 [125 kB] Get:41 http://ftpmaster.internal/ubuntu oracular/main riscv64 gettext riscv64 0.21-14ubuntu2 [875 kB] Get:42 http://ftpmaster.internal/ubuntu oracular/main riscv64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:43 http://ftpmaster.internal/ubuntu oracular/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:44 http://ftpmaster.internal/ubuntu oracular/main riscv64 debhelper all 13.14.1ubuntu5 [869 kB] Get:45 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libapr1t64 riscv64 1.7.2-3.2 [110 kB] Get:46 http://ftpmaster.internal/ubuntu oracular/main riscv64 uuid-dev riscv64 2.39.3-9ubuntu6 [51.8 kB] Get:47 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsctp1 riscv64 1.0.19+dfsg-2build1 [9612 B] Get:48 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsctp-dev riscv64 1.0.19+dfsg-2build1 [59.1 kB] Get:49 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libapr1-dev riscv64 1.7.2-3.2 [956 kB] Get:50 http://ftpmaster.internal/ubuntu oracular/main riscv64 libaprutil1t64 riscv64 1.6.3-1.1ubuntu7 [99.2 kB] Get:51 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsasl2-modules-db riscv64 2.1.28+dfsg1-5ubuntu3 [22.2 kB] Get:52 http://ftpmaster.internal/ubuntu oracular/main riscv64 libsasl2-2 riscv64 2.1.28+dfsg1-5ubuntu3 [62.3 kB] Get:53 http://ftpmaster.internal/ubuntu oracular/main riscv64 libldap2 riscv64 2.6.7+dfsg-1~exp1ubuntu8 [207 kB] Get:54 http://ftpmaster.internal/ubuntu oracular/main riscv64 libldap-dev riscv64 2.6.7+dfsg-1~exp1ubuntu8 [664 kB] Get:55 http://ftpmaster.internal/ubuntu oracular/main riscv64 libldap2-dev all 2.6.7+dfsg-1~exp1ubuntu8 [11.1 kB] Get:56 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libexpat1-dev riscv64 2.6.2-1 [318 kB] Get:57 http://ftpmaster.internal/ubuntu oracular/main riscv64 libaprutil1-dev riscv64 1.6.3-1.1ubuntu7 [545 kB] Get:58 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpcre2-16-0 riscv64 10.42-4ubuntu2 [133 kB] Get:59 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpcre2-32-0 riscv64 10.42-4ubuntu2 [126 kB] Get:60 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpcre2-posix3 riscv64 10.42-4ubuntu2 [6430 B] Get:61 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpcre2-dev riscv64 10.42-4ubuntu2 [1154 kB] Get:62 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 apache2-dev riscv64 2.4.58-1ubuntu8.1 [199 kB] Get:63 http://ftpmaster.internal/ubuntu oracular/main riscv64 bison riscv64 2:3.8.2+dfsg-1build2 [767 kB] Get:64 http://ftpmaster.internal/ubuntu oracular/universe riscv64 chrpath riscv64 0.16-2build1 [13.9 kB] Get:65 http://ftpmaster.internal/ubuntu oracular/main riscv64 libtcl8.6 riscv64 8.6.14+dfsg-1build1 [1072 kB] Get:66 http://ftpmaster.internal/ubuntu oracular/main riscv64 tcl8.6 riscv64 8.6.14+dfsg-1build1 [14.7 kB] Get:67 http://ftpmaster.internal/ubuntu oracular/universe riscv64 tcl-expect riscv64 5.45.4-3 [111 kB] Get:68 http://ftpmaster.internal/ubuntu oracular/universe riscv64 expect riscv64 5.45.4-3 [137 kB] Get:69 http://ftpmaster.internal/ubuntu oracular/universe riscv64 dejagnu all 1.6.3-1 [1011 kB] Get:70 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3-setuptools all 68.1.2-2ubuntu1 [396 kB] Get:71 http://ftpmaster.internal/ubuntu oracular-proposed/universe riscv64 dh-python all 6.20240422 [110 kB] Get:72 http://ftpmaster.internal/ubuntu oracular/main riscv64 libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [328 kB] Get:73 http://ftpmaster.internal/ubuntu oracular/main riscv64 libjs-underscore all 1.13.4~dfsg+~1.11.4-3 [118 kB] Get:74 http://ftpmaster.internal/ubuntu oracular/main riscv64 libjs-sphinxdoc all 7.2.6-6 [149 kB] Get:75 http://ftpmaster.internal/ubuntu oracular-proposed/main riscv64 libpam0g-dev riscv64 1.5.3-7ubuntu1 [177 kB] Get:76 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpkgconf3 riscv64 1.8.1-2build1 [31.5 kB] Get:77 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpython3.12t64 riscv64 3.12.3-1 [2407 kB] Get:78 http://ftpmaster.internal/ubuntu oracular/main riscv64 zlib1g-dev riscv64 1:1.3.dfsg-3.1ubuntu2 [968 kB] Get:79 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpython3.12-dev riscv64 3.12.3-1 [17.2 MB] Get:80 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpython3-dev riscv64 3.12.3-0ubuntu1 [10.2 kB] Get:81 http://ftpmaster.internal/ubuntu oracular/main riscv64 libpython3-all-dev riscv64 3.12.3-0ubuntu1 [916 B] Get:82 http://ftpmaster.internal/ubuntu oracular/main riscv64 pkgconf-bin riscv64 1.8.1-2build1 [21.5 kB] Get:83 http://ftpmaster.internal/ubuntu oracular/main riscv64 pkgconf riscv64 1.8.1-2build1 [16.8 kB] Get:84 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3-all riscv64 3.12.3-0ubuntu1 [888 B] Get:85 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3.12-dev riscv64 3.12.3-1 [498 kB] Get:86 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3-dev riscv64 3.12.3-0ubuntu1 [26.7 kB] Get:87 http://ftpmaster.internal/ubuntu oracular/main riscv64 python3-all-dev riscv64 3.12.3-0ubuntu1 [914 B] Get:88 http://ftpmaster.internal/ubuntu oracular/universe riscv64 swig riscv64 4.2.0-2ubuntu1 [1140 kB] Preconfiguring packages ... Fetched 57.6 MB in 12s (4643 kB/s) Selecting previously unselected package libpython3.12-minimal:riscv64. (Reading database ... 15903 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.3-1_riscv64.deb ... Unpacking libpython3.12-minimal:riscv64 (3.12.3-1) ... Selecting previously unselected package libexpat1:riscv64. Preparing to unpack .../libexpat1_2.6.2-1_riscv64.deb ... Unpacking libexpat1:riscv64 (2.6.2-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.3-1_riscv64.deb ... Unpacking python3.12-minimal (3.12.3-1) ... Setting up libpython3.12-minimal:riscv64 (3.12.3-1) ... Setting up libexpat1:riscv64 (2.6.2-1) ... Setting up python3.12-minimal (3.12.3-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 16221 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.12.3-0ubuntu1_riscv64.deb ... Unpacking python3-minimal (3.12.3-0ubuntu1) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package libpython3.12-stdlib:riscv64. Preparing to unpack .../3-libpython3.12-stdlib_3.12.3-1_riscv64.deb ... Unpacking libpython3.12-stdlib:riscv64 (3.12.3-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../4-python3.12_3.12.3-1_riscv64.deb ... Unpacking python3.12 (3.12.3-1) ... Selecting previously unselected package libpython3-stdlib:riscv64. Preparing to unpack .../5-libpython3-stdlib_3.12.3-0ubuntu1_riscv64.deb ... Unpacking libpython3-stdlib:riscv64 (3.12.3-0ubuntu1) ... Setting up python3-minimal (3.12.3-0ubuntu1) ... Selecting previously unselected package python3. (Reading database ... 16662 files and directories currently installed.) Preparing to unpack .../00-python3_3.12.3-0ubuntu1_riscv64.deb ... Unpacking python3 (3.12.3-0ubuntu1) ... Selecting previously unselected package autoconf-archive. Preparing to unpack .../01-autoconf-archive_20220903-3_all.deb ... Unpacking autoconf-archive (20220903-3) ... Selecting previously unselected package m4. Preparing to unpack .../02-m4_1.4.19-4build1_riscv64.deb ... Unpacking m4 (1.4.19-4build1) ... Selecting previously unselected package flex. Preparing to unpack .../03-flex_2.6.4-8.2build1_riscv64.deb ... Unpacking flex (2.6.4-8.2build1) ... Selecting previously unselected package libelf1t64:riscv64. Preparing to unpack .../04-libelf1t64_0.191-1_riscv64.deb ... Unpacking libelf1t64:riscv64 (0.191-1) ... Selecting previously unselected package libicu74:riscv64. Preparing to unpack .../05-libicu74_74.2-1ubuntu3_riscv64.deb ... Unpacking libicu74:riscv64 (74.2-1ubuntu3) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../06-libxml2_2.9.14+dfsg-1.3ubuntu3_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.14+dfsg-1.3ubuntu3) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../07-python3-pkg-resources_68.1.2-2ubuntu1_all.deb ... Unpacking python3-pkg-resources (68.1.2-2ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../08-libmagic-mgc_1%3a5.45-3build1_riscv64.deb ... Unpacking libmagic-mgc (1:5.45-3build1) ... Selecting previously unselected package libmagic1t64:riscv64. Preparing to unpack .../09-libmagic1t64_1%3a5.45-3build1_riscv64.deb ... Unpacking libmagic1t64:riscv64 (1:5.45-3build1) ... Selecting previously unselected package file. Preparing to unpack .../10-file_1%3a5.45-3build1_riscv64.deb ... Unpacking file (1:5.45-3build1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../11-gettext-base_0.21-14ubuntu2_riscv64.deb ... Unpacking gettext-base (0.21-14ubuntu2) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../12-libuchardet0_0.0.8-1build1_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.8-1build1) ... Selecting previously unselected package groff-base. Preparing to unpack .../13-groff-base_1.23.0-4_riscv64.deb ... Unpacking groff-base (1.23.0-4) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../14-libpipeline1_1.5.7-2_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.7-2) ... Selecting previously unselected package man-db. Preparing to unpack .../15-man-db_2.12.1-1_riscv64.deb ... Unpacking man-db (2.12.1-1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../16-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package autoconf. Preparing to unpack .../17-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package automake. Preparing to unpack .../18-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../19-autopoint_0.21-14ubuntu2_all.deb ... Unpacking autopoint (0.21-14ubuntu2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../20-libdebhelper-perl_13.14.1ubuntu5_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu5) ... Selecting previously unselected package libtool. Preparing to unpack .../21-libtool_2.4.7-7build1_all.deb ... Unpacking libtool (2.4.7-7build1) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../22-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../23-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../24-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../25-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../26-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1t64:riscv64. Preparing to unpack .../27-libdw1t64_0.191-1_riscv64.deb ... Unpacking libdw1t64:riscv64 (0.191-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../28-debugedit_1%3a5.0-5build2_riscv64.deb ... Unpacking debugedit (1:5.0-5build2) ... Selecting previously unselected package dwz. Preparing to unpack .../29-dwz_0.15-1build6_riscv64.deb ... Unpacking dwz (0.15-1build6) ... Selecting previously unselected package gettext. Preparing to unpack .../30-gettext_0.21-14ubuntu2_riscv64.deb ... Unpacking gettext (0.21-14ubuntu2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../31-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../32-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../33-debhelper_13.14.1ubuntu5_all.deb ... Unpacking debhelper (13.14.1ubuntu5) ... Selecting previously unselected package libapr1t64:riscv64. Preparing to unpack .../34-libapr1t64_1.7.2-3.2_riscv64.deb ... Unpacking libapr1t64:riscv64 (1.7.2-3.2) ... Selecting previously unselected package uuid-dev:riscv64. Preparing to unpack .../35-uuid-dev_2.39.3-9ubuntu6_riscv64.deb ... Unpacking uuid-dev:riscv64 (2.39.3-9ubuntu6) ... Selecting previously unselected package libsctp1:riscv64. Preparing to unpack .../36-libsctp1_1.0.19+dfsg-2build1_riscv64.deb ... Unpacking libsctp1:riscv64 (1.0.19+dfsg-2build1) ... Selecting previously unselected package libsctp-dev:riscv64. Preparing to unpack .../37-libsctp-dev_1.0.19+dfsg-2build1_riscv64.deb ... Unpacking libsctp-dev:riscv64 (1.0.19+dfsg-2build1) ... Selecting previously unselected package libapr1-dev. Preparing to unpack .../38-libapr1-dev_1.7.2-3.2_riscv64.deb ... Unpacking libapr1-dev (1.7.2-3.2) ... Selecting previously unselected package libaprutil1t64:riscv64. Preparing to unpack .../39-libaprutil1t64_1.6.3-1.1ubuntu7_riscv64.deb ... Unpacking libaprutil1t64:riscv64 (1.6.3-1.1ubuntu7) ... Selecting previously unselected package libsasl2-modules-db:riscv64. Preparing to unpack .../40-libsasl2-modules-db_2.1.28+dfsg1-5ubuntu3_riscv64.deb ... Unpacking libsasl2-modules-db:riscv64 (2.1.28+dfsg1-5ubuntu3) ... Selecting previously unselected package libsasl2-2:riscv64. Preparing to unpack .../41-libsasl2-2_2.1.28+dfsg1-5ubuntu3_riscv64.deb ... Unpacking libsasl2-2:riscv64 (2.1.28+dfsg1-5ubuntu3) ... Selecting previously unselected package libldap2:riscv64. Preparing to unpack .../42-libldap2_2.6.7+dfsg-1~exp1ubuntu8_riscv64.deb ... Unpacking libldap2:riscv64 (2.6.7+dfsg-1~exp1ubuntu8) ... Selecting previously unselected package libldap-dev:riscv64. Preparing to unpack .../43-libldap-dev_2.6.7+dfsg-1~exp1ubuntu8_riscv64.deb ... Unpacking libldap-dev:riscv64 (2.6.7+dfsg-1~exp1ubuntu8) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../44-libldap2-dev_2.6.7+dfsg-1~exp1ubuntu8_all.deb ... Unpacking libldap2-dev (2.6.7+dfsg-1~exp1ubuntu8) ... Selecting previously unselected package libexpat1-dev:riscv64. Preparing to unpack .../45-libexpat1-dev_2.6.2-1_riscv64.deb ... Unpacking libexpat1-dev:riscv64 (2.6.2-1) ... Selecting previously unselected package libaprutil1-dev. Preparing to unpack .../46-libaprutil1-dev_1.6.3-1.1ubuntu7_riscv64.deb ... Unpacking libaprutil1-dev (1.6.3-1.1ubuntu7) ... Selecting previously unselected package libpcre2-16-0:riscv64. Preparing to unpack .../47-libpcre2-16-0_10.42-4ubuntu2_riscv64.deb ... Unpacking libpcre2-16-0:riscv64 (10.42-4ubuntu2) ... Selecting previously unselected package libpcre2-32-0:riscv64. Preparing to unpack .../48-libpcre2-32-0_10.42-4ubuntu2_riscv64.deb ... Unpacking libpcre2-32-0:riscv64 (10.42-4ubuntu2) ... Selecting previously unselected package libpcre2-posix3:riscv64. Preparing to unpack .../49-libpcre2-posix3_10.42-4ubuntu2_riscv64.deb ... Unpacking libpcre2-posix3:riscv64 (10.42-4ubuntu2) ... Selecting previously unselected package libpcre2-dev:riscv64. Preparing to unpack .../50-libpcre2-dev_10.42-4ubuntu2_riscv64.deb ... Unpacking libpcre2-dev:riscv64 (10.42-4ubuntu2) ... Selecting previously unselected package apache2-dev. Preparing to unpack .../51-apache2-dev_2.4.58-1ubuntu8.1_riscv64.deb ... Unpacking apache2-dev (2.4.58-1ubuntu8.1) ... Selecting previously unselected package bison. Preparing to unpack .../52-bison_2%3a3.8.2+dfsg-1build2_riscv64.deb ... Unpacking bison (2:3.8.2+dfsg-1build2) ... Selecting previously unselected package chrpath. Preparing to unpack .../53-chrpath_0.16-2build1_riscv64.deb ... Unpacking chrpath (0.16-2build1) ... Selecting previously unselected package libtcl8.6:riscv64. Preparing to unpack .../54-libtcl8.6_8.6.14+dfsg-1build1_riscv64.deb ... Unpacking libtcl8.6:riscv64 (8.6.14+dfsg-1build1) ... Selecting previously unselected package tcl8.6. Preparing to unpack .../55-tcl8.6_8.6.14+dfsg-1build1_riscv64.deb ... Unpacking tcl8.6 (8.6.14+dfsg-1build1) ... Selecting previously unselected package tcl-expect:riscv64. Preparing to unpack .../56-tcl-expect_5.45.4-3_riscv64.deb ... Unpacking tcl-expect:riscv64 (5.45.4-3) ... Selecting previously unselected package expect. Preparing to unpack .../57-expect_5.45.4-3_riscv64.deb ... Unpacking expect (5.45.4-3) ... Selecting previously unselected package dejagnu. Preparing to unpack .../58-dejagnu_1.6.3-1_all.deb ... Unpacking dejagnu (1.6.3-1) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../59-python3-setuptools_68.1.2-2ubuntu1_all.deb ... Unpacking python3-setuptools (68.1.2-2ubuntu1) ... Selecting previously unselected package dh-python. Preparing to unpack .../60-dh-python_6.20240422_all.deb ... Unpacking dh-python (6.20240422) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../61-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ... Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../62-libjs-underscore_1.13.4~dfsg+~1.11.4-3_all.deb ... Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../63-libjs-sphinxdoc_7.2.6-6_all.deb ... Unpacking libjs-sphinxdoc (7.2.6-6) ... Selecting previously unselected package libpam0g-dev:riscv64. Preparing to unpack .../64-libpam0g-dev_1.5.3-7ubuntu1_riscv64.deb ... Unpacking libpam0g-dev:riscv64 (1.5.3-7ubuntu1) ... Selecting previously unselected package libpkgconf3:riscv64. Preparing to unpack .../65-libpkgconf3_1.8.1-2build1_riscv64.deb ... Unpacking libpkgconf3:riscv64 (1.8.1-2build1) ... Selecting previously unselected package libpython3.12t64:riscv64. Preparing to unpack .../66-libpython3.12t64_3.12.3-1_riscv64.deb ... Unpacking libpython3.12t64:riscv64 (3.12.3-1) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../67-zlib1g-dev_1%3a1.3.dfsg-3.1ubuntu2_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.3.dfsg-3.1ubuntu2) ... Selecting previously unselected package libpython3.12-dev:riscv64. Preparing to unpack .../68-libpython3.12-dev_3.12.3-1_riscv64.deb ... Unpacking libpython3.12-dev:riscv64 (3.12.3-1) ... Selecting previously unselected package libpython3-dev:riscv64. Preparing to unpack .../69-libpython3-dev_3.12.3-0ubuntu1_riscv64.deb ... Unpacking libpython3-dev:riscv64 (3.12.3-0ubuntu1) ... Selecting previously unselected package libpython3-all-dev:riscv64. Preparing to unpack .../70-libpython3-all-dev_3.12.3-0ubuntu1_riscv64.deb ... Unpacking libpython3-all-dev:riscv64 (3.12.3-0ubuntu1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../71-pkgconf-bin_1.8.1-2build1_riscv64.deb ... Unpacking pkgconf-bin (1.8.1-2build1) ... Selecting previously unselected package pkgconf:riscv64. Preparing to unpack .../72-pkgconf_1.8.1-2build1_riscv64.deb ... Unpacking pkgconf:riscv64 (1.8.1-2build1) ... Selecting previously unselected package python3-all. Preparing to unpack .../73-python3-all_3.12.3-0ubuntu1_riscv64.deb ... Unpacking python3-all (3.12.3-0ubuntu1) ... Selecting previously unselected package python3.12-dev. Preparing to unpack .../74-python3.12-dev_3.12.3-1_riscv64.deb ... Unpacking python3.12-dev (3.12.3-1) ... Selecting previously unselected package python3-dev. Preparing to unpack .../75-python3-dev_3.12.3-0ubuntu1_riscv64.deb ... Unpacking python3-dev (3.12.3-0ubuntu1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../76-python3-all-dev_3.12.3-0ubuntu1_riscv64.deb ... Unpacking python3-all-dev (3.12.3-0ubuntu1) ... Selecting previously unselected package swig. Preparing to unpack .../77-swig_4.2.0-2ubuntu1_riscv64.deb ... Unpacking swig (4.2.0-2ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../78-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:riscv64 (1.5.7-2) ... Setting up swig (4.2.0-2ubuntu1) ... Setting up libpam0g-dev:riscv64 (1.5.3-7ubuntu1) ... Setting up libmagic-mgc (1:5.45-3build1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libdebhelper-perl (13.14.1ubuntu5) ... Setting up libmagic1t64:riscv64 (1:5.45-3build1) ... Setting up gettext-base (0.21-14ubuntu2) ... Setting up m4 (1.4.19-4build1) ... Setting up autoconf-archive (20220903-3) ... Setting up file (1:5.45-3build1) ... Setting up libpcre2-16-0:riscv64 (10.42-4ubuntu2) ... Setting up libelf1t64:riscv64 (0.191-1) ... Setting up libdw1t64:riscv64 (0.191-1) ... Setting up libsasl2-modules-db:riscv64 (2.1.28+dfsg1-5ubuntu3) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:riscv64 (10.42-4ubuntu2) ... Setting up libpkgconf3:riscv64 (1.8.1-2build1) ... Setting up libexpat1-dev:riscv64 (2.6.2-1) ... Setting up uuid-dev:riscv64 (2.39.3-9ubuntu6) ... Setting up libtcl8.6:riscv64 (8.6.14+dfsg-1build1) ... Setting up autopoint (0.21-14ubuntu2) ... Setting up pkgconf-bin (1.8.1-2build1) ... Setting up libsasl2-2:riscv64 (2.1.28+dfsg1-5ubuntu3) ... Setting up autoconf (2.71-3) ... Setting up libicu74:riscv64 (74.2-1ubuntu3) ... Setting up zlib1g-dev:riscv64 (1:1.3.dfsg-3.1ubuntu2) ... Setting up libpcre2-posix3:riscv64 (10.42-4ubuntu2) ... Setting up dwz (0.15-1build6) ... Setting up libsctp1:riscv64 (1.0.19+dfsg-2build1) ... Setting up libuchardet0:riscv64 (0.0.8-1build1) ... Setting up libapr1t64:riscv64 (1.7.2-3.2) ... Setting up bison (2:3.8.2+dfsg-1build2) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up debugedit (1:5.0-5build2) ... Setting up libsub-override-perl (0.10-1) ... Setting up netbase (6.4) ... Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ... Setting up libxml2:riscv64 (2.9.14+dfsg-1.3ubuntu3) ... Setting up libldap2:riscv64 (2.6.7+dfsg-1~exp1ubuntu8) ... Setting up chrpath (0.16-2build1) ... Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-3) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libaprutil1t64:riscv64 (1.6.3-1.1ubuntu7) ... Setting up flex (2.6.4-8.2build1) ... Setting up tcl8.6 (8.6.14+dfsg-1build1) ... Setting up gettext (0.21-14ubuntu2) ... Setting up libpython3.12-stdlib:riscv64 (3.12.3-1) ... Setting up libpcre2-dev:riscv64 (10.42-4ubuntu2) ... Setting up libtool (2.4.7-7build1) ... Setting up python3.12 (3.12.3-1) ... Setting up tcl-expect:riscv64 (5.45.4-3) ... Setting up pkgconf:riscv64 (1.8.1-2build1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libpython3.12t64:riscv64 (3.12.3-1) ... Setting up dh-autoreconf (20) ... Setting up libldap-dev:riscv64 (2.6.7+dfsg-1~exp1ubuntu8) ... Setting up libsctp-dev:riscv64 (1.0.19+dfsg-2build1) ... Setting up libjs-sphinxdoc (7.2.6-6) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up groff-base (1.23.0-4) ... Setting up libpython3-stdlib:riscv64 (3.12.3-0ubuntu1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up expect (5.45.4-3) ... Setting up python3 (3.12.3-0ubuntu1) ... Setting up libpython3.12-dev:riscv64 (3.12.3-1) ... Setting up man-db (2.12.1-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /usr/lib/systemd/system/man-db.timer. Setting up libldap2-dev (2.6.7+dfsg-1~exp1ubuntu8) ... Setting up libapr1-dev (1.7.2-3.2) ... Setting up python3.12-dev (3.12.3-1) ... Setting up libaprutil1-dev (1.6.3-1.1ubuntu7) ... Setting up dejagnu (1.6.3-1) ... Setting up python3-pkg-resources (68.1.2-2ubuntu1) ... Setting up libpython3-dev:riscv64 (3.12.3-0ubuntu1) ... Setting up python3-setuptools (68.1.2-2ubuntu1) ... Setting up python3-all (3.12.3-0ubuntu1) ... Setting up debhelper (13.14.1ubuntu5) ... Setting up libpython3-all-dev:riscv64 (3.12.3-0ubuntu1) ... Setting up python3-dev (3.12.3-0ubuntu1) ... Setting up apache2-dev (2.4.58-1ubuntu8.1) ... Setting up dh-python (6.20240422) ... Setting up python3-all-dev (3.12.3-0ubuntu1) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for systemd (255.4-1ubuntu8) ... Processing triggers for libc-bin (2.39-0ubuntu8.1) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.5.0-28-generic #29.1~22.04.1-Ubuntu SMP Wed Apr 10 02:20:48 UTC 2024 riscv64 (riscv64) Toolchain package versions: binutils_2.42-4ubuntu2 dpkg-dev_1.22.6ubuntu10 g++-13_13.2.0-24ubuntu1 gcc-13_13.2.0-24ubuntu1 libc6-dev_2.39-0ubuntu8.1 libstdc++-13-dev_13.2.0-24ubuntu1 libstdc++6_14-20240429-1ubuntu1 linux-libc-dev_6.8.0-31.31 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1build1 apache2-dev_2.4.58-1ubuntu8.1 apt_2.9.2 apt-utils_2.9.2 autoconf_2.71-3 autoconf-archive_20220903-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu2 autotools-dev_20220109.1 base-files_13.1ubuntu1 base-passwd_3.6.3build1 bash_5.2.21-2ubuntu4 bash-completion_1:2.13.0-1 binutils_2.42-4ubuntu2 binutils-common_2.42-4ubuntu2 binutils-riscv64-linux-gnu_2.42-4ubuntu2 bison_2:3.8.2+dfsg-1build2 bsdextrautils_2.39.3-9ubuntu6 bsdutils_1:2.39.3-9ubuntu6 build-essential_12.10ubuntu1 bzip2_1.0.8-5.1 ca-certificates_20240203 chrpath_0.16-2build1 coreutils_9.4-3ubuntu6 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-24ubuntu1 cpp-13-riscv64-linux-gnu_13.2.0-24ubuntu1 cpp-riscv64-linux-gnu_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu5 debconf_1.5.86ubuntu1 debconf-i18n_1.5.86ubuntu1 debhelper_13.14.1ubuntu5 debianutils_5.17build1 debugedit_1:5.0-5build2 dejagnu_1.6.3-1 dh-autoreconf_20 dh-python_6.20240422 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1build1 dpkg_1.22.6ubuntu10 dpkg-dev_1.22.6ubuntu10 dwz_0.15-1build6 e2fsprogs_1.47.0-2.4~exp1ubuntu4 expect_5.45.4-3 fakeroot_1.34-1 file_1:5.45-3build1 findutils_4.9.0-5build1 flex_2.6.4-8.2build1 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-24ubuntu1 g++-13-riscv64-linux-gnu_13.2.0-24ubuntu1 g++-riscv64-linux-gnu_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-24ubuntu1 gcc-13-base_13.2.0-24ubuntu1 gcc-13-riscv64-linux-gnu_13.2.0-24ubuntu1 gcc-14-base_14-20240429-1ubuntu1 gcc-riscv64-linux-gnu_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu2 gettext-base_0.21-14ubuntu2 gpg_2.4.4-2ubuntu17 gpg-agent_2.4.4-2ubuntu17 gpgconf_2.4.4-2ubuntu17 gpgv_2.4.4-2ubuntu17 grep_3.11-4build1 groff-base_1.23.0-4 gzip_1.12-1ubuntu3 hostname_3.23+nmu2ubuntu2 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-6ubuntu2 libacl1_2.3.2-2 libapparmor1_4.0.0-beta3-0ubuntu3 libapr1-dev_1.7.2-3.2 libapr1t64_1.7.2-3.2 libaprutil1-dev_1.6.3-1.1ubuntu7 libaprutil1t64_1.6.3-1.1ubuntu7 libapt-pkg6.0t64_2.9.2 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4build1 libasan8_14-20240429-1ubuntu1 libassuan0_2.5.6-1build1 libatomic1_14-20240429-1ubuntu1 libattr1_1:2.5.2-1build1 libaudit-common_1:3.1.2-2.1build1 libaudit1_1:3.1.2-2.1build1 libbinutils_2.42-4ubuntu2 libblkid1_2.39.3-9ubuntu6 libbz2-1.0_1.0.8-5.1 libc-bin_2.39-0ubuntu8.1 libc-dev-bin_2.39-0ubuntu8.1 libc6_2.39-0ubuntu8.1 libc6-dev_2.39-0ubuntu8.1 libcap-ng0_0.8.5-1 libcap2_1:2.66-5ubuntu2 libcc1-0_14-20240429-1ubuntu1 libcom-err2_1.47.0-2.4~exp1ubuntu4 libcrypt-dev_1:4.4.36-4build1 libcrypt1_1:4.4.36-4build1 libcryptsetup12_2:2.7.0-1ubuntu4 libctf-nobfd0_2.42-4ubuntu2 libctf0_2.42-4ubuntu2 libdb5.3t64_5.3.28+dfsg2-7 libdebconfclient0_0.271ubuntu3 libdebhelper-perl_13.14.1ubuntu5 libdevmapper1.02.1_2:1.02.185-3ubuntu3 libdpkg-perl_1.22.6ubuntu10 libdw1t64_0.191-1 libelf1t64_0.191-1 libexpat1_2.6.2-1 libexpat1-dev_2.6.2-1 libext2fs2t64_1.47.0-2.4~exp1ubuntu4 libfakeroot_1.34-1 libfdisk1_2.39.3-9ubuntu6 libffi8_3.4.6-1build1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-24ubuntu1 libgcc-s1_14-20240429-1ubuntu1 libgcrypt20_1.10.3-2build1 libgdbm-compat4t64_1.23-5.1build1 libgdbm6t64_1.23-5.1build1 libgmp10_2:6.3.0+dfsg-2ubuntu6 libgnutls30t64_3.8.3-1.1ubuntu3.1 libgomp1_14-20240429-1ubuntu1 libgpg-error-l10n_1.47-3build2 libgpg-error0_1.47-3build2 libgpm2_1.20.7-11 libgssapi-krb5-2_1.20.1-6ubuntu2 libhogweed6t64_3.9.1-2.2build1 libicu74_74.2-1ubuntu3 libidn2-0_2.3.7-2build1 libip4tc2_1.8.10-3ubuntu2 libisl23_0.26-3build1 libjansson4_2.14-2build2 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_7.2.6-6 libjs-underscore_1.13.4~dfsg+~1.11.4-3 libjson-c5_0.17-1build1 libk5crypto3_1.20.1-6ubuntu2 libkeyutils1_1.6.3-3build1 libkmod2_31+20240202-2ubuntu7 libkrb5-3_1.20.1-6ubuntu2 libkrb5support0_1.20.1-6ubuntu2 libldap-dev_2.6.7+dfsg-1~exp1ubuntu8 libldap2_2.6.7+dfsg-1~exp1ubuntu8 libldap2-dev_2.6.7+dfsg-1~exp1ubuntu8 liblocale-gettext-perl_1.07-6ubuntu5 liblockfile-bin_1.17-1build3 liblockfile1_1.17-1build3 liblz4-1_1.9.4-2 liblzma5_5.6.1+really5.4.5-1 libmagic-mgc_1:5.45-3build1 libmagic1t64_1:5.45-3build1 libmd0_1.1.0-2build1 libmount1_2.39.3-9ubuntu6 libmpc3_1.3.1-1build1 libmpfr6_4.2.1-1build1 libncursesw6_6.4+20240113-1ubuntu2 libnettle8t64_3.9.1-2.2build1 libnpth0t64_1.6-3.1build1 libnsl-dev_1.3.0-3build3 libnsl2_1.3.0-3build3 libnss-nis_3.1-0ubuntu7 libnss-nisplus_1.3-5build1 libp11-kit0_0.25.3-4ubuntu2 libpam-modules_1.5.3-7ubuntu1 libpam-modules-bin_1.5.3-7ubuntu1 libpam-runtime_1.5.3-7ubuntu1 libpam0g_1.5.3-7ubuntu1 libpam0g-dev_1.5.3-7ubuntu1 libpcre2-16-0_10.42-4ubuntu2 libpcre2-32-0_10.42-4ubuntu2 libpcre2-8-0_10.42-4ubuntu2 libpcre2-dev_10.42-4ubuntu2 libpcre2-posix3_10.42-4ubuntu2 libperl5.36_5.36.0-9ubuntu1 libperl5.38t64_5.38.2-4 libpipeline1_1.5.7-2 libpkgconf3_1.8.1-2build1 libpng16-16t64_1.6.43-5build1 libproc2-0_2:4.0.4-4ubuntu3 libpython3-all-dev_3.12.3-0ubuntu1 libpython3-dev_3.12.3-0ubuntu1 libpython3-stdlib_3.12.3-0ubuntu1 libpython3.12-dev_3.12.3-1 libpython3.12-minimal_3.12.3-1 libpython3.12-stdlib_3.12.3-1 libpython3.12t64_3.12.3-1 libreadline8t64_8.2-4build1 libsasl2-2_2.1.28+dfsg1-5ubuntu3 libsasl2-modules-db_2.1.28+dfsg1-5ubuntu3 libsctp-dev_1.0.19+dfsg-2build1 libsctp1_1.0.19+dfsg-2build1 libseccomp2_2.5.5-1ubuntu3 libselinux1_3.5-2ubuntu2 libsemanage-common_3.5-1build5 libsemanage2_3.5-1build5 libsepol2_3.5-2build1 libsframe1_2.42-4ubuntu2 libsmartcols1_2.39.3-9ubuntu6 libsqlite3-0_3.45.3-1 libss2_1.47.0-2.4~exp1ubuntu4 libssl3t64_3.0.13-0ubuntu3 libstdc++-13-dev_13.2.0-24ubuntu1 libstdc++6_14-20240429-1ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.4-1ubuntu8 libsystemd0_255.4-1ubuntu8 libtasn1-6_4.19.0-3build1 libtcl8.6_8.6.14+dfsg-1build1 libtext-charwidth-perl_0.04-11build3 libtext-iconv-perl_1.7-8build3 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu2 libtirpc-common_1.3.4+ds-1.3 libtirpc-dev_1.3.4+ds-1.3 libtirpc3t64_1.3.4+ds-1.3 libtool_2.4.7-7build1 libubsan1_14-20240429-1ubuntu1 libuchardet0_0.0.8-1build1 libudev1_255.4-1ubuntu8 libunistring2_1.0-2 libunistring5_1.2-1 libuuid1_2.39.3-9ubuntu6 libxml2_2.9.14+dfsg-1.3ubuntu3 libxxhash0_0.8.2-2build1 libzstd1_1.5.5+dfsg2-2build1 linux-libc-dev_6.8.0-31.31 lockfile-progs_0.1.19+nmu1 login_1:4.13+dfsg1-4ubuntu3 logsave_1.47.0-2.4~exp1ubuntu4 lto-disabled-list_48 m4_1.4.19-4build1 make_4.3-4.1build2 man-db_2.12.1-1 mawk_1.3.4.20240123-1build1 media-types_10.1.0 mount_2.39.3-9ubuntu6 ncurses-base_6.4+20240113-1ubuntu2 ncurses-bin_6.4+20240113-1ubuntu2 netbase_6.4 openssl_3.0.13-0ubuntu3 optipng_0.7.8+ds-1build2 passwd_1:4.13+dfsg1-4ubuntu3 patch_2.7.6-7build3 perl_5.38.2-4 perl-base_5.38.2-4 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-4 pinentry-curses_1.2.1-3ubuntu5 pkgbinarymangler_154 pkgconf_1.8.1-2build1 pkgconf-bin_1.8.1-2build1 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu3 psmisc_23.7-1build1 python3_3.12.3-0ubuntu1 python3-all_3.12.3-0ubuntu1 python3-all-dev_3.12.3-0ubuntu1 python3-dev_3.12.3-0ubuntu1 python3-minimal_3.12.3-0ubuntu1 python3-pkg-resources_68.1.2-2ubuntu1 python3-setuptools_68.1.2-2ubuntu1 python3.12_3.12.3-1 python3.12-dev_3.12.3-1 python3.12-minimal_3.12.3-1 readline-common_8.2-4build1 rpcsvc-proto_1.4.2-0ubuntu7 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2build1 sensible-utils_0.0.22 swig_4.2.0-2ubuntu1 systemd_255.4-1ubuntu8 systemd-dev_255.4-1ubuntu8 systemd-sysv_255.4-1ubuntu8 sysvinit-utils_3.08-6ubuntu3 tar_1.35+dfsg-3build1 tcl-expect_5.45.4-3 tcl8.6_8.6.14+dfsg-1build1 tzdata_2024a-4ubuntu1 ubuntu-keyring_2023.11.28.1 util-linux_2.39.3-9ubuntu6 uuid-dev_2.39.3-9ubuntu6 uuid-runtime_2.39.3-9ubuntu6 xz-utils_5.6.1+really5.4.5-1 zlib1g_1:1.3.dfsg-3.1ubuntu2 zlib1g-dev_1:1.3.dfsg-3.1ubuntu2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: apparmor Binary: apparmor, apparmor-utils, apparmor-profiles, libapparmor-dev, libapparmor1, libapache2-mod-apparmor, libpam-apparmor, apparmor-notify, python3-libapparmor, python3-apparmor, dh-apparmor Architecture: linux-any all Version: 4.0.1-0ubuntu1 Maintainer: Ubuntu Developers Uploaders: intrigeri Homepage: https://apparmor.net/ Standards-Version: 4.6.1 Vcs-Browser: https://salsa.debian.org/apparmor-team/apparmor/tree/ubuntu/master Vcs-Git: https://salsa.debian.org/apparmor-team/apparmor.git -b ubuntu/master Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, apparmor-profiles-extra, bind9, cups-browsed, cups-daemon, evince, haveged, libreoffice-common, libvirt-daemon-system, linux-image-amd64, linux-image-generic, man-db, ntp, onioncircuits, tcpdump, tor Build-Depends: apache2-dev, autoconf, autoconf-archive, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu , dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl , libpython3-all-dev, libpam-dev, libtool, perl , pkgconf, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig Package-List: apparmor deb admin optional arch=linux-any apparmor-notify deb admin optional arch=all apparmor-profiles deb admin optional arch=all apparmor-utils deb admin optional arch=all dh-apparmor deb devel optional arch=all libapache2-mod-apparmor deb httpd optional arch=linux-any libapparmor-dev deb libdevel optional arch=linux-any libapparmor1 deb libs optional arch=linux-any libpam-apparmor deb admin optional arch=linux-any python3-apparmor deb python optional arch=all python3-libapparmor deb python optional arch=linux-any Checksums-Sha1: 13133cf1b9eeef4c073a3ce202b38256cec3c31a 6984984 apparmor_4.0.1.orig.tar.gz 6ea11e3de3a70fbc259d52119269fa438952a170 870 apparmor_4.0.1.orig.tar.gz.asc e7178a263261dda1d20864c046cd347d6e28e878 122664 apparmor_4.0.1-0ubuntu1.debian.tar.xz Checksums-Sha256: b0d72cedc48e533d189ea415bde721ad597101c77fa398fdd2858ec4f58f7e26 6984984 apparmor_4.0.1.orig.tar.gz e5f126792da0a321a44582135514a6247ec4e9c049ff65e1a1afc86a597c7908 870 apparmor_4.0.1.orig.tar.gz.asc 28ab5b03e940cd6f90b117d1a75c2e5737aff40fee82a1de2289bf87bc932855 122664 apparmor_4.0.1-0ubuntu1.debian.tar.xz Files: b3a605b708a2dae39065f79dd1fd8a32 6984984 apparmor_4.0.1.orig.tar.gz 447f40432e0f15b9c5b440dc988e046f 870 apparmor_4.0.1.orig.tar.gz.asc e4bc0bf5b8f3cb038ceadb34d407d549 122664 apparmor_4.0.1-0ubuntu1.debian.tar.xz Original-Maintainer: Debian AppArmor Team -----BEGIN PGP SIGNATURE----- iQFOBAEBCgA4FiEEiOlTC8vdwgBRe16w9JjS2d59rZwFAmY7cIsaHGFsZXgubXVy cmF5QGNhbm9uaWNhbC5jb20ACgkQ9JjS2d59rZzEXgf/dw3l4zMLpS2PpscaJq0x oaAeFICrU2OAd2i4Im3u4SEQ7tAMfFV08d2gYP1EQDTVDiwD3DLDuJQt+ZzhdqTf MCxLZD22yjAOfAKT3b+ZteSgEX4sKBUsQgbyzu2M9kdJVI86gSvjGnPGnP+csDpe /Q8W3tUc5c6t3wTLDuuPC92C6Nvm/kZK1LuuM8KwDE3gw1/UeCW7aa2Awu0pxQVp 9cLQohDYDkx8bjZvFulHjwg2A0DD/nEjtv6QbYGTwq8/3oBd5FUx5v/vkKRdp2ug zwCPO7jA+fV/pigrAjeP7u5zjGAx84FSRucTreNlkrAjCDDUX6KSTe6vKJdx5riW Eg== =TofG -----END PGP SIGNATURE----- gpgv: Signature made Wed May 8 12:31:07 2024 UTC gpgv: using RSA key 88E9530BCBDDC200517B5EB0F498D2D9DE7DAD9C gpgv: issuer "alex.murray@canonical.com" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./apparmor_4.0.1-0ubuntu1.dsc: no acceptable signature found dpkg-source: info: extracting apparmor in /<> dpkg-source: info: unpacking apparmor_4.0.1.orig.tar.gz dpkg-source: info: unpacking apparmor_4.0.1-0ubuntu1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying debian/add-debian-integration-to-lighttpd.patch dpkg-source: info: applying debian/libapparmor-layout-deb.patch dpkg-source: info: applying debian/etc-writable.patch dpkg-source: info: applying debian/Enable-writing-cache.patch dpkg-source: info: applying ubuntu/communitheme-snap-support.patch dpkg-source: info: applying ubuntu/mimeinfo-snap-support.patch dpkg-source: info: applying ubuntu/profiles-grant-access-to-systemd-resolved.patch dpkg-source: info: applying ubuntu/samba-systemd-interaction.patch dpkg-source: info: applying ubuntu/userns-runtime-disable.patch dpkg-source: info: applying ubuntu/parser-add-support-for-prompting.patch dpkg-source: info: applying ubuntu/enable-bwrap-profile.patch dpkg-source: info: applying ubuntu/profiles-add-unconfined-balena-etcher-profile.patch dpkg-source: warning: diff '/<>/debian/patches/ubuntu/profiles-fix-wike-profile-location-to-apparmor.d.patch' doesn't contain any patch dpkg-source: info: applying ubuntu/profiles-fix-wike-profile-location-to-apparmor.d.patch dpkg-source: info: applying ubuntu/mountrule-relaxing-constraints-on-fstype.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-28428844 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-28428844 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-28428844 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 4.0.1-0ubuntu1 dpkg-buildpackage: info: source distribution oracular dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 dpkg-source: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-source: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file debian/rules clean dh clean --with=python3,apache2 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' # Clean up from an autogen'd build. cd /<>/libraries/libapparmor && \ [ ! -f Makefile ] || /usr/bin/make distclean # Clean up rest of build. set -e; for i in binutils utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[2]: Entering directory '/<>/binutils' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f aa-enabled aa-exec aa-features-abi aa-status aa-load /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/binutils/po' make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' make[2]: Entering directory '/<>/utils' make[3]: Entering directory '/<>/utils/po' rm -f *.mo Make.rules make[3]: Leaving directory '/<>/utils/po' make[3]: Entering directory '/<>/utils/vim' rm -f apparmor.vim make[3]: Leaving directory '/<>/utils/vim' make[3]: Entering directory '/<>/utils/test' make[3]: Leaving directory '/<>/utils/test' make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/parser' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f apparmor_parser tst_regex tst_misc tst_symtab tst_variable tst_lib rm -f parser_lex.c rm -f parser_yacc.c parser_yacc.h rm -f apparmor-parser*.tar.gz apparmor-parser*.tgz rm -f af_names.h generated_af_names.h cap_names.h generated_cap_names.h parser_version.h rm -rf techdoc.aux techdoc.out techdoc.log techdoc.pdf techdoc.toc techdoc.txt techdoc/ /usr/bin/make -s -C libapparmor_re clean make[3]: Entering directory '/<>/parser/libapparmor_re' make[3]: Leaving directory '/<>/parser/libapparmor_re' /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/parser/po' make[3]: Leaving directory '/<>/parser/po' /usr/bin/make -s -C tst clean make[3]: Entering directory '/<>/parser/tst' find: ‘simple_tests/generated_x/’: No such file or directory find: ‘simple_tests/generated_perms_leading/’: No such file or directory find: ‘simple_tests/generated_perms_safe/’: No such file or directory find: ‘simple_tests/generated_dbus’: No such file or directory make[3]: Leaving directory '/<>/parser/tst' make[2]: Leaving directory '/<>/parser' make[2]: Entering directory '/<>/profiles' rm -f make[2]: Leaving directory '/<>/profiles' make[2]: Entering directory '/<>/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo make[2]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Entering directory '/<>/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Remove the python build dirs rm -rf /<>/libraries/libapparmor.python* rm -rf /<>/utils.python* # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /<>/debian/debhelper/dh_apparmor.1 # Remove autoconf build cruft. rm -f /<>/libraries/libapparmor/test-driver make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with=python3,apache2 dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cd libraries/libapparmor && sh ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9915: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:10154: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:177: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:103: warning: AC_OUTPUT should be used without arguments. configure.ac:103: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:88: installing './config.guess' configure.ac:88: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:69: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') dh_auto_configure -D libraries/libapparmor -- cd libraries/libapparmor && ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... no checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether C compiler accepts -flto-partition=none... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # Create the empty file that was meant to be created by # ubuntu/add-mqueue-support.patch. # Quilt does not support creating new empty files. touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_01.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_02.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_03.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_04.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_05.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_06.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_07.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_08.err # Replace #VERSION# placeholder in dh_apparmor sed -i --regexp-extended \ -e "s,^#VERSION#,our \$VERSION = \"4.0.1-0ubuntu1\";," \ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor cd libraries/libapparmor && make -j4 make[2]: Entering directory '/<>/libraries/libapparmor' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod podchecker -warnings -warnings aa_change_profile.pod podchecker -warnings -warnings aa_stack_profile.pod podchecker -warnings -warnings aa_getcon.pod aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 aa_getcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 podchecker -warnings -warnings aa_find_mountpoint.pod podchecker -warnings -warnings aa_splitcon.pod podchecker -warnings -warnings aa_query_label.pod podchecker -warnings -warnings aa_features.pod *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 podchecker -warnings -warnings aa_kernel_interface.pod podchecker -warnings -warnings aa_policy_cache.pod aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 4.0.1" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -Wdate-time -D_FORTIFY_SOURCE=3 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1331/2000 NFA states 683/1000 DFA states (2791 words) 138 rules Compressed tables always back-up 12/40 start conditions 531 epsilon states, 209 double epsilon states 44/100 character classes needed 560/750 words of storage, 0 reused 25829 state/nextstate pairs created 1649/24180 unique/duplicate transitions 704/1000 base-def entries created 1668/2000 (peak 2619) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 496 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 5 (30 saved) hash collisions, 991 DFAs equal 2 sets of reallocations needed 5067 total table entries needed /<>/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /<>/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:197.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 197 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:198.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 198 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:199.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 199 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ updating grammar.h make all-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o grammar.lo grammar.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o libaalogparse.lo libaalogparse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o kernel.lo kernel.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c grammar.c -o grammar.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o private.lo private.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c kernel.c -o kernel.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c scanner.c -o scanner.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o features.lo features.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c private.c -o private.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c features.c -fPIC -DPIC -o .libs/features.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o kernel_interface.lo kernel_interface.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o policy_cache.lo policy_cache.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c features.c -o features.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o PMurHash.lo PMurHash.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 config.status: creating src/libapparmor.pc /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -fPIC -flto-partition=none -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -version-info 18:1:17 -XCClinker -Bdynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/riscv64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -flto=auto -fstack-protector-strong -Bdynamic -Wl,--version-script=../src/libapparmor.map -Wl,-Bsymbolic-functions -flto=auto -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.17.1 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.17.1" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.17.1" "libapparmor.so") libtool: link: ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"4.0.1\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /<>/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Build pythons set -e; for py in python3.12 ; do \ cp -a /<>/libraries/libapparmor /<>/libraries/libapparmor.$py ; \ PYTHON=/usr/bin/$py dh_auto_configure \ -D libraries/libapparmor.$py -- --with-python ; \ PYTHON=/usr/bin/$py dh_auto_build \ -D libraries/libapparmor.$py; \ done cd libraries/libapparmor.python3.12 && ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-python checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.12 checking for python3... (cached) /usr/bin/python3.12 checking for python3.12-config... /usr/bin/python3.12-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/python3.12-config is /usr/bin/python3.12-config -I/usr/include/python3.12 -I/usr/include/python3.12 checking for Python library path... /usr/bin/python3.12-config is /usr/bin/python3.12-config -L/usr/lib/python3.12/config-3.12-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -ldl -lm checking for Python site-packages path... /usr/local/lib/python3.12/dist-packages checking python extra libraries... /usr/bin/python3.12-config is /usr/bin/python3.12-config -lpython3.12 -ldl -lm checking python extra linking flags... /usr/bin/python3.12-config is /usr/bin/python3.12-config -L/usr/lib/python3.12/config-3.12-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -lpython3.12 -ldl -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.12 version is >= 3.0... yes checking for /usr/bin/python3.12 version... 3.12 checking for /usr/bin/python3.12 platform... linux checking for GNU default /usr/bin/python3.12 prefix... ${prefix} checking for GNU default /usr/bin/python3.12 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.12 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.12/site-packages checking for /usr/bin/python3.12 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.12/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for file... file checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking whether C compiler accepts -flto-partition=none... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.12 && make -j4 make[2]: Entering directory '/<>/libraries/libapparmor.python3.12' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/src' make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/src' cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i ./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode. ./../../include/aalogparse.h:163: Warning 314: 'class' is a python keyword, renaming to '_class' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib/python3.12/config-3.12-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -ldl -lm -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.12 setup.py build running build running build_py creating build creating build/lib.linux-riscv64-cpython-312 creating build/lib.linux-riscv64-cpython-312/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-riscv64-cpython-312/LibAppArmor copying ./__init__.py -> build/lib.linux-riscv64-cpython-312/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-riscv64-cpython-312 gcc -fno-strict-overflow -Wsign-compare -DNDEBUG -g -O2 -Wall -I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -I../../include -I/usr/include/python3.12 -c libapparmor_wrap.c -o build/temp.linux-riscv64-cpython-312/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6637:101: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6637 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs’: libapparmor_wrap.c:6676:58: warning: unused parameter ‘self’ [-Wunused-parameter] 6676 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:7020:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 7020 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:3188: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ gcc -shared -L/usr/lib/python3.12/config-3.12-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -ldl -lm -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=3 build/temp.linux-riscv64-cpython-312/libapparmor_wrap.o -L/usr/lib/riscv64-linux-gnu -o build/lib.linux-riscv64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-riscv64-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.12' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.12' # Don't run '/usr/bin/make check' because of too many perl dependencies # and various apparmor files installed on the system # Build pythons cd utils && /usr/bin/make make[2]: Entering directory '/<>/utils' /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2man aa-genprof.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/make -C po all make[3]: Entering directory '/<>/utils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o be.mo be.po be.po:7: warning: header field 'Last-Translator' still has the initial default value be.po:7: warning: header field 'Language' missing in header msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o cs.mo cs.po cs.po:7: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po gl.po:7: warning: header field 'Last-Translator' still has the initial default value gl.po:7: warning: header field 'Language' missing in header msgfmt -c -o hi.mo hi.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o oc.mo oc.po oc.po:7: warning: header field 'Last-Translator' still has the initial default value oc.po:7: warning: header field 'Language' missing in header msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ro.mo ro.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/utils/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[3]: Leaving directory '/<>/utils/vim' make[2]: Leaving directory '/<>/utils' for py in python3.12 ; do \ cp -a /<>/utils /<>/utils.$py && \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make) ; \ done make[2]: Entering directory '/<>/utils.python3.12' /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.12/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.12/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.12/vim' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.12/vim' make[2]: Leaving directory '/<>/utils.python3.12' dh_auto_build --sourcedirectory=binutils -- V=1 cd binutils && make -j4 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/<>/binutils' cc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c cc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-load aa_load.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread /usr/bin/pod2man aa-enabled.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=1 > aa-enabled.1 /usr/bin/pod2man aa-exec.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=1 > aa-exec.1 aa_load.c: In function ‘load_config’: aa_load.c:89:36: warning: unused parameter ‘file’ [-Wunused-parameter] 89 | static int load_config(const char *file) | ~~~~~~~~~~~~^~~~ /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=1 > aa-features-abi.1 /usr/bin/pod2man aa-status.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-status.8 In function ‘load_policy_dir’, inlined from ‘load_arg’ at aa_load.c:293:8: aa_load.c:175:31: warning: ‘strnlen’ specified bound 4096 exceeds source size 256 [-Wstringop-overread] 175 | len = strnlen(dir->d_name, PATH_MAX); | ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ In file included from /usr/include/dirent.h:61, from aa_load.c:19: /usr/include/riscv64-linux-gnu/bits/dirent.h: In function ‘load_arg’: /usr/include/riscv64-linux-gnu/bits/dirent.h:33:10: note: source object allocated here 33 | char d_name[256]; /* We must not include limits.h! */ | ^~~~~~ make -C po all make[3]: Entering directory '/<>/binutils/po' msgfmt -c -o af.mo af.po msgfmt -c -o de.mo de.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o fa.mo fa.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po sv.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po sw.po:7: warning: header field 'Language' missing in header tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/binutils/po' cc -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o In function ‘load_policy_dir’, inlined from ‘load_arg’ at aa_load.c:293:8: aa_load.c:175:31: warning: ‘strnlen’ specified bound 4096 exceeds source size 256 [-Wstringop-overread] 175 | len = strnlen(dir->d_name, PATH_MAX); | ^ /usr/include/riscv64-linux-gnu/bits/dirent.h: In function ‘load_arg’: /usr/include/riscv64-linux-gnu/bits/dirent.h:33:10: note: source object allocated here 33 | char d_name[256]; /* We must not include limits.h! */ | ^ make[2]: Leaving directory '/<>/binutils' dh_auto_build --sourcedirectory=parser -- V=1 cd parser && make -j4 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/<>/parser' ../common/list_af_names.sh > generated_af_names.h ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h make -C libapparmor_re CFLAGS="-g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" /usr/bin/pod2man apparmor.d.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=5 > apparmor.d.5 make[3]: Entering directory '/<>/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} /usr/bin/pod2man apparmor.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=7 > apparmor.7 g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -c -o hfa.o hfa.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -c -o chfa.o chfa.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc chfa.cc: In member function ‘void CHFA::weld_file_to_policy(CHFA&, size_t&, bool, bool, std::vector&, std::vector&)’: chfa.cc:497:54: warning: unused parameter ‘prompt’ [-Wunused-parameter] 497 | bool accept_idx, bool prompt, | ~~~~~^~~~~~ g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -c -o policy_compat.o policy_compat.cc policy_compat.cc:168:17: warning: ‘uint32_t map_xbits(uint32_t)’ defined but not used [-Wunused-function] 168 | static uint32_t map_xbits(uint32_t x) | ^~~~~~~~~ g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -c -o parse.o parse.cc /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y make -C po all make[3]: Entering directory '/<>/parser/po' msgfmt -c -o af.mo af.po g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/<>/parser/po' g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o policy_compat.o make[3]: Leaving directory '/<>/parser/libapparmor_re' flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1279/2000 NFA states 550/1000 DFA states (5717 words) 86 rules Compressed tables always back-up 25/40 start conditions 684 epsilon states, 505 double epsilon states 132/200 character classes needed 4685/4750 words of storage, 0 reused 23442 state/nextstate pairs created 2502/20940 unique/duplicate transitions 655/1000 base-def entries created 3875/4000 (peak 7886) nxt-chk entries created 2100/7500 (peak 5985) template nxt-chk entries created 295 empty table entries 118 protos created 105 templates created, 286 uses 57/256 equivalence classes created 20/256 meta-equivalence classes created 0 (57 saved) hash collisions, 2003 DFAs equal 21 sets of reallocations needed 9373 total table entries needed g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o userns.o userns.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mqueue.o mqueue.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o io_uring.o io_uring.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o all_rule.o all_rule.cc g++ -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c g++ -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o userns.o mqueue.o io_uring.o all_rule.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread parser_yacc.h:176:7: warning: type ‘union YYSTYPE’ violates the C++ One Definition Rule [-Wodr] 176 | union YYSTYPE | ^ libapparmor_re/parse.cc:129:7: note: a different type is defined in another translation unit 129 | union YYSTYPE | ^ parser_yacc.y:195:15: note: the first difference of corresponding definitions is field ‘id’ 195 | char *id; | ^ libapparmor_re/parse.y:30:14: note: a field with different name is defined in another translation unit 30 | char c; | ^ parser_yacc.c:622:7: warning: type ‘union yyalloc’ violates the C++ One Definition Rule [-Wodr] 622 | union yyalloc | ^ libapparmor_re/parse.cc:477:7: note: a different type is defined in another translation unit 477 | union yyalloc | ^ parser_yacc.c:624:14: note: the first difference of corresponding definitions is field ‘yyss_alloc’ 624 | yy_state_t yyss_alloc; | ^ libapparmor_re/parse.cc:479:14: note: a field of same name but different type is defined in another translation unit 479 | yy_state_t yyss_alloc; | ^ parser_yacc.c:170:6: warning: type ‘yysymbol_kind_t’ violates the C++ One Definition Rule [-Wodr] 170 | enum yysymbol_kind_t | ^ libapparmor_re/parse.cc:153:6: note: an enum with different value name is defined in another translation unit 153 | enum yysymbol_kind_t | ^ parser_yacc.c:176:3: note: name ‘YYSYMBOL_TOK_ID’ differs from name ‘YYSYMBOL_CHAR’ defined in another translation unit 176 | YYSYMBOL_TOK_ID = 3, /* TOK_ID */ | ^ libapparmor_re/parse.cc:159:3: note: mismatching definition 159 | YYSYMBOL_CHAR = 3, /* CHAR */ | ^ make[2]: Leaving directory '/<>/parser' cd profiles && /usr/bin/make make[2]: Entering directory '/<>/profiles' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/<>/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor cd changehat/pam_apparmor && make -j4 "INSTALL=install --strip-program=true" make[2]: Entering directory '/<>/changehat/pam_apparmor' cc -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c cc -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c cc -g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -Wdate-time -D_FORTIFY_SOURCE=3 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make[2]: Leaving directory '/<>/changehat/pam_apparmor' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' # Utils cd utils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/utils' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af be bo bs cs de en_GB es fa fr gl hi id it ko oc pl pt pt_BR ro ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils/vim' make[3]: Leaving directory '/<>/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=4.0.1 running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/userns.py -> build/lib/apparmor/rule copying staging/rule/mqueue.py -> build/lib/apparmor/rule copying staging/rule/all.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/io_uring.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/mount.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule running install_lib creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/rules.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/common.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/userns.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/mqueue.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/all.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/io_uring.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/boolean.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/mount.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/regex.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/notify.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/tools.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/severity.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aa.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/logparser.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/fail.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/config.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/sandbox.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/translations.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/ui.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_list.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/userns.py to userns.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/mqueue.py to mqueue.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/all.py to all.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/io_uring.py to io_uring.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/boolean.py to boolean.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/mount.py to mount.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-312.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-4.0.1.egg-info Skipping SOURCES.txt running install_scripts creating /<>/debian/tmp/usr/bin copying aa-easyprof -> /<>/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /<>/debian/tmp/etc/apparmor creating /<>/debian/tmp/usr/share/apparmor/easyprof creating /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates creating /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/<>/utils' set -e; for py in python3.12 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install) ; \ done make[2]: Entering directory '/<>/utils.python3.12' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.12/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af be bo bs cs de en_GB es fa fr gl hi id it ko oc pl pt pt_BR ro ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.12/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.12' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.12' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.12/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.12/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.12/vim' make[3]: Leaving directory '/<>/utils.python3.12/vim' /usr/bin/python3.12 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=4.0.1 running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/userns.py -> build/lib/apparmor/rule copying staging/rule/mqueue.py -> build/lib/apparmor/rule copying staging/rule/all.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/io_uring.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/mount.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-4.0.1.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-4.0.1.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.12' # Parser cd binutils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/binutils' /usr/bin/make -C po all make[3]: Entering directory '/<>/binutils/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils' install -d /<>/debian/tmp//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /<>/debian/tmp//usr/share/man/man1; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-status.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/binutils' ln -sf aa-status.8 /<>/debian/tmp//usr/share/man/man8/apparmor_status.8 install -m 755 -d /<>/debian/tmp/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /<>/debian/tmp/usr/bin install -m 755 -d /<>/debian/tmp/usr/sbin ln -sf aa-status /<>/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-status aa-load /<>/debian/tmp/usr/sbin make[2]: Leaving directory '/<>/binutils' cd parser && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/parser' /usr/bin/make install-indep make[3]: Entering directory '/<>/parser' /usr/bin/make -C po all make[4]: Entering directory '/<>/parser/po' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/po' install -m 755 -d /<>/debian/tmp/etc/apparmor install -m 644 parser.conf /<>/debian/tmp/etc/apparmor install -m 755 -d /<>/debian/tmp/lib/apparmor install -m 755 rc.apparmor.functions /<>/debian/tmp/lib/apparmor install -m 755 profile-load /<>/debian/tmp/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[4]: Leaving directory '/<>/parser/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /<>/debian/tmp//usr/share/man/man7; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /<>/debian/tmp//usr/share/man/man8; make[4]: Leaving directory '/<>/parser' make[3]: Leaving directory '/<>/parser' /usr/bin/make install-arch make[3]: Entering directory '/<>/parser' /usr/bin/make -C libapparmor_re CFLAGS="-g -O2 -fno-omit-frame-pointer -ffile-prefix-map=/<>=. -flto=auto -ffat-lto-objects -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -fdebug-prefix-map=/<>=/usr/src/apparmor-4.0.1-0ubuntu1 -flto-partition=none -flto-partition=none -Wdate-time -D_FORTIFY_SOURCE=3 -D_GNU_SOURCE -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[4]: Entering directory '/<>/parser/libapparmor_re' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/libapparmor_re' install -m 755 -d /<>/debian/tmp/sbin install -m 755 apparmor_parser /<>/debian/tmp/sbin make[3]: Leaving directory '/<>/parser' make[2]: Leaving directory '/<>/parser' # Changehat via libapparmor cd libraries/libapparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/libraries/libapparmor' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor/doc' make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor/src' make[5]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.17.1 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.so.1.17.1 libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libapparmor.so.1.17.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.17.1 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libapparmor.so.1.17.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.17.1 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: install: ranlib /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/riscv64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor/src' make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor/include' make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig' make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[4]: Entering directory '/<>/libraries/libapparmor' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor' make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Install python swig modules set -e; for py in python3.12; do \ PYTHON=/usr/bin/$py \ /usr/bin/make -C libraries/libapparmor.$py \ DESTDIR=/<>/debian/tmp install; \ done make[2]: Entering directory '/<>/libraries/libapparmor.python3.12' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/src' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.17.1 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.so.1.17.1 libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libapparmor.so.1.17.1 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.17.1 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libapparmor.so.1.17.1 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.17.1 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: install: ranlib /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/riscv64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib/python3.12/config-3.12-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -ldl -lm -Wl,-Bsymbolic-functions -flto=auto -ffat-lto-objects -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.12 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/python' /usr/bin/python3.12 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer or other standards-based tools. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details. ******************************************************************************** !! self.initialize_options() running build running build_py running build_ext running install_lib creating //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-riscv64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-riscv64-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-riscv64-cpython-312/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-riscv64-cpython-312/LibAppArmor/__init__.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-312.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-312.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-4.0.1.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor.python3.12/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.12' make[4]: Entering directory '/<>/libraries/libapparmor.python3.12' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.12' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.12' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.12' # Changehat via mod_apparmor cd changehat/mod_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/apxs2 -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --mode=compile --tag=disable-static riscv64-linux-gnu-gcc -prefer-pic -pipe -g -O2 -fno-omit-frame-pointer -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -Wdate-time -D_FORTIFY_SOURCE=3 -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo libtool: compile: riscv64-linux-gnu-gcc -pipe -g -O2 -fno-omit-frame-pointer -fstack-protector-strong -Wformat -Werror=format-security -fno-stack-clash-protection -Wdate-time -D_FORTIFY_SOURCE=3 -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c mod_apparmor.c -fPIC -DPIC -o .libs/mod_apparmor.o mod_apparmor.c:422:1: warning: missing initializer for field ‘flags’ of ‘module’ {aka ‘struct module_struct’} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/apache2/http_config.h:420:9: note: ‘flags’ declared here 420 | int flags; | ^~~~~ /usr/share/apr-1.0/build/libtool --mode=link --tag=disable-static riscv64-linux-gnu-gcc -Wl,--as-needed -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor libtool: link: riscv64-linux-gnu-gcc -shared -fPIC -DPIC .libs/mod_apparmor.o -lpcre2-8 -L/usr/lib/x86_64-linux-gnu/libpcre2-8.so.0 -lapparmor -Wl,--as-needed -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-L../../libraries/libapparmor//src/.libs/ -Wl,-soname -Wl,mod_apparmor.so -o .libs/mod_apparmor.so libtool: link: ( cd ".libs" && rm -f "mod_apparmor.la" && ln -s "../mod_apparmor.la" "mod_apparmor.la" ) mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 4.0.1" --center=AppArmor --stderr --section=8 > mod_apparmor.8 mkdir -p /<>/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /<>/debian/tmp//usr/lib/apache2/modules /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/changehat/mod_apparmor' install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Leaving directory '/<>/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /<>/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/pam_apparmor' install -m 755 -d /<>/debian/tmp/lib/security install -m 755 pam_apparmor.so /<>/debian/tmp/lib/security/ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /<>/debian/tmp/lib/security/pam_apparmor.so # Profiles # We'd like to keep site.local from being a conffile rm ./profiles/apparmor.d/tunables/xdg-user-dirs.d/site.local cd profiles && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/profiles' install -m 755 -d /<>/debian/tmp/etc/apparmor.d install -m 755 -d /<>/debian/tmp/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/tunables ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/home.d ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/local ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abi ./apparmor.d/apache2.d ; do \ install -m 755 -d "/<>/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/<>/debian/tmp/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /<>/debian/tmp/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /<>/debian/tmp/usr/share/apparmor/extra-profiles/ make[2]: Leaving directory '/<>/profiles' # set all profiles in apparmor-profiles to complain mode # cd /<>/debian/tmp && sh /<>/debian/put-all-profiles-in-complain-mode.sh # Build debhelper documentation. pod2man -c Debhelper -r "4.0.1-0ubuntu1" /<>/debian/debhelper/dh_apparmor /<>/debian/debhelper/dh_apparmor.1 make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' set -e; for profile in lsb_release nvidia_modprobe; do \ DH_AUTOSCRIPTDIR=debian/debhelper/ perl debian/debhelper/dh_apparmor --profile-name=$profile -papparmor; \ done dh_install # Fix permissions so that aa-teardown can execute this file chmod 0755 /<>/debian/apparmor/lib/apparmor/apparmor.systemd make[1]: Leaving directory '/<>' debian/rules override_dh_apache2 make[1]: Entering directory '/<>' dh_apache2 --noenable make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installdebconf -a dh_python3 -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-start --no-stop-on-upgrade --error-handler=true make[1]: Leaving directory '/<>' debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-start --no-stop-on-upgrade make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress -Xextras make[1]: Leaving directory '/<>' dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/apparmor/sbin/apparmor_parser: DWARF compression not beneficial - old size 4756531 new size 4780863 dh_strip -a 3fef25d7708cad58aebdcef1fd8d83ac4583c0c0 dbea5397a2563571681adcbf1943aae7c68d7e05 dde41395ca5d44a77d5e2e44561533d54a266da5 c245587035e9474c017d2f06411ce21b61fbea98 78002ef85f47e42d1739e5b68795303ffa4d788d debugedit: debian/apparmor/usr/sbin/aa-status: Unknown DWARF DW_FORM_0x1f21 92518fc7ac595d0d964095d14273733938dc1406 debugedit: debian/apparmor/usr/sbin/aa-load: Unknown DWARF DW_FORM_0x1f21 5411865880cf8e8b5ccb6fddfd083101ccf3b9a2 debugedit: debian/apparmor/usr/bin/aa-exec: Unknown DWARF DW_FORM_0x1f20 261a481cae7883c4d7a72e23639fdb1c59aa3706 debugedit: debian/apparmor/usr/bin/aa-enabled: Unknown DWARF DW_FORM_0x1f20 87e32423348fc09cdb070971d794f65639c1ecdd debugedit: debian/apparmor/usr/bin/aa-features-abi: Unknown DWARF DW_FORM_0x1f20 a1ecf94646db3669df624bf9b8f793c667013a3f dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-riscv64-lp64d.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-riscv64-lp64d.so.1.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-riscv64-lp64d.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-riscv64-lp64d.so.1.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-riscv64-lp64d.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-riscv64-lp64d.so.1.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-riscv64-lp64d.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-riscv64-lp64d.so.1.usr-is-merged dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-riscv64-lp64d.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-riscv64-lp64d.so.1.usr-is-merged dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_hook_access_checker: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 pkgstriptranslations: processing python3-libapparmor (in debian/python3-libapparmor); do_strip: 1, oemstrip: pkgstriptranslations: processing apparmor (in debian/apparmor); do_strip: 1, oemstrip: pkgstriptranslations: processing libapache2-mod-apparmor-dbgsym (in debian/.debhelper/libapache2-mod-apparmor/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing libapparmor1 (in debian/libapparmor1); do_strip: 1, oemstrip: pkgstriptranslations: preparing translation tarball apparmor_4.0.1-0ubuntu1_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/apparmor/DEBIAN/control, package apparmor, directory debian/apparmor pkgstripfiles: Running PNG optimization (using 4 cpus) for package apparmor ... pkgstripfiles: No PNG files. dpkg-deb: building package 'apparmor' in '../apparmor_4.0.1-0ubuntu1_riscv64.deb'. pkgstriptranslations: python3-libapparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstriptranslations version 154 pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstriptranslations: processing apparmor-dbgsym (in debian/.debhelper/apparmor/dbgsym-root); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/python3-libapparmor/DEBIAN/control, package python3-libapparmor, directory debian/python3-libapparmor pkgstriptranslations: apparmor-dbgsym does not contain translations, skipping INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: no translation files, not creating tarball pkgstripfiles: processing control file: debian/libapparmor1/DEBIAN/control, package libapparmor1, directory debian/libapparmor1 INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstripfiles: processing control file: debian/.debhelper/apparmor/dbgsym-root/DEBIAN/control, package apparmor-dbgsym, directory debian/.debhelper/apparmor/dbgsym-root INFO: pkgstripfiles: waiting for lock (libapparmor1) ... dpkg-deb: building package 'apparmor-dbgsym' in 'debian/.debhelper/scratch-space/build-apparmor/apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... Renaming apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.deb to apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: libapache2-mod-apparmor-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstriptranslations version 154 INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: processing libapparmor-dev (in debian/libapparmor-dev); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstripfiles: processing control file: debian/.debhelper/libapache2-mod-apparmor/dbgsym-root/DEBIAN/control, package libapache2-mod-apparmor-dbgsym, directory debian/.debhelper/libapache2-mod-apparmor/dbgsym-root dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in 'debian/.debhelper/scratch-space/build-libapache2-mod-apparmor/libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.deb'. Renaming libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.deb to libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstripfiles: processing control file: debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory debian/libapparmor-dev Searching for duplicated docs in dependency libapparmor1... INFO: pkgstriptranslations version 154 INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... symlinking changelog.Debian.gz in libapparmor-dev to file in libapparmor1 INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libapparmor-dev ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_4.0.1-0ubuntu1_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libapparmor1 ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libapparmor1' in '../libapparmor1_4.0.1-0ubuntu1_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: processing libpam-apparmor (in debian/libpam-apparmor); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstriptranslations version 154 INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: processing libapparmor1-dbgsym (in debian/.debhelper/libapparmor1/dbgsym-root); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory debian/libpam-apparmor INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: libapparmor1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstripfiles: processing control file: debian/.debhelper/libapparmor1/dbgsym-root/DEBIAN/control, package libapparmor1-dbgsym, directory debian/.debhelper/libapparmor1/dbgsym-root dpkg-deb: building package 'libapparmor1-dbgsym' in 'debian/.debhelper/scratch-space/build-libapparmor1/libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... Renaming libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.deb to libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstriptranslations version 154 INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstriptranslations: processing libapache2-mod-apparmor (in debian/libapache2-mod-apparmor); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstripfiles: processing control file: debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory debian/libapache2-mod-apparmor Searching for duplicated docs in dependency libapparmor1... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... symlinking changelog.Debian.gz in libapache2-mod-apparmor to file in libapparmor1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libapache2-mod-apparmor ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_4.0.1-0ubuntu1_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libpam-apparmor to file in libapparmor1 INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-apparmor ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_4.0.1-0ubuntu1_riscv64.deb'. Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in python3-libapparmor to file in libapparmor1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-libapparmor ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_4.0.1-0ubuntu1_riscv64.deb'. INFO: pkgstriptranslations version 154 pkgstriptranslations: processing libpam-apparmor-dbgsym (in debian/.debhelper/libpam-apparmor/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 154 pkgstriptranslations: processing python3-libapparmor-dbgsym (in debian/.debhelper/python3-libapparmor/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: libpam-apparmor-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: python3-libapparmor-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-apparmor/dbgsym-root/DEBIAN/control, package libpam-apparmor-dbgsym, directory debian/.debhelper/libpam-apparmor/dbgsym-root dpkg-deb: building package 'libpam-apparmor-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-apparmor/libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.deb'. pkgstripfiles: processing control file: debian/.debhelper/python3-libapparmor/dbgsym-root/DEBIAN/control, package python3-libapparmor-dbgsym, directory debian/.debhelper/python3-libapparmor/dbgsym-root dpkg-deb: building package 'python3-libapparmor-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-libapparmor/python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.deb'. Renaming libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.deb to libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb Renaming python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.deb to python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb dpkg-genbuildinfo --build=any -O../apparmor_4.0.1-0ubuntu1_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../apparmor_4.0.1-0ubuntu1_riscv64.changes dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-source: warning: unknown information field 'Python-Version' in input data in binary package stanza of template control file dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-05-08T15:15:39Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ apparmor_4.0.1-0ubuntu1_riscv64.changes: ---------------------------------------- Format: 1.8 Date: Wed, 08 May 2024 11:37:47 +0200 Source: apparmor Binary: apparmor libapache2-mod-apparmor libapparmor-dev libapparmor1 libpam-apparmor python3-libapparmor Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 4.0.1-0ubuntu1 Distribution: oracular-proposed Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Alex Murray Description: apparmor - user-space parser utility for AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python3-libapparmor - AppArmor library Python3 bindings Launchpad-Bugs-Fixed: 2046844 Changes: apparmor (4.0.1-0ubuntu1) oracular; urgency=medium . [Georgia Garcia] * New upstream release. * Refresh - d/p/u/parser-add-support-for-prompting.patch - Add condition in policydb serialization to only encode xtable if kernel_supports_permstable32 * Add patch to fix wike profile location (LP: #2046844) - d/p/u/profiles-fix-wike-profile-location-to-apparmor.d.patch * Add patch to add balena-etcher profile (LP: #2046844) - d/p/u/profiles-add-unconfined-balena-etcher-profile.patch * Fix d/p/u/userns-runtime-disable.patch to work when kernel.apparmor_restrict_unprivileged_userns does not exist by adding -e to sysctl. * d/apparmor.install - install new profiles - wike - foliate - balena-etcher - transmission . [John Johansen] * Refresh - d/p/u/samba-systemd-interaction.patch * Drop patches which have now been applied updatea - d/p/u/parser-fix-issues-appointed-by-coverity.patch - d/p/u/profiles-add-unconfined-profile-for-tuxedo-control-c.patch * Add patch to enable bwrap profile - d/p/u/enable-bwrap-profile.patch (LP: #2046844) * d/apparmor.install - install new profile - bwrap-userns-restrict * d/apparmor-profiles.install - install new profile - unshare-userns-restrict . [ Alex Murray ] * Add upstream patch to relax mount rules to fix use of virtiofs and other file-system types - d/p/u/mountrule-relaxing-constraints-on-fstype.patch * Remove patches which got dropped from quilt series earlier - d/p/u/parser-support-uin128_t-key-as-a-pair-of-uint64_t-nu.patch - d/p/u/Minor-improvements-for-MountRule.patch * d/control: Remove obsolete lsb-base Depends and swap pkg-config to pkgconf for Build-Depends Checksums-Sha1: dd7921a6bc4b4b0ef16acfbd5b4fe4a6e78d2ab9 2508024 apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 832996cac58065be25aabc4bae2c608586aafda8 11408 apparmor_4.0.1-0ubuntu1_riscv64.buildinfo aaa228e90ef48dcc2f7da403040a8a931341c757 670270 apparmor_4.0.1-0ubuntu1_riscv64.deb fdd52d178bcd55fea50c927157ba64b71fc93da6 423431 apparmor_4.0.1-0ubuntu1_riscv64_translations.tar.gz 06fff0d83ae378cf84039507c62278a9b87cbae0 16858 libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb c3b1d285fc0cca2b1eba46df2491461115deac90 14032 libapache2-mod-apparmor_4.0.1-0ubuntu1_riscv64.deb d8a9498626f5e9159a4bfb79b2fb86047795a33a 117644 libapparmor-dev_4.0.1-0ubuntu1_riscv64.deb 7d332303bc3b17ff3e1cea3cbdf5094b817dfda6 80316 libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb b26cf877738a3f26d286d4721d5294cdb2e135e4 51616 libapparmor1_4.0.1-0ubuntu1_riscv64.deb 695b9c024772c7b9aced7cce1cde4d5df0e84bb7 7564 libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb e6f175730abe6c920c79862846338d2a0c073362 7350 libpam-apparmor_4.0.1-0ubuntu1_riscv64.deb 95b01fc5480274db816f2d12a58dee38cbb12f0c 101088 python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb fffb7ea53e63600bca83db2033ab9eebbed37248 30372 python3-libapparmor_4.0.1-0ubuntu1_riscv64.deb Checksums-Sha256: dce5cf12c0d2b422d4a6b4ed4cf557489084e982bb548f9408e19a001f706d6b 2508024 apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 91ebe648ae21fbc48a225069aa6262006f7e23f8cb2638b133d517fc290df4af 11408 apparmor_4.0.1-0ubuntu1_riscv64.buildinfo 8fb2447d3a0fa58c4b235614dd111da7bb2c8de829399d3a33cbf961daf0230b 670270 apparmor_4.0.1-0ubuntu1_riscv64.deb 0fde09e82f4a0151e4b600851d7270dbd978ad88ce394c8452676b67d9aeb852 423431 apparmor_4.0.1-0ubuntu1_riscv64_translations.tar.gz bc5c580a4021394e4cefbb2f1310e9c03747a1bc7e7ea619266c3eda0839df37 16858 libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 6c4eec9b9d054cf179896df161772aad1c132d04c984220b3c13edbcbbae0f92 14032 libapache2-mod-apparmor_4.0.1-0ubuntu1_riscv64.deb 4b6fd0961a3792faf331f535641d14072cc2597d63459f68217b6ec184d16bae 117644 libapparmor-dev_4.0.1-0ubuntu1_riscv64.deb 856e6544b53b0e1102b3934f6bdd3eb237ea2e51c12fe3654a12751bd0c0a0f7 80316 libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 87453e7a11feb81778559b890fd686677d0e63a6bbf69b94cefb279a8c109187 51616 libapparmor1_4.0.1-0ubuntu1_riscv64.deb 81c7010fcae64a47204a79cf2fcb1e4f3bef30468fba63c0c462ed4ec8478a51 7564 libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb acf5e5a04a51da5d5c0f8693095b82a56eda0aa2808cb4d07b356baa0f36dc38 7350 libpam-apparmor_4.0.1-0ubuntu1_riscv64.deb e5c904120b6257c349c5ce3e0f5ecf24ed2c5dce6ac5ef184f16443718b805ce 101088 python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 3c1f3cbdbd4ae102724bbeffa598ddd1e8b25d121390750fee0e82b4902f1401 30372 python3-libapparmor_4.0.1-0ubuntu1_riscv64.deb Files: 16f2d54068e02ed3c039b769f4afcf23 2508024 debug optional apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 835b894b374b88925cac573a222e8245 11408 admin optional apparmor_4.0.1-0ubuntu1_riscv64.buildinfo 08ba2f5014d15b39c27daa86e6c939cb 670270 admin optional apparmor_4.0.1-0ubuntu1_riscv64.deb 2b486171cb54846f650ab3d16e955751 423431 raw-translations - apparmor_4.0.1-0ubuntu1_riscv64_translations.tar.gz 0fe89783dd075ce0afc8ff27d7f5cc62 16858 debug optional libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 89d53773aae862993f42ea00400fa7ba 14032 httpd optional libapache2-mod-apparmor_4.0.1-0ubuntu1_riscv64.deb c8ea716018ed02139a6cb8905db29d7b 117644 libdevel optional libapparmor-dev_4.0.1-0ubuntu1_riscv64.deb 93a5819fdd641cf4dfbcc946c91edc74 80316 debug optional libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 4c39dade8c11cc498f0819834dde503c 51616 libs optional libapparmor1_4.0.1-0ubuntu1_riscv64.deb 0e7b6df5b00509d5e438b58258f53168 7564 debug optional libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb b007b63e7492f5883e4e5c43b4774b93 7350 admin optional libpam-apparmor_4.0.1-0ubuntu1_riscv64.deb c44ca9860765172769c77cc8af422379 101088 debug optional python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb a9fb9e6ede713be31d60737aaa2ed2a3 30372 python optional python3-libapparmor_4.0.1-0ubuntu1_riscv64.deb Original-Maintainer: Debian AppArmor Team /<>/apparmor_4.0.1-0ubuntu1_riscv64.changes.new could not be renamed to /<>/apparmor_4.0.1-0ubuntu1_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Architecture: riscv64 Version: 4.0.1-0ubuntu1 Checksums-Md5: 16f2d54068e02ed3c039b769f4afcf23 2508024 apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 08ba2f5014d15b39c27daa86e6c939cb 670270 apparmor_4.0.1-0ubuntu1_riscv64.deb 2b486171cb54846f650ab3d16e955751 423431 apparmor_4.0.1-0ubuntu1_riscv64_translations.tar.gz 0fe89783dd075ce0afc8ff27d7f5cc62 16858 libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 89d53773aae862993f42ea00400fa7ba 14032 libapache2-mod-apparmor_4.0.1-0ubuntu1_riscv64.deb c8ea716018ed02139a6cb8905db29d7b 117644 libapparmor-dev_4.0.1-0ubuntu1_riscv64.deb 93a5819fdd641cf4dfbcc946c91edc74 80316 libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 4c39dade8c11cc498f0819834dde503c 51616 libapparmor1_4.0.1-0ubuntu1_riscv64.deb 0e7b6df5b00509d5e438b58258f53168 7564 libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb b007b63e7492f5883e4e5c43b4774b93 7350 libpam-apparmor_4.0.1-0ubuntu1_riscv64.deb c44ca9860765172769c77cc8af422379 101088 python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb a9fb9e6ede713be31d60737aaa2ed2a3 30372 python3-libapparmor_4.0.1-0ubuntu1_riscv64.deb Checksums-Sha1: dd7921a6bc4b4b0ef16acfbd5b4fe4a6e78d2ab9 2508024 apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb aaa228e90ef48dcc2f7da403040a8a931341c757 670270 apparmor_4.0.1-0ubuntu1_riscv64.deb fdd52d178bcd55fea50c927157ba64b71fc93da6 423431 apparmor_4.0.1-0ubuntu1_riscv64_translations.tar.gz 06fff0d83ae378cf84039507c62278a9b87cbae0 16858 libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb c3b1d285fc0cca2b1eba46df2491461115deac90 14032 libapache2-mod-apparmor_4.0.1-0ubuntu1_riscv64.deb d8a9498626f5e9159a4bfb79b2fb86047795a33a 117644 libapparmor-dev_4.0.1-0ubuntu1_riscv64.deb 7d332303bc3b17ff3e1cea3cbdf5094b817dfda6 80316 libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb b26cf877738a3f26d286d4721d5294cdb2e135e4 51616 libapparmor1_4.0.1-0ubuntu1_riscv64.deb 695b9c024772c7b9aced7cce1cde4d5df0e84bb7 7564 libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb e6f175730abe6c920c79862846338d2a0c073362 7350 libpam-apparmor_4.0.1-0ubuntu1_riscv64.deb 95b01fc5480274db816f2d12a58dee38cbb12f0c 101088 python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb fffb7ea53e63600bca83db2033ab9eebbed37248 30372 python3-libapparmor_4.0.1-0ubuntu1_riscv64.deb Checksums-Sha256: dce5cf12c0d2b422d4a6b4ed4cf557489084e982bb548f9408e19a001f706d6b 2508024 apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 8fb2447d3a0fa58c4b235614dd111da7bb2c8de829399d3a33cbf961daf0230b 670270 apparmor_4.0.1-0ubuntu1_riscv64.deb 0fde09e82f4a0151e4b600851d7270dbd978ad88ce394c8452676b67d9aeb852 423431 apparmor_4.0.1-0ubuntu1_riscv64_translations.tar.gz bc5c580a4021394e4cefbb2f1310e9c03747a1bc7e7ea619266c3eda0839df37 16858 libapache2-mod-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 6c4eec9b9d054cf179896df161772aad1c132d04c984220b3c13edbcbbae0f92 14032 libapache2-mod-apparmor_4.0.1-0ubuntu1_riscv64.deb 4b6fd0961a3792faf331f535641d14072cc2597d63459f68217b6ec184d16bae 117644 libapparmor-dev_4.0.1-0ubuntu1_riscv64.deb 856e6544b53b0e1102b3934f6bdd3eb237ea2e51c12fe3654a12751bd0c0a0f7 80316 libapparmor1-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 87453e7a11feb81778559b890fd686677d0e63a6bbf69b94cefb279a8c109187 51616 libapparmor1_4.0.1-0ubuntu1_riscv64.deb 81c7010fcae64a47204a79cf2fcb1e4f3bef30468fba63c0c462ed4ec8478a51 7564 libpam-apparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb acf5e5a04a51da5d5c0f8693095b82a56eda0aa2808cb4d07b356baa0f36dc38 7350 libpam-apparmor_4.0.1-0ubuntu1_riscv64.deb e5c904120b6257c349c5ce3e0f5ecf24ed2c5dce6ac5ef184f16443718b805ce 101088 python3-libapparmor-dbgsym_4.0.1-0ubuntu1_riscv64.ddeb 3c1f3cbdbd4ae102724bbeffa598ddd1e8b25d121390750fee0e82b4902f1401 30372 python3-libapparmor_4.0.1-0ubuntu1_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Wed, 08 May 2024 15:15:32 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: apache2-dev (= 2.4.58-1ubuntu8.1), autoconf (= 2.71-3), autoconf-archive (= 20220903-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu2), autotools-dev (= 20220109.1), base-files (= 13.1ubuntu1), base-passwd (= 3.6.3build1), bash (= 5.2.21-2ubuntu4), binutils (= 2.42-4ubuntu2), binutils-common (= 2.42-4ubuntu2), binutils-riscv64-linux-gnu (= 2.42-4ubuntu2), bison (= 2:3.8.2+dfsg-1build2), bsdextrautils (= 2.39.3-9ubuntu6), bsdutils (= 1:2.39.3-9ubuntu6), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5.1), chrpath (= 0.16-2build1), coreutils (= 9.4-3ubuntu6), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-24ubuntu1), cpp-13-riscv64-linux-gnu (= 13.2.0-24ubuntu1), cpp-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu5), debconf (= 1.5.86ubuntu1), debhelper (= 13.14.1ubuntu5), debianutils (= 5.17build1), debugedit (= 1:5.0-5build2), dejagnu (= 1.6.3-1), dh-autoreconf (= 20), dh-python (= 6.20240422), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1build1), dpkg (= 1.22.6ubuntu10), dpkg-dev (= 1.22.6ubuntu10), dwz (= 0.15-1build6), expect (= 5.45.4-3), file (= 1:5.45-3build1), findutils (= 4.9.0-5build1), flex (= 2.6.4-8.2build1), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-24ubuntu1), g++-13-riscv64-linux-gnu (= 13.2.0-24ubuntu1), g++-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-24ubuntu1), gcc-13-base (= 13.2.0-24ubuntu1), gcc-13-riscv64-linux-gnu (= 13.2.0-24ubuntu1), gcc-14-base (= 14-20240429-1ubuntu1), gcc-riscv64-linux-gnu (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu2), gettext-base (= 0.21-14ubuntu2), grep (= 3.11-4build1), groff-base (= 1.23.0-4), gzip (= 1.12-1ubuntu3), hostname (= 3.23+nmu2ubuntu2), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-2), libapr1-dev (= 1.7.2-3.2), libapr1t64 (= 1.7.2-3.2), libaprutil1-dev (= 1.6.3-1.1ubuntu7), libaprutil1t64 (= 1.6.3-1.1ubuntu7), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240429-1ubuntu1), libatomic1 (= 14-20240429-1ubuntu1), libattr1 (= 1:2.5.2-1build1), libaudit-common (= 1:3.1.2-2.1build1), libaudit1 (= 1:3.1.2-2.1build1), libbinutils (= 2.42-4ubuntu2), libblkid1 (= 2.39.3-9ubuntu6), libbz2-1.0 (= 1.0.8-5.1), libc-bin (= 2.39-0ubuntu8.1), libc-dev-bin (= 2.39-0ubuntu8.1), libc6 (= 2.39-0ubuntu8.1), libc6-dev (= 2.39-0ubuntu8.1), libcap-ng0 (= 0.8.5-1), libcap2 (= 1:2.66-5ubuntu2), libcc1-0 (= 14-20240429-1ubuntu1), libcrypt-dev (= 1:4.4.36-4build1), libcrypt1 (= 1:4.4.36-4build1), libctf-nobfd0 (= 2.42-4ubuntu2), libctf0 (= 2.42-4ubuntu2), libdb5.3t64 (= 5.3.28+dfsg2-7), libdebconfclient0 (= 0.271ubuntu3), libdebhelper-perl (= 13.14.1ubuntu5), libdpkg-perl (= 1.22.6ubuntu10), libdw1t64 (= 0.191-1), libelf1t64 (= 0.191-1), libexpat1 (= 2.6.2-1), libexpat1-dev (= 2.6.2-1), libffi8 (= 3.4.6-1build1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-24ubuntu1), libgcc-s1 (= 14-20240429-1ubuntu1), libgcrypt20 (= 1.10.3-2build1), libgdbm-compat4t64 (= 1.23-5.1build1), libgdbm6t64 (= 1.23-5.1build1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu6), libgnutls30t64 (= 3.8.3-1.1ubuntu3.1), libgomp1 (= 14-20240429-1ubuntu1), libgpg-error0 (= 1.47-3build2), libhogweed6t64 (= 3.9.1-2.2build1), libicu74 (= 74.2-1ubuntu3), libidn2-0 (= 2.3.7-2build1), libisl23 (= 0.26-3build1), libjansson4 (= 2.14-2build2), libjs-jquery (= 3.6.1+dfsg+~3.5.14-1), libjs-sphinxdoc (= 7.2.6-6), libjs-underscore (= 1.13.4~dfsg+~1.11.4-3), libldap-dev (= 2.6.7+dfsg-1~exp1ubuntu8), libldap2 (= 2.6.7+dfsg-1~exp1ubuntu8), libldap2-dev (= 2.6.7+dfsg-1~exp1ubuntu8), liblocale-gettext-perl (= 1.07-6ubuntu5), liblz4-1 (= 1.9.4-2), liblzma5 (= 5.6.1+really5.4.5-1), libmagic-mgc (= 1:5.45-3build1), libmagic1t64 (= 1:5.45-3build1), libmd0 (= 1.1.0-2build1), libmount1 (= 2.39.3-9ubuntu6), libmpc3 (= 1.3.1-1build1), libmpfr6 (= 4.2.1-1build1), libncursesw6 (= 6.4+20240113-1ubuntu2), libnettle8t64 (= 3.9.1-2.2build1), libp11-kit0 (= 0.25.3-4ubuntu2), libpam-modules (= 1.5.3-7ubuntu1), libpam-modules-bin (= 1.5.3-7ubuntu1), libpam-runtime (= 1.5.3-7ubuntu1), libpam0g (= 1.5.3-7ubuntu1), libpam0g-dev (= 1.5.3-7ubuntu1), libpcre2-16-0 (= 10.42-4ubuntu2), libpcre2-32-0 (= 10.42-4ubuntu2), libpcre2-8-0 (= 10.42-4ubuntu2), libpcre2-dev (= 10.42-4ubuntu2), libpcre2-posix3 (= 10.42-4ubuntu2), libperl5.38t64 (= 5.38.2-4), libpipeline1 (= 1.5.7-2), libpkgconf3 (= 1.8.1-2build1), libpython3-all-dev (= 3.12.3-0ubuntu1), libpython3-dev (= 3.12.3-0ubuntu1), libpython3-stdlib (= 3.12.3-0ubuntu1), libpython3.12-dev (= 3.12.3-1), libpython3.12-minimal (= 3.12.3-1), libpython3.12-stdlib (= 3.12.3-1), libpython3.12t64 (= 3.12.3-1), libreadline8t64 (= 8.2-4build1), libsasl2-2 (= 2.1.28+dfsg1-5ubuntu3), libsasl2-modules-db (= 2.1.28+dfsg1-5ubuntu3), libsctp-dev (= 1.0.19+dfsg-2build1), libsctp1 (= 1.0.19+dfsg-2build1), libselinux1 (= 3.5-2ubuntu2), libsframe1 (= 2.42-4ubuntu2), libsmartcols1 (= 2.39.3-9ubuntu6), libsqlite3-0 (= 3.45.3-1), libssl3t64 (= 3.0.13-0ubuntu3), libstdc++-13-dev (= 13.2.0-24ubuntu1), libstdc++6 (= 14-20240429-1ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.4-1ubuntu8), libtasn1-6 (= 4.19.0-3build1), libtcl8.6 (= 8.6.14+dfsg-1build1), libtinfo6 (= 6.4+20240113-1ubuntu2), libtool (= 2.4.7-7build1), libubsan1 (= 14-20240429-1ubuntu1), libuchardet0 (= 0.0.8-1build1), libudev1 (= 255.4-1ubuntu8), libunistring5 (= 1.2-1), libuuid1 (= 2.39.3-9ubuntu6), libxml2 (= 2.9.14+dfsg-1.3ubuntu3), libzstd1 (= 1.5.5+dfsg2-2build1), linux-libc-dev (= 6.8.0-31.31), login (= 1:4.13+dfsg1-4ubuntu3), lto-disabled-list (= 48), m4 (= 1.4.19-4build1), make (= 4.3-4.1build2), man-db (= 2.12.1-1), mawk (= 1.3.4.20240123-1build1), media-types (= 10.1.0), ncurses-base (= 6.4+20240113-1ubuntu2), ncurses-bin (= 6.4+20240113-1ubuntu2), netbase (= 6.4), openssl (= 3.0.13-0ubuntu3), patch (= 2.7.6-7build3), perl (= 5.38.2-4), perl-base (= 5.38.2-4), perl-modules-5.38 (= 5.38.2-4), pkgconf (= 1.8.1-2build1), pkgconf-bin (= 1.8.1-2build1), po-debconf (= 1.0.21+nmu1), python3 (= 3.12.3-0ubuntu1), python3-all (= 3.12.3-0ubuntu1), python3-all-dev (= 3.12.3-0ubuntu1), python3-dev (= 3.12.3-0ubuntu1), python3-minimal (= 3.12.3-0ubuntu1), python3-pkg-resources (= 68.1.2-2ubuntu1), python3-setuptools (= 68.1.2-2ubuntu1), python3.12 (= 3.12.3-1), python3.12-dev (= 3.12.3-1), python3.12-minimal (= 3.12.3-1), readline-common (= 8.2-4build1), rpcsvc-proto (= 1.4.2-0ubuntu7), sed (= 4.9-2build1), sensible-utils (= 0.0.22), swig (= 4.2.0-2ubuntu1), sysvinit-utils (= 3.08-6ubuntu3), tar (= 1.35+dfsg-3build1), tcl-expect (= 5.45.4-3), tcl8.6 (= 8.6.14+dfsg-1build1), tzdata (= 2024a-4ubuntu1), util-linux (= 2.39.3-9ubuntu6), uuid-dev (= 2.39.3-9ubuntu6), xz-utils (= 5.6.1+really5.4.5-1), zlib1g (= 1:1.3.dfsg-3.1ubuntu2), zlib1g-dev (= 1:1.3.dfsg-3.1ubuntu2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1715161067" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ apparmor_4.0.1-0ubuntu1_riscv64.deb ----------------------------------- new Debian package, version 2.0. size 670270 bytes: control archive=9828 bytes. 8863 bytes, 249 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 935 bytes, 19 lines control 1993 bytes, 30 lines md5sums 14258 bytes, 289 lines * postinst #!/bin/sh 10337 bytes, 168 lines * postrm #!/bin/sh 7414 bytes, 96 lines * preinst #!/bin/sh 7284 bytes, 87 lines * prerm #!/bin/sh 6630 bytes, 65 lines templates Package: apparmor Version: 4.0.1-0ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 2924 Depends: debconf, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.38) Suggests: apparmor-profiles-extra, apparmor-utils Breaks: apparmor-profiles-extra (<< 1.21), fcitx-data (<< 1:4.2.9.1-1ubuntu2), snapd (<< 2.44.3+20.04~) Replaces: fcitx-data (<< 1:4.2.9.1-1ubuntu2) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: user-space parser utility for AppArmor apparmor provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-05-08 09:37 ./ drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/ -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/1password -rw-r--r-- root/root 352 2024-05-08 09:37 ./etc/apparmor.d/Discord -rw-r--r-- root/root 386 2024-05-08 09:37 ./etc/apparmor.d/MongoDB_Compass -rw-r--r-- root/root 404 2024-05-08 09:37 ./etc/apparmor.d/QtWebEngineProcess drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/abi/ -rw-r--r-- root/root 1925 2024-05-08 09:37 ./etc/apparmor.d/abi/3.0 -rw-r--r-- root/root 2205 2024-05-08 09:37 ./etc/apparmor.d/abi/4.0 -rw-r--r-- root/root 1633 2024-05-08 09:37 ./etc/apparmor.d/abi/kernel-5.4-outoftree-network -rw-r--r-- root/root 1302 2024-05-08 09:37 ./etc/apparmor.d/abi/kernel-5.4-vanilla drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 1989 2024-05-08 09:37 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 1119 2024-05-08 09:37 ./etc/apparmor.d/abstractions/apache2-common drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/abstractions/apparmor_api/ -rw-r--r-- root/root 420 2024-05-08 09:37 ./etc/apparmor.d/abstractions/apparmor_api/change_profile -rw-r--r-- root/root 504 2024-05-08 09:37 ./etc/apparmor.d/abstractions/apparmor_api/examine -rw-r--r-- root/root 518 2024-05-08 09:37 ./etc/apparmor.d/abstractions/apparmor_api/find_mountpoint -rw-r--r-- root/root 503 2024-05-08 09:37 ./etc/apparmor.d/abstractions/apparmor_api/introspect -rw-r--r-- root/root 656 2024-05-08 09:37 ./etc/apparmor.d/abstractions/apparmor_api/is_enabled -rw-r--r-- root/root 412 2024-05-08 09:37 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 2063 2024-05-08 09:37 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 2194 2024-05-08 09:37 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 7093 2024-05-08 09:37 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 1614 2024-05-08 09:37 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 903 2024-05-08 09:37 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 992 2024-05-08 09:37 ./etc/apparmor.d/abstractions/crypto -rw-r--r-- root/root 820 2024-05-08 09:37 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 694 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 745 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dbus-accessibility -rw-r--r-- root/root 760 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dbus-accessibility-strict -rw-r--r-- root/root 1403 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dbus-network-manager-strict -rw-r--r-- root/root 747 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 1261 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dbus-session-strict -rw-r--r-- root/root 781 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dbus-strict -rw-r--r-- root/root 344 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dconf -rw-r--r-- root/root 675 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dovecot-common -rw-r--r-- root/root 542 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dri-common -rw-r--r-- root/root 392 2024-05-08 09:37 ./etc/apparmor.d/abstractions/dri-enumerate -rw-r--r-- root/root 2220 2024-05-08 09:37 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 1921 2024-05-08 09:37 ./etc/apparmor.d/abstractions/exo-open -rw-r--r-- root/root 558 2024-05-08 09:37 ./etc/apparmor.d/abstractions/fcitx -rw-r--r-- root/root 821 2024-05-08 09:37 ./etc/apparmor.d/abstractions/fcitx-strict -rw-r--r-- root/root 2280 2024-05-08 09:37 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1684 2024-05-08 09:37 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 1546 2024-05-08 09:37 ./etc/apparmor.d/abstractions/gio-open -rw-r--r-- root/root 3815 2024-05-08 09:37 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 459 2024-05-08 09:37 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 1908 2024-05-08 09:37 ./etc/apparmor.d/abstractions/groff -rw-r--r-- root/root 1622 2024-05-08 09:37 ./etc/apparmor.d/abstractions/gtk -rw-r--r-- root/root 1180 2024-05-08 09:37 ./etc/apparmor.d/abstractions/gvfs-open -rw-r--r-- root/root 511 2024-05-08 09:37 ./etc/apparmor.d/abstractions/hosts_access -rw-r--r-- root/root 992 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ibus -rw-r--r-- root/root 3329 2024-05-08 09:37 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 413 2024-05-08 09:37 ./etc/apparmor.d/abstractions/kde-globals-write -rw-r--r-- root/root 256 2024-05-08 09:37 ./etc/apparmor.d/abstractions/kde-icon-cache-write -rw-r--r-- root/root 575 2024-05-08 09:37 ./etc/apparmor.d/abstractions/kde-language-write -rw-r--r-- root/root 3666 2024-05-08 09:37 ./etc/apparmor.d/abstractions/kde-open5 -rw-r--r-- root/root 1476 2024-05-08 09:37 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 856 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 770 2024-05-08 09:37 ./etc/apparmor.d/abstractions/libpam-systemd -rw-r--r-- root/root 595 2024-05-08 09:37 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 554 2024-05-08 09:37 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 1238 2024-05-08 09:37 ./etc/apparmor.d/abstractions/mesa -rw-r--r-- root/root 694 2024-05-08 09:37 ./etc/apparmor.d/abstractions/mir -rw-r--r-- root/root 573 2024-05-08 09:37 ./etc/apparmor.d/abstractions/mozc -rw-r--r-- root/root 739 2024-05-08 09:37 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 4563 2024-05-08 09:37 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 625 2024-05-08 09:37 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 1248 2024-05-08 09:37 ./etc/apparmor.d/abstractions/nss-systemd -rw-r--r-- root/root 1113 2024-05-08 09:37 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 370 2024-05-08 09:37 ./etc/apparmor.d/abstractions/opencl -rw-r--r-- root/root 516 2024-05-08 09:37 ./etc/apparmor.d/abstractions/opencl-common -rw-r--r-- root/root 672 2024-05-08 09:37 ./etc/apparmor.d/abstractions/opencl-intel -rw-r--r-- root/root 636 2024-05-08 09:37 ./etc/apparmor.d/abstractions/opencl-mesa -rw-r--r-- root/root 895 2024-05-08 09:37 ./etc/apparmor.d/abstractions/opencl-nvidia -rw-r--r-- root/root 2912 2024-05-08 09:37 ./etc/apparmor.d/abstractions/opencl-pocl -rw-r--r-- root/root 642 2024-05-08 09:37 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 197 2024-05-08 09:37 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 999 2024-05-08 09:37 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 974 2024-05-08 09:37 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 1128 2024-05-08 09:37 ./etc/apparmor.d/abstractions/php -rw-r--r-- root/root 558 2024-05-08 09:37 ./etc/apparmor.d/abstractions/php-worker -rw-r--r-- root/root 208 2024-05-08 09:37 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1356 2024-05-08 09:37 ./etc/apparmor.d/abstractions/postfix-common -rw-r--r-- root/root 1660 2024-05-08 09:37 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 1212 2024-05-08 09:37 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 2293 2024-05-08 09:37 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 863 2024-05-08 09:37 ./etc/apparmor.d/abstractions/qt5 -rw-r--r-- root/root 399 2024-05-08 09:37 ./etc/apparmor.d/abstractions/qt5-compose-cache-write -rw-r--r-- root/root 514 2024-05-08 09:37 ./etc/apparmor.d/abstractions/qt5-settings-write -rw-r--r-- root/root 466 2024-05-08 09:37 ./etc/apparmor.d/abstractions/recent-documents-write -rw-r--r-- root/root 1008 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 1299 2024-05-08 09:37 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 817 2024-05-08 09:37 ./etc/apparmor.d/abstractions/samba-rpcd -rw-r--r-- root/root 581 2024-05-08 09:37 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 1579 2024-05-08 09:37 ./etc/apparmor.d/abstractions/snap_browsers -rw-r--r-- root/root 1522 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 938 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1759 2024-05-08 09:37 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 4379 2024-05-08 09:37 ./etc/apparmor.d/abstractions/transmission-common -rw-r--r-- root/root 3621 2024-05-08 09:37 ./etc/apparmor.d/abstractions/trash -rw-r--r-- root/root 821 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 1621 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 1018 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/chromium-browser -rw-r--r-- root/root 3889 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 381 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 339 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 1414 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 351 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 894 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 672 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 1134 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 185 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 935 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 731 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 718 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 1087 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 456 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 300 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 3909 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 453 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 2352 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 2558 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-unity7-base -rw-r--r-- root/root 311 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-unity7-launcher -rw-r--r-- root/root 313 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-unity7-messaging -rw-r--r-- root/root 346 2024-05-08 09:37 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 987 2024-05-08 09:37 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 944 2024-05-08 09:37 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 1000 2024-05-08 09:37 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 760 2024-05-08 09:37 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 972 2024-05-08 09:37 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 594 2024-05-08 09:37 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 1129 2024-05-08 09:37 ./etc/apparmor.d/abstractions/vulkan -rw-r--r-- root/root 713 2024-05-08 09:37 ./etc/apparmor.d/abstractions/wayland -rw-r--r-- root/root 811 2024-05-08 09:37 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 882 2024-05-08 09:37 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 788 2024-05-08 09:37 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 984 2024-05-08 09:37 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 782 2024-05-08 09:37 ./etc/apparmor.d/abstractions/xdg-desktop -rw-r--r-- root/root 2286 2024-05-08 09:37 ./etc/apparmor.d/abstractions/xdg-open -rw-r--r-- root/root 374 2024-05-08 09:37 ./etc/apparmor.d/balena-etcher -rw-r--r-- root/root 348 2024-05-08 09:37 ./etc/apparmor.d/brave -rw-r--r-- root/root 342 2024-05-08 09:37 ./etc/apparmor.d/buildah -rw-r--r-- root/root 342 2024-05-08 09:37 ./etc/apparmor.d/busybox -rw-r--r-- root/root 1936 2024-05-08 09:37 ./etc/apparmor.d/bwrap-userns-restrict -rw-r--r-- root/root 330 2024-05-08 09:37 ./etc/apparmor.d/cam -rw-r--r-- root/root 351 2024-05-08 09:37 ./etc/apparmor.d/ch-checkns -rw-r--r-- root/root 339 2024-05-08 09:37 ./etc/apparmor.d/ch-run -rw-r--r-- root/root 349 2024-05-08 09:37 ./etc/apparmor.d/chrome -rw-r--r-- root/root 349 2024-05-08 09:37 ./etc/apparmor.d/code -rw-r--r-- root/root 333 2024-05-08 09:37 ./etc/apparmor.d/crun -rw-r--r-- root/root 342 2024-05-08 09:37 ./etc/apparmor.d/devhelp drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/disable/ -rw-r--r-- root/root 368 2024-05-08 09:37 ./etc/apparmor.d/element-desktop -rw-r--r-- root/root 356 2024-05-08 09:37 ./etc/apparmor.d/epiphany -rw-r--r-- root/root 348 2024-05-08 09:37 ./etc/apparmor.d/evolution -rw-r--r-- root/root 410 2024-05-08 09:37 ./etc/apparmor.d/firefox -rw-r--r-- root/root 342 2024-05-08 09:37 ./etc/apparmor.d/flatpak -rw-r--r-- root/root 342 2024-05-08 09:37 ./etc/apparmor.d/foliate drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/force-complain/ -rw-r--r-- root/root 336 2024-05-08 09:37 ./etc/apparmor.d/geary -rw-r--r-- root/root 378 2024-05-08 09:37 ./etc/apparmor.d/github-desktop -rw-r--r-- root/root 353 2024-05-08 09:37 ./etc/apparmor.d/goldendict -rw-r--r-- root/root 351 2024-05-08 09:37 ./etc/apparmor.d/ipa_verify -rw-r--r-- root/root 353 2024-05-08 09:37 ./etc/apparmor.d/kchmviewer -rw-r--r-- root/root 346 2024-05-08 09:37 ./etc/apparmor.d/keybase -rw-r--r-- root/root 360 2024-05-08 09:37 ./etc/apparmor.d/lc-compliance -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/libcamerify -rw-r--r-- root/root 383 2024-05-08 09:37 ./etc/apparmor.d/linux-sandbox drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1203 2024-05-08 09:37 ./etc/apparmor.d/local/README -rw-r--r-- root/root 336 2024-05-08 09:37 ./etc/apparmor.d/loupe -rw-r--r-- root/root 1379 2024-05-08 09:37 ./etc/apparmor.d/lsb_release -rw-r--r-- root/root 351 2024-05-08 09:37 ./etc/apparmor.d/lxc-attach -rw-r--r-- root/root 351 2024-05-08 09:37 ./etc/apparmor.d/lxc-create -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/lxc-destroy -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/lxc-execute -rw-r--r-- root/root 345 2024-05-08 09:37 ./etc/apparmor.d/lxc-stop -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/lxc-unshare -rw-r--r-- root/root 363 2024-05-08 09:37 ./etc/apparmor.d/lxc-usernsexec -rw-r--r-- root/root 351 2024-05-08 09:37 ./etc/apparmor.d/mmdebstrap -rw-r--r-- root/root 352 2024-05-08 09:37 ./etc/apparmor.d/msedge -rw-r--r-- root/root 346 2024-05-08 09:37 ./etc/apparmor.d/nautilus -rw-r--r-- root/root 402 2024-05-08 09:37 ./etc/apparmor.d/notepadqq -rw-r--r-- root/root 1212 2024-05-08 09:37 ./etc/apparmor.d/nvidia_modprobe -rw-r--r-- root/root 350 2024-05-08 09:37 ./etc/apparmor.d/obsidian -rw-r--r-- root/root 333 2024-05-08 09:37 ./etc/apparmor.d/opam -rw-r--r-- root/root 355 2024-05-08 09:37 ./etc/apparmor.d/opera -rw-r--r-- root/root 347 2024-05-08 09:37 ./etc/apparmor.d/pageedit -rw-r--r-- root/root 680 2024-05-08 09:37 ./etc/apparmor.d/plasmashell -rw-r--r-- root/root 339 2024-05-08 09:37 ./etc/apparmor.d/podman -rw-r--r-- root/root 350 2024-05-08 09:37 ./etc/apparmor.d/polypane -rw-r--r-- root/root 365 2024-05-08 09:37 ./etc/apparmor.d/privacybrowser -rw-r--r-- root/root 333 2024-05-08 09:37 ./etc/apparmor.d/qcam -rw-r--r-- root/root 348 2024-05-08 09:37 ./etc/apparmor.d/qmapshack -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/qutebrowser -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/rootlesskit -rw-r--r-- root/root 330 2024-05-08 09:37 ./etc/apparmor.d/rpm -rw-r--r-- root/root 347 2024-05-08 09:37 ./etc/apparmor.d/rssguard -rw-r--r-- root/root 334 2024-05-08 09:37 ./etc/apparmor.d/runc -rw-r--r-- root/root 339 2024-05-08 09:37 ./etc/apparmor.d/sbuild -rw-r--r-- root/root 357 2024-05-08 09:37 ./etc/apparmor.d/sbuild-abort -rw-r--r-- root/root 364 2024-05-08 09:37 ./etc/apparmor.d/sbuild-adduser -rw-r--r-- root/root 351 2024-05-08 09:37 ./etc/apparmor.d/sbuild-apt -rw-r--r-- root/root 381 2024-05-08 09:37 ./etc/apparmor.d/sbuild-checkpackages -rw-r--r-- root/root 357 2024-05-08 09:37 ./etc/apparmor.d/sbuild-clean -rw-r--r-- root/root 378 2024-05-08 09:37 ./etc/apparmor.d/sbuild-createchroot -rw-r--r-- root/root 382 2024-05-08 09:37 ./etc/apparmor.d/sbuild-destroychroot -rw-r--r-- root/root 375 2024-05-08 09:37 ./etc/apparmor.d/sbuild-distupgrade -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/sbuild-hold -rw-r--r-- root/root 365 2024-05-08 09:37 ./etc/apparmor.d/sbuild-shell -rw-r--r-- root/root 360 2024-05-08 09:37 ./etc/apparmor.d/sbuild-unhold -rw-r--r-- root/root 360 2024-05-08 09:37 ./etc/apparmor.d/sbuild-update -rw-r--r-- root/root 363 2024-05-08 09:37 ./etc/apparmor.d/sbuild-upgrade -rw-r--r-- root/root 355 2024-05-08 09:37 ./etc/apparmor.d/scide -rw-r--r-- root/root 366 2024-05-08 09:37 ./etc/apparmor.d/signal-desktop -rw-r--r-- root/root 342 2024-05-08 09:37 ./etc/apparmor.d/slack -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/slirp4netns -rw-r--r-- root/root 363 2024-05-08 09:37 ./etc/apparmor.d/steam -rw-r--r-- root/root 348 2024-05-08 09:37 ./etc/apparmor.d/stress-ng -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/surfshark -rw-r--r-- root/root 377 2024-05-08 09:37 ./etc/apparmor.d/systemd-coredump -rw-r--r-- root/root 354 2024-05-08 09:37 ./etc/apparmor.d/thunderbird -rw-r--r-- root/root 335 2024-05-08 09:37 ./etc/apparmor.d/toybox -rw-r--r-- root/root 2400 2024-05-08 09:37 ./etc/apparmor.d/transmission -rw-r--r-- root/root 342 2024-05-08 09:37 ./etc/apparmor.d/trinity drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 734 2024-05-08 09:37 ./etc/apparmor.d/tunables/alias -rw-r--r-- root/root 495 2024-05-08 09:37 ./etc/apparmor.d/tunables/apparmorfs -rw-r--r-- root/root 917 2024-05-08 09:37 ./etc/apparmor.d/tunables/dovecot -rw-r--r-- root/root 1256 2024-05-08 09:37 ./etc/apparmor.d/tunables/etc -rw-r--r-- root/root 871 2024-05-08 09:37 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 974 2024-05-08 09:37 ./etc/apparmor.d/tunables/home drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/tunables/home.d/ -rw-r--r-- root/root 634 2024-05-08 09:37 ./etc/apparmor.d/tunables/home.d/site.local -rw-r--r-- root/root 1511 2024-05-08 09:37 ./etc/apparmor.d/tunables/kernelvars -rw-r--r-- root/root 607 2024-05-08 09:37 ./etc/apparmor.d/tunables/multiarch drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 645 2024-05-08 09:37 ./etc/apparmor.d/tunables/multiarch.d/site.local -rw-r--r-- root/root 548 2024-05-08 09:37 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 129 2024-05-08 09:37 ./etc/apparmor.d/tunables/run -rw-r--r-- root/root 525 2024-05-08 09:37 ./etc/apparmor.d/tunables/securityfs -rw-r--r-- root/root 929 2024-05-08 09:37 ./etc/apparmor.d/tunables/share -rw-r--r-- root/root 378 2024-05-08 09:37 ./etc/apparmor.d/tunables/sys -rw-r--r-- root/root 844 2024-05-08 09:37 ./etc/apparmor.d/tunables/xdg-user-dirs drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/tunables/xdg-user-dirs.d/ -rw-r--r-- root/root 330 2024-05-08 09:37 ./etc/apparmor.d/tup -rw-r--r-- root/root 400 2024-05-08 09:37 ./etc/apparmor.d/tuxedo-control-center -rw-r--r-- root/root 881 2024-05-08 09:37 ./etc/apparmor.d/unix-chkpwd -rw-r--r-- root/root 699 2024-05-08 09:37 ./etc/apparmor.d/unprivileged_userns -rw-r--r-- root/root 360 2024-05-08 09:37 ./etc/apparmor.d/userbindmount -rw-r--r-- root/root 351 2024-05-08 09:37 ./etc/apparmor.d/uwsgi-core -rw-r--r-- root/root 336 2024-05-08 09:37 ./etc/apparmor.d/vdens -rw-r--r-- root/root 352 2024-05-08 09:37 ./etc/apparmor.d/virtiofsd -rw-r--r-- root/root 358 2024-05-08 09:37 ./etc/apparmor.d/vivaldi-bin -rw-r--r-- root/root 336 2024-05-08 09:37 ./etc/apparmor.d/vpnns -rw-r--r-- root/root 333 2024-05-08 09:37 ./etc/apparmor.d/wike -rw-r--r-- root/root 346 2024-05-08 09:37 ./etc/apparmor.d/wpcom drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor/ -rw-r--r-- root/root 2270 2024-05-08 09:37 ./etc/apparmor/parser.conf drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/init.d/ -rwxr-xr-x root/root 3740 2024-01-10 14:41 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2024-05-08 09:37 ./lib/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./lib/apparmor/ -rwxr-xr-x root/root 2231 2024-04-12 03:59 ./lib/apparmor/apparmor.systemd -rwxr-xr-x root/root 1984 2024-05-08 09:37 ./lib/apparmor/profile-load -rwxr-xr-x root/root 9857 2024-05-08 09:37 ./lib/apparmor/rc.apparmor.functions drwxr-xr-x root/root 0 2024-05-08 09:37 ./sbin/ -rwxr-xr-x root/root 1437048 2024-05-08 09:37 ./sbin/apparmor_parser drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/bin/ -rwxr-xr-x root/root 14520 2024-05-08 09:37 ./usr/bin/aa-enabled -rwxr-xr-x root/root 18808 2024-05-08 09:37 ./usr/bin/aa-exec -rwxr-xr-x root/root 14736 2024-05-08 09:37 ./usr/bin/aa-features-abi drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/sysctl.d/ -rw-r--r-- root/root 708 2024-01-10 14:41 ./usr/lib/sysctl.d/10-apparmor.conf drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/systemd/system/ -rw-r--r-- root/root 1191 2024-01-10 14:41 ./usr/lib/systemd/system/apparmor.service drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/sbin/ -rwxr-xr-x root/root 31352 2024-05-08 09:37 ./usr/sbin/aa-load -rwxr-xr-x root/root 3225 2024-05-08 09:37 ./usr/sbin/aa-remove-unknown -rwxr-xr-x root/root 35760 2024-05-08 09:37 ./usr/sbin/aa-status -rwxr-xr-x root/root 137 2024-04-12 03:59 ./usr/sbin/aa-teardown lrwxrwxrwx root/root 0 2024-05-08 09:37 ./usr/sbin/apparmor_status -> aa-status drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/apport/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 2790 2024-01-10 14:41 ./usr/share/apport/package-hooks/source_apparmor.py drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 185 2024-01-10 14:41 ./usr/share/doc/apparmor/README.Debian -rw-r--r-- root/root 14492 2024-05-08 09:37 ./usr/share/doc/apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-01-10 14:41 ./usr/share/doc/apparmor/copyright drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 52 2024-02-02 19:12 ./usr/share/lintian/overrides/apparmor drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/man1/ -rw-r--r-- root/root 1506 2024-05-08 09:37 ./usr/share/man/man1/aa-enabled.1.gz -rw-r--r-- root/root 1710 2024-05-08 09:37 ./usr/share/man/man1/aa-exec.1.gz -rw-r--r-- root/root 1430 2024-05-08 09:37 ./usr/share/man/man1/aa-features-abi.1.gz drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/man5/ -rw-r--r-- root/root 24299 2024-05-08 09:37 ./usr/share/man/man5/apparmor.d.5.gz -rw-r--r-- root/root 1349 2024-05-08 09:37 ./usr/share/man/man5/apparmor.vim.5.gz drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/man7/ -rw-r--r-- root/root 4311 2024-05-08 09:37 ./usr/share/man/man7/apparmor.7.gz -rw-r--r-- root/root 1755 2024-05-08 09:37 ./usr/share/man/man7/apparmor_xattrs.7.gz drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/man8/ -rw-r--r-- root/root 1301 2024-05-08 09:37 ./usr/share/man/man8/aa-remove-unknown.8.gz -rw-r--r-- root/root 2327 2024-05-08 09:37 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 1002 2024-05-08 09:37 ./usr/share/man/man8/aa-teardown.8.gz -rw-r--r-- root/root 6163 2024-05-08 09:37 ./usr/share/man/man8/apparmor_parser.8.gz -rw-r--r-- root/root 2327 2024-05-08 09:37 ./usr/share/man/man8/apparmor_status.8.gz drwxr-xr-x root/root 0 2024-05-08 09:37 ./var/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./var/cache/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./var/cache/apparmor/ libapache2-mod-apparmor_4.0.1-0ubuntu1_riscv64.deb -------------------------------------------------- new Debian package, version 2.0. size 14032 bytes: control archive=1871 bytes. 75 bytes, 2 lines conffiles 725 bytes, 15 lines control 313 bytes, 4 lines md5sums 1398 bytes, 49 lines * postinst #!/bin/sh 601 bytes, 25 lines * postrm #!/bin/sh 683 bytes, 24 lines * preinst #!/bin/sh 381 bytes, 15 lines * prerm #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 4.0.1-0ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 67 Depends: apache2-api-20120211, apache2-bin (>= 2.4.16), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.27) Section: httpd Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as an Apache module libapache2-mod-apparmor provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-05-08 09:37 ./ drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apache2/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2024-05-08 09:37 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./etc/apparmor.d/apache2.d/ -rw-r--r-- root/root 3043 2024-05-08 09:37 ./etc/apparmor.d/usr.sbin.apache2 drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 14320 2024-05-08 09:37 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/libapache2-mod-apparmor/ lrwxrwxrwx root/root 0 2024-05-08 09:37 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-01-10 14:41 ./usr/share/doc/libapache2-mod-apparmor/copyright drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 100 2024-01-10 14:41 ./usr/share/lintian/overrides/libapache2-mod-apparmor drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/man8/ -rw-r--r-- root/root 2592 2024-05-08 09:37 ./usr/share/man/man8/mod_apparmor.8.gz libapparmor-dev_4.0.1-0ubuntu1_riscv64.deb ------------------------------------------ new Debian package, version 2.0. size 117644 bytes: control archive=1037 bytes. 606 bytes, 16 lines control 1166 bytes, 16 lines md5sums Package: libapparmor-dev Source: apparmor Version: 4.0.1-0ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 633 Depends: libapparmor1 (= 4.0.1-0ubuntu1) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: AppArmor development libraries and header files libapparmor-dev provides the development libraries and header files needed to link against libapparmor, as well as the manpages for library functions. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-05-08 09:37 ./ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/include/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/include/aalogparse/ -rw-r--r-- root/root 5141 2024-05-08 09:37 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/include/sys/ -rw-r--r-- root/root 8952 2024-05-08 09:37 ./usr/include/sys/apparmor.h -rw-r--r-- root/root 1251 2024-05-08 09:37 ./usr/include/sys/apparmor_private.h drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/riscv64-linux-gnu/ -rw-r--r-- root/root 559870 2024-05-08 09:37 ./usr/lib/riscv64-linux-gnu/libapparmor.a lrwxrwxrwx root/root 0 2024-05-08 09:37 ./usr/lib/riscv64-linux-gnu/libapparmor.so -> libapparmor.so.1.17.1 drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/riscv64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 245 2024-05-08 09:37 ./usr/lib/riscv64-linux-gnu/pkgconfig/libapparmor.pc drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/libapparmor-dev/ lrwxrwxrwx root/root 0 2024-05-08 09:37 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-01-10 14:41 ./usr/share/doc/libapparmor-dev/copyright drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/man2/ -rw-r--r-- root/root 3710 2024-05-08 09:37 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 3097 2024-05-08 09:37 ./usr/share/man/man2/aa_change_profile.2.gz -rw-r--r-- root/root 1692 2024-05-08 09:37 ./usr/share/man/man2/aa_find_mountpoint.2.gz -rw-r--r-- root/root 2535 2024-05-08 09:37 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 2262 2024-05-08 09:37 ./usr/share/man/man2/aa_query_label.2.gz -rw-r--r-- root/root 3302 2024-05-08 09:37 ./usr/share/man/man2/aa_stack_profile.2.gz drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/man/man3/ -rw-r--r-- root/root 2832 2024-05-08 09:37 ./usr/share/man/man3/aa_features.3.gz -rw-r--r-- root/root 2557 2024-05-08 09:37 ./usr/share/man/man3/aa_kernel_interface.3.gz -rw-r--r-- root/root 3026 2024-05-08 09:37 ./usr/share/man/man3/aa_policy_cache.3.gz -rw-r--r-- root/root 1519 2024-05-08 09:37 ./usr/share/man/man3/aa_splitcon.3.gz libapparmor1_4.0.1-0ubuntu1_riscv64.deb --------------------------------------- new Debian package, version 2.0. size 51616 bytes: control archive=1472 bytes. 671 bytes, 18 lines control 234 bytes, 3 lines md5sums 38 bytes, 1 lines shlibs 3535 bytes, 85 lines symbols 75 bytes, 2 lines triggers Package: libapparmor1 Source: apparmor Version: 4.0.1-0ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 111 Depends: libc6 (>= 2.38) Breaks: libapparmor-perl (<< 3.0.3-3) Replaces: libapparmor-perl (<< 3.0.3-3) Section: libs Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: changehat AppArmor library libapparmor1 provides a shared library one can compile programs against in order to use various AppArmor functionality, such as transitioning to a different AppArmor profile or hat. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-05-08 09:37 ./ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/riscv64-linux-gnu/ lrwxrwxrwx root/root 0 2024-05-08 09:37 ./usr/lib/riscv64-linux-gnu/libapparmor.so.1 -> libapparmor.so.1.17.1 -rw-r--r-- root/root 76448 2024-05-08 09:37 ./usr/lib/riscv64-linux-gnu/libapparmor.so.1.17.1 drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 14493 2024-05-08 09:37 ./usr/share/doc/libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-01-10 14:41 ./usr/share/doc/libapparmor1/copyright libpam-apparmor_4.0.1-0ubuntu1_riscv64.deb ------------------------------------------ new Debian package, version 2.0. size 7350 bytes: control archive=662 bytes. 652 bytes, 15 lines control 208 bytes, 3 lines md5sums Package: libpam-apparmor Source: apparmor Version: 4.0.1-0ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 43 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.27), libpam0g (>= 0.99.7.1) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as a PAM module libpam-apparmor provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-05-08 09:37 ./ drwxr-xr-x root/root 0 2024-05-08 09:37 ./lib/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./lib/security/ -rw-r--r-- root/root 10048 2024-05-08 09:37 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 3293 2024-04-12 03:59 ./usr/share/doc/libpam-apparmor/README lrwxrwxrwx root/root 0 2024-05-08 09:37 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-01-10 14:41 ./usr/share/doc/libpam-apparmor/copyright python3-libapparmor_4.0.1-0ubuntu1_riscv64.deb ---------------------------------------------- new Debian package, version 2.0. size 30372 bytes: control archive=1116 bytes. 647 bytes, 15 lines control 696 bytes, 7 lines md5sums 289 bytes, 12 lines * postinst #!/bin/sh 402 bytes, 12 lines * prerm #!/bin/sh Package: python3-libapparmor Source: apparmor Version: 4.0.1-0ubuntu1 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 141 Depends: python3 (<< 3.13), python3 (>= 3.12~), python3:any, libapparmor1 (>= 2.10.95), libc6 (>= 2.27) Section: python Priority: optional Homepage: https://apparmor.net/ Description: AppArmor library Python3 bindings python3-libapparmor provides the Python3 module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-05-08 09:37 ./ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/python3/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/python3/dist-packages/LibAppArmor-4.0.1.egg-info/ -rw-r--r-- root/root 247 2024-05-08 09:37 ./usr/lib/python3/dist-packages/LibAppArmor-4.0.1.egg-info/PKG-INFO -rw-r--r-- root/root 1 2024-05-08 09:37 ./usr/lib/python3/dist-packages/LibAppArmor-4.0.1.egg-info/dependency_links.txt -rw-r--r-- root/root 25 2024-05-08 09:37 ./usr/lib/python3/dist-packages/LibAppArmor-4.0.1.egg-info/top_level.txt drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/lib/python3/dist-packages/LibAppArmor/ -rw-r--r-- root/root 10370 2024-05-08 09:37 ./usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py -rw-r--r-- root/root 93408 2024-05-08 09:37 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-312-riscv64-linux-gnu.so -rw-r--r-- root/root 38 2024-04-12 03:59 ./usr/lib/python3/dist-packages/LibAppArmor/__init__.py drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-05-08 09:37 ./usr/share/doc/python3-libapparmor/ lrwxrwxrwx root/root 0 2024-05-08 09:37 ./usr/share/doc/python3-libapparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2024-01-10 14:41 ./usr/share/doc/python3-libapparmor/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 231680 Build-Time: 2228 Distribution: oracular-proposed Host Architecture: riscv64 Install-Time: 325 Job: apparmor_4.0.1-0ubuntu1.dsc Machine Architecture: riscv64 Package: apparmor Package-Time: 2604 Source-Version: 4.0.1-0ubuntu1 Space: 231680 Status: successful Version: 4.0.1-0ubuntu1 -------------------------------------------------------------------------------- Finished at 2024-05-08T15:15:39Z Build needed 00:43:24, 231680k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=oracular --arch=riscv64 PACKAGEBUILD-28428844 Scanning for processes to kill in build PACKAGEBUILD-28428844