https://launchpad.net/~ubuntu-security-proposed/+archive/ubuntu/ppa/+build/27880275 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos03-riscv64-035 6.5.0-21-generic #21.1~22.04.1-Ubuntu SMP Tue Feb 20 07:18:28 UTC 2024 riscv64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu22.04.1 python3-lpbuildd_236~650~ubuntu22.04.1 sbuild_0.81.2ubuntu6 git-build-recipe_0.3.6 git_1:2.34.1-1ubuntu1.10 dpkg-dev_1.21.1ubuntu2.2 python3-debian_0.1.43ubuntu1.1. Syncing the system clock with the buildd NTP service... 6 Mar 19:07:58 ntpdate[2287]: adjust time server 10.211.37.1 offset -0.000228 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-27880275 --image-type chroot /home/buildd/filecache-default/03bec7884d85d5bd8bcd177f093129b6620b2195 Creating target for build PACKAGEBUILD-27880275 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-27880275 Starting target for build PACKAGEBUILD-27880275 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-27880275 'deb http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy main' 'deb http://ftpmaster.internal/ubuntu jammy main universe' 'deb http://ftpmaster.internal/ubuntu jammy-security main universe' Overriding sources.list in build-PACKAGEBUILD-27880275 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-27880275 Adding trusted keys to build-PACKAGEBUILD-27880275 pub rsa1024/ADCE2AF3A4E0014F 2009-01-22 [SC] Key fingerprint = 1DAB 0B71 FE08 CDC6 BD13 E2C0 ADCE 2AF3 A4E0 014F uid Launchpad PPA for Ubuntu Security Proposed RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-27880275 Updating target for build PACKAGEBUILD-27880275 Get:1 http://ftpmaster.internal/ubuntu jammy InRelease [270 kB] Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy InRelease [23.8 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-security InRelease [110 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main riscv64 Packages [9300 B] Get:5 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main Translation-en [8580 B] Get:6 http://ftpmaster.internal/ubuntu jammy/main riscv64 Packages [1287 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main Translation-en [510 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/universe riscv64 Packages [12.9 MB] Get:9 http://ftpmaster.internal/ubuntu jammy/universe Translation-en [5652 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 Packages [491 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main Translation-en [220 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/universe riscv64 Packages [568 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-security/universe Translation-en [161 kB] Fetched 22.2 MB in 30s (740 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: libsemanage1* The following NEW packages will be installed: gcc-12-base libperl5.34 libsemanage2 libsepol2 libssl3 perl-modules-5.34 The following packages will be upgraded: advancecomp apt base-files base-passwd bash binutils binutils-common binutils-riscv64-linux-gnu bsdutils build-essential bzip2 ca-certificates coreutils cpp-11 dash debconf debianutils diffutils dpkg dpkg-dev e2fsprogs fakeroot findutils g++-11 gcc-11 gcc-11-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan6 libassuan0 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcom-err2 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libext2fs2 libfakeroot libffi8 libgcc-11-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgmp10 libgnutls30 libgomp1 libgpg-error0 libgssapi-krb5-2 libhogweed6 libidn2-0 libip4tc2 libisl23 libjson-c5 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblockfile-bin liblockfile1 liblz4-1 liblzma5 libmount1 libmpc3 libmpfr6 libncurses6 libncursesw6 libnettle8 libnpth0 libnsl-dev libnsl2 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpcre3 libpng16-16 libprocps8 libreadline8 libseccomp2 libselinux1 libsemanage-common libsmartcols1 libsqlite3-0 libss2 libstdc++-11-dev libstdc++6 libsystemd0 libtasn1-6 libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libudev1 libunistring2 libuuid1 libxxhash0 libzstd1 linux-libc-dev lockfile-progs login logsave lsb-base lto-disabled-list make mawk mount ncurses-base ncurses-bin openssl optipng passwd patch perl perl-base pinentry-curses pkgbinarymangler procps readline-common rpcsvc-proto sed sensible-utils systemd systemd-sysv systemd-timesyncd sysvinit-utils tar tzdata usrmerge util-linux xz-utils zlib1g 164 upgraded, 6 newly installed, 1 to remove and 0 not upgraded. Need to get 94.0 MB of archives. After this operation, 54.3 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu jammy/main riscv64 rpcsvc-proto riscv64 1.4.2-0ubuntu6 [62.2 kB] Get:2 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main riscv64 login riscv64 1:4.8.1-2ubuntu2.2 [184 kB] Get:3 http://ftpmaster.internal/ubuntu jammy/main riscv64 libnsl-dev riscv64 1.3.0-2build2 [125 kB] Get:4 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcrypt-dev riscv64 1:4.4.27-1 [249 kB] Get:5 http://ppa.launchpadcontent.net/ubuntu-security-proposed/ppa/ubuntu jammy/main riscv64 passwd riscv64 1:4.8.1-2ubuntu2.2 [738 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libc6-dev riscv64 2.35-0ubuntu3.6 [3224 kB] Get:7 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libc-dev-bin riscv64 2.35-0ubuntu3.6 [18.9 kB] Get:8 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libtirpc-common all 1.3.2-2ubuntu0.1 [7766 B] Get:9 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libtirpc-dev riscv64 1.3.2-2ubuntu0.1 [312 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libssl3 riscv64 3.0.2-0ubuntu1.15 [1465 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libk5crypto3 riscv64 1.19.2-2ubuntu0.3 [102 kB] Get:12 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libkrb5support0 riscv64 1.19.2-2ubuntu0.3 [30.7 kB] Get:13 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libkrb5-3 riscv64 1.19.2-2ubuntu0.3 [337 kB] Get:14 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libgssapi-krb5-2 riscv64 1.19.2-2ubuntu0.3 [127 kB] Get:15 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 perl-modules-5.34 all 5.34.0-3ubuntu1.3 [2976 kB] Get:16 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libperl5.34 riscv64 5.34.0-3ubuntu1.3 [4208 kB] Get:17 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 perl riscv64 5.34.0-3ubuntu1.3 [232 kB] Get:18 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 perl-base riscv64 5.34.0-3ubuntu1.3 [1645 kB] Get:19 http://ftpmaster.internal/ubuntu jammy/main riscv64 bzip2 riscv64 1.0.8-5build1 [34.0 kB] Get:20 http://ftpmaster.internal/ubuntu jammy/main riscv64 libbz2-1.0 riscv64 1.0.8-5build1 [36.3 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main riscv64 libaudit-common all 1:3.0.7-1build1 [4726 B] Get:22 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcap-ng0 riscv64 0.7.9-2.2build3 [10.3 kB] Get:23 http://ftpmaster.internal/ubuntu jammy/main riscv64 libaudit1 riscv64 1:3.0.7-1build1 [45.4 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpam0g riscv64 1.4.0-11ubuntu2.4 [55.5 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcrypt1 riscv64 1:4.4.27-1 [97.4 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdb5.3 riscv64 5.3.28+dfsg1-0.8ubuntu3 [667 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgdbm6 riscv64 1.23-1 [29.9 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgdbm-compat4 riscv64 1.23-1 [5860 B] Get:29 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 zlib1g riscv64 1:1.2.11.dfsg-2ubuntu9.2 [56.1 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main riscv64 debconf all 1.5.79ubuntu1 [126 kB] Get:31 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libcom-err2 riscv64 1.46.5-2ubuntu1.1 [8126 B] Get:32 http://ftpmaster.internal/ubuntu jammy/main riscv64 libkeyutils1 riscv64 1.6.1-2ubuntu3 [9204 B] Get:33 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libtirpc3 riscv64 1.3.2-2ubuntu0.1 [74.8 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main riscv64 libnsl2 riscv64 1.3.0-2build2 [37.5 kB] Get:35 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 linux-libc-dev riscv64 5.15.0-97.107 [1283 kB] Get:36 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libc6 riscv64 2.35-0ubuntu3.6 [2641 kB] Get:37 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libc-bin riscv64 2.35-0ubuntu3.6 [561 kB] Get:38 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gcc-12-base riscv64 12.3.0-1ubuntu1~22.04 [20.1 kB] Get:39 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libgcc-s1 riscv64 12.3.0-1ubuntu1~22.04 [44.3 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main riscv64 base-files riscv64 12ubuntu4 [62.6 kB] Get:41 http://ftpmaster.internal/ubuntu jammy/main riscv64 debianutils riscv64 5.5-1ubuntu2 [106 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main riscv64 bash riscv64 5.1-6ubuntu1 [647 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main riscv64 bsdutils riscv64 1:2.37.2-4ubuntu3 [91.4 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main riscv64 coreutils riscv64 8.32-4.1ubuntu1 [1318 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgpg-error0 riscv64 1.43-3 [63.8 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgcrypt20 riscv64 1.9.4-3ubuntu3 [498 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblz4-1 riscv64 1.9.3-2build2 [71.0 kB] Get:48 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblzma5 riscv64 5.2.5-2ubuntu1 [94.1 kB] Get:49 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libstdc++6 riscv64 12.3.0-1ubuntu1~22.04 [690 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main riscv64 libargon2-1 riscv64 0~20171227-0.3 [19.7 kB] Get:51 http://ftpmaster.internal/ubuntu jammy/main riscv64 libblkid1 riscv64 2.37.2-4ubuntu3 [149 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpcre2-8-0 riscv64 10.39-3ubuntu0.1 [136 kB] Get:53 http://ftpmaster.internal/ubuntu jammy/main riscv64 libselinux1 riscv64 3.3-1build2 [71.1 kB] Get:54 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libudev1 riscv64 249.11-0ubuntu3.7 [70.2 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdevmapper1.02.1 riscv64 2:1.02.175-2.1ubuntu4 [131 kB] Get:56 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libjson-c5 riscv64 0.15-3~ubuntu1.22.04.2 [28.9 kB] Get:57 http://ftpmaster.internal/ubuntu jammy/main riscv64 libuuid1 riscv64 2.37.2-4ubuntu3 [27.3 kB] Get:58 http://ftpmaster.internal/ubuntu jammy/main riscv64 libcryptsetup12 riscv64 2:2.4.3-1ubuntu1 [184 kB] Get:59 http://ftpmaster.internal/ubuntu jammy/main riscv64 libgmp10 riscv64 2:6.2.1+dfsg-3ubuntu1 [245 kB] Get:60 http://ftpmaster.internal/ubuntu jammy/main riscv64 libnettle8 riscv64 3.7.3-1build2 [189 kB] Get:61 http://ftpmaster.internal/ubuntu jammy/main riscv64 libhogweed6 riscv64 3.7.3-1build2 [192 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main riscv64 libunistring2 riscv64 1.0-1 [540 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/main riscv64 libidn2-0 riscv64 2.3.2-2build1 [67.4 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main riscv64 libffi8 riscv64 3.4.2-4 [20.4 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main riscv64 libp11-kit0 riscv64 0.24.0-6build1 [200 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/main riscv64 libtasn1-6 riscv64 4.18.0-4build1 [39.0 kB] Get:67 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libgnutls30 riscv64 3.7.3-4ubuntu1.4 [869 kB] Get:68 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 systemd-sysv riscv64 249.11-0ubuntu3.7 [10.5 kB] Get:69 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 systemd-timesyncd riscv64 249.11-0ubuntu3.7 [28.9 kB] Get:70 http://ftpmaster.internal/ubuntu jammy/main riscv64 libacl1 riscv64 2.3.1-1 [15.3 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/main riscv64 libapparmor1 riscv64 3.0.4-2ubuntu2 [34.2 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main riscv64 libip4tc2 riscv64 1.8.7-1ubuntu5 [18.2 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main riscv64 libzstd1 riscv64 1.4.8+dfsg-3build1 [370 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main riscv64 libkmod2 riscv64 29-1ubuntu1 [42.1 kB] Get:75 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmount1 riscv64 2.37.2-4ubuntu3 [157 kB] Get:76 http://ftpmaster.internal/ubuntu jammy/main riscv64 libseccomp2 riscv64 2.5.3-2ubuntu2 [45.1 kB] Get:77 http://ftpmaster.internal/ubuntu jammy/main riscv64 util-linux riscv64 2.37.2-4ubuntu3 [1124 kB] Get:78 http://ftpmaster.internal/ubuntu jammy/main riscv64 mount riscv64 2.37.2-4ubuntu3 [129 kB] Get:79 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 systemd riscv64 249.11-0ubuntu3.7 [4169 kB] Get:80 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libsystemd0 riscv64 249.11-0ubuntu3.7 [292 kB] Get:81 http://ftpmaster.internal/ubuntu jammy/main riscv64 libxxhash0 riscv64 0.8.1-1 [31.9 kB] Get:82 http://ftpmaster.internal/ubuntu jammy/main riscv64 libapt-pkg6.0 riscv64 2.4.5 [916 kB] Get:83 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 tar riscv64 1.34+dfsg-1ubuntu0.1.22.04.2 [274 kB] Get:84 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 dpkg riscv64 1.21.1ubuntu2.1 [1200 kB] Get:85 http://ftpmaster.internal/ubuntu jammy/main riscv64 dash riscv64 0.5.11+git20210903+057cd650a4ed-3build1 [86.7 kB] Get:86 http://ftpmaster.internal/ubuntu jammy/main riscv64 diffutils riscv64 1:3.8-0ubuntu2 [164 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/main riscv64 findutils riscv64 4.8.0-1ubuntu3 [328 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/main riscv64 grep riscv64 3.7-1build1 [151 kB] Get:89 http://ftpmaster.internal/ubuntu jammy/main riscv64 gzip riscv64 1.10-4ubuntu4 [95.4 kB] Get:90 http://ftpmaster.internal/ubuntu jammy/main riscv64 hostname riscv64 3.23ubuntu2 [10.9 kB] Get:91 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libncurses6 riscv64 6.3-2ubuntu0.1 [93.5 kB] Get:92 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libncursesw6 riscv64 6.3-2ubuntu0.1 [128 kB] Get:93 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libtinfo6 riscv64 6.3-2ubuntu0.1 [96.5 kB] Get:94 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 ncurses-bin riscv64 6.3-2ubuntu0.1 [176 kB] Get:95 http://ftpmaster.internal/ubuntu jammy/main riscv64 sed riscv64 4.8-1ubuntu2 [187 kB] Get:96 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdebconfclient0 riscv64 0.261ubuntu1 [6560 B] Get:97 http://ftpmaster.internal/ubuntu jammy/main riscv64 base-passwd riscv64 3.5.52build1 [49.1 kB] Get:98 http://ftpmaster.internal/ubuntu jammy/main riscv64 init-system-helpers all 1.62 [38.5 kB] Get:99 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 ncurses-base all 6.3-2ubuntu0.1 [20.2 kB] Get:100 http://ftpmaster.internal/ubuntu jammy/main riscv64 lsb-base all 11.1.0ubuntu4 [12.3 kB] Get:101 http://ftpmaster.internal/ubuntu jammy/main riscv64 sysvinit-utils riscv64 3.01-1ubuntu1 [20.8 kB] Get:102 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gpgv riscv64 2.2.27-3ubuntu2.1 [195 kB] Get:103 http://ftpmaster.internal/ubuntu jammy/main riscv64 apt riscv64 2.4.5 [1340 kB] Get:104 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsepol2 riscv64 3.3-1build1 [254 kB] Get:105 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsemanage-common all 3.3-1build2 [9874 B] Get:106 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsemanage2 riscv64 3.3-1build2 [83.9 kB] Get:107 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpam-modules-bin riscv64 1.4.0-11ubuntu2.4 [36.9 kB] Get:108 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpam-modules riscv64 1.4.0-11ubuntu2.4 [264 kB] Get:109 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 logsave riscv64 1.46.5-2ubuntu1.1 [9404 B] Get:110 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libext2fs2 riscv64 1.46.5-2ubuntu1.1 [195 kB] Get:111 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 e2fsprogs riscv64 1.46.5-2ubuntu1.1 [554 kB] Get:112 http://ftpmaster.internal/ubuntu jammy/main riscv64 init riscv64 1.62 [5414 B] Get:113 http://ftpmaster.internal/ubuntu jammy/main riscv64 libattr1 riscv64 1:2.5.1-1build1 [12.6 kB] Get:114 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libcap2 riscv64 1:2.44-1ubuntu0.22.04.1 [16.5 kB] Get:115 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpam-runtime all 1.4.0-11ubuntu2.4 [40.3 kB] Get:116 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpcre3 riscv64 2:8.39-13ubuntu0.22.04.1 [171 kB] Get:117 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsmartcols1 riscv64 2.37.2-4ubuntu3 [103 kB] Get:118 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libprocps8 riscv64 2:3.3.17-6ubuntu2.1 [32.7 kB] Get:119 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libss2 riscv64 1.46.5-2ubuntu1.1 [10.7 kB] Get:120 http://ftpmaster.internal/ubuntu jammy/main riscv64 mawk riscv64 1.3.4.20200120-3 [95.0 kB] Get:121 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 procps riscv64 2:3.3.17-6ubuntu2.1 [372 kB] Get:122 http://ftpmaster.internal/ubuntu jammy/main riscv64 sensible-utils all 0.0.17 [20.1 kB] Get:123 http://ftpmaster.internal/ubuntu jammy/main riscv64 usrmerge all 25ubuntu2 [54.7 kB] Get:124 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 openssl riscv64 3.0.2-0ubuntu1.15 [1145 kB] Get:125 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 ca-certificates all 20230311ubuntu0.22.04.1 [155 kB] Get:126 http://ftpmaster.internal/ubuntu jammy/main riscv64 readline-common all 8.1.2-1 [53.5 kB] Get:127 http://ftpmaster.internal/ubuntu jammy/main riscv64 libreadline8 riscv64 8.1.2-1 [130 kB] Get:128 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libsqlite3-0 riscv64 3.37.2-2ubuntu0.3 [560 kB] Get:129 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 tzdata all 2024a-0ubuntu0.22.04 [348 kB] Get:130 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpng16-16 riscv64 1.6.37-3build5 [178 kB] Get:131 http://ftpmaster.internal/ubuntu jammy/main riscv64 xz-utils riscv64 5.2.5-2ubuntu1 [81.4 kB] Get:132 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 advancecomp riscv64 2.1-2.1ubuntu2.1 [209 kB] Get:133 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libctf0 riscv64 2.38-4ubuntu2.6 [98.4 kB] Get:134 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libctf-nobfd0 riscv64 2.38-4ubuntu2.6 [102 kB] Get:135 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 binutils-riscv64-linux-gnu riscv64 2.38-4ubuntu2.6 [926 kB] Get:136 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libbinutils riscv64 2.38-4ubuntu2.6 [492 kB] Get:137 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 binutils riscv64 2.38-4ubuntu2.6 [3096 B] Get:138 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 binutils-common riscv64 2.38-4ubuntu2.6 [215 kB] Get:139 http://ftpmaster.internal/ubuntu jammy/main riscv64 make riscv64 4.3-4.1build1 [165 kB] Get:140 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 dpkg-dev all 1.21.1ubuntu2.1 [922 kB] Get:141 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libdpkg-perl all 1.21.1ubuntu2.1 [237 kB] Get:142 http://ftpmaster.internal/ubuntu jammy/main riscv64 patch riscv64 2.7.6-7build2 [103 kB] Get:143 http://ftpmaster.internal/ubuntu jammy/main riscv64 lto-disabled-list all 24 [12.5 kB] Get:144 http://ftpmaster.internal/ubuntu jammy/main riscv64 build-essential riscv64 12.9ubuntu3 [4752 B] Get:145 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libgomp1 riscv64 12.3.0-1ubuntu1~22.04 [113 kB] Get:146 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libatomic1 riscv64 12.3.0-1ubuntu1~22.04 [7872 B] Get:147 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libasan6 riscv64 11.4.0-1ubuntu1~22.04 [2107 kB] Get:148 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 g++-11 riscv64 11.4.0-1ubuntu1~22.04 [9319 kB] Get:149 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libstdc++-11-dev riscv64 11.4.0-1ubuntu1~22.04 [4772 kB] Get:150 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gcc-11 riscv64 11.4.0-1ubuntu1~22.04 [15.9 MB] Get:151 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libgcc-11-dev riscv64 11.4.0-1ubuntu1~22.04 [2413 kB] Get:152 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libcc1-0 riscv64 12.3.0-1ubuntu1~22.04 [43.7 kB] Get:153 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 cpp-11 riscv64 11.4.0-1ubuntu1~22.04 [7994 kB] Get:154 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gcc-11-base riscv64 11.4.0-1ubuntu1~22.04 [20.3 kB] Get:155 http://ftpmaster.internal/ubuntu jammy/main riscv64 libisl23 riscv64 0.24-2build1 [593 kB] Get:156 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmpfr6 riscv64 4.1.0-3build3 [252 kB] Get:157 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmpc3 riscv64 1.2.1-2build1 [44.5 kB] Get:158 http://ftpmaster.internal/ubuntu jammy/main riscv64 libfakeroot riscv64 1.28-1ubuntu1 [28.0 kB] Get:159 http://ftpmaster.internal/ubuntu jammy/main riscv64 fakeroot riscv64 1.28-1ubuntu1 [68.1 kB] Get:160 http://ftpmaster.internal/ubuntu jammy/main riscv64 libassuan0 riscv64 2.5.5-1build1 [33.0 kB] Get:161 http://ftpmaster.internal/ubuntu jammy/main riscv64 pinentry-curses riscv64 1.1.1-1build2 [35.9 kB] Get:162 http://ftpmaster.internal/ubuntu jammy/main riscv64 libnpth0 riscv64 1.6-3build2 [7340 B] Get:163 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gpg riscv64 2.2.27-3ubuntu2.1 [488 kB] Get:164 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gpgconf riscv64 2.2.27-3ubuntu2.1 [116 kB] Get:165 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 gpg-agent riscv64 2.2.27-3ubuntu2.1 [231 kB] Get:166 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblockfile-bin riscv64 1.17-1build2 [11.3 kB] Get:167 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblockfile1 riscv64 1.17-1build2 [5986 B] Get:168 http://ftpmaster.internal/ubuntu jammy/main riscv64 lockfile-progs riscv64 0.1.19build1 [9384 B] Get:169 http://ftpmaster.internal/ubuntu jammy/main riscv64 optipng riscv64 0.7.7-2build1 [84.6 kB] Get:170 http://ftpmaster.internal/ubuntu jammy/main riscv64 pkgbinarymangler all 149 [32.4 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 94.0 MB in 14s (6887 kB/s) (Reading database ... 13170 files and directories currently installed.) Preparing to unpack .../0-rpcsvc-proto_1.4.2-0ubuntu6_riscv64.deb ... Unpacking rpcsvc-proto (1.4.2-0ubuntu6) over (1.4.2-0ubuntu5) ... Preparing to unpack .../1-libnsl-dev_1.3.0-2build2_riscv64.deb ... Unpacking libnsl-dev:riscv64 (1.3.0-2build2) over (1.3.0-2build1) ... Preparing to unpack .../2-libcrypt-dev_1%3a4.4.27-1_riscv64.deb ... Unpacking libcrypt-dev:riscv64 (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Preparing to unpack .../3-libc6-dev_2.35-0ubuntu3.6_riscv64.deb ... Unpacking libc6-dev:riscv64 (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Preparing to unpack .../4-libc-dev-bin_2.35-0ubuntu3.6_riscv64.deb ... Unpacking libc-dev-bin (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Preparing to unpack .../5-libtirpc-common_1.3.2-2ubuntu0.1_all.deb ... Unpacking libtirpc-common (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc-common (1.3.2-2ubuntu0.1) ... (Reading database ... 13175 files and directories currently installed.) Preparing to unpack .../libtirpc-dev_1.3.2-2ubuntu0.1_riscv64.deb ... Unpacking libtirpc-dev:riscv64 (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Selecting previously unselected package libssl3:riscv64. Preparing to unpack .../libssl3_3.0.2-0ubuntu1.15_riscv64.deb ... Unpacking libssl3:riscv64 (3.0.2-0ubuntu1.15) ... Setting up libssl3:riscv64 (3.0.2-0ubuntu1.15) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../libk5crypto3_1.19.2-2ubuntu0.3_riscv64.deb ... Unpacking libk5crypto3:riscv64 (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libk5crypto3:riscv64 (1.19.2-2ubuntu0.3) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../libkrb5support0_1.19.2-2ubuntu0.3_riscv64.deb ... Unpacking libkrb5support0:riscv64 (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libkrb5support0:riscv64 (1.19.2-2ubuntu0.3) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../libkrb5-3_1.19.2-2ubuntu0.3_riscv64.deb ... Unpacking libkrb5-3:riscv64 (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libkrb5-3:riscv64 (1.19.2-2ubuntu0.3) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../libgssapi-krb5-2_1.19.2-2ubuntu0.3_riscv64.deb ... Unpacking libgssapi-krb5-2:riscv64 (1.19.2-2ubuntu0.3) over (1.18.3-6) ... Setting up libgssapi-krb5-2:riscv64 (1.19.2-2ubuntu0.3) ... (Reading database ... 13186 files and directories currently installed.) Preparing to unpack .../perl_5.34.0-3ubuntu1.3_riscv64.deb ... Unpacking perl (5.34.0-3ubuntu1.3) over (5.32.1-3ubuntu3) ... Selecting previously unselected package perl-modules-5.34. Preparing to unpack .../perl-modules-5.34_5.34.0-3ubuntu1.3_all.deb ... Unpacking perl-modules-5.34 (5.34.0-3ubuntu1.3) ... Selecting previously unselected package libperl5.34:riscv64. Preparing to unpack .../libperl5.34_5.34.0-3ubuntu1.3_riscv64.deb ... Unpacking libperl5.34:riscv64 (5.34.0-3ubuntu1.3) ... Preparing to unpack .../perl-base_5.34.0-3ubuntu1.3_riscv64.deb ... Unpacking perl-base (5.34.0-3ubuntu1.3) over (5.32.1-3ubuntu3) ... Setting up perl-base (5.34.0-3ubuntu1.3) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5build1_riscv64.deb ... Unpacking bzip2 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Preparing to unpack .../libbz2-1.0_1.0.8-5build1_riscv64.deb ... Unpacking libbz2-1.0:riscv64 (1.0.8-5build1) over (1.0.8-4ubuntu4) ... Setting up libbz2-1.0:riscv64 (1.0.8-5build1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libaudit-common_1%3a3.0.7-1build1_all.deb ... Unpacking libaudit-common (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit-common (1:3.0.7-1build1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.7.9-2.2build3_riscv64.deb ... Unpacking libcap-ng0:riscv64 (0.7.9-2.2build3) over (0.7.9-2.2build2) ... Setting up libcap-ng0:riscv64 (0.7.9-2.2build3) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.0.7-1build1_riscv64.deb ... Unpacking libaudit1:riscv64 (1:3.0.7-1build1) over (1:3.0-2ubuntu3) ... Setting up libaudit1:riscv64 (1:3.0.7-1build1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libpam0g_1.4.0-11ubuntu2.4_riscv64.deb ... Unpacking libpam0g:riscv64 (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam0g:riscv64 (1.4.0-11ubuntu2.4) ... Checking for services that may need to be restarted...Checking init scripts... Nothing to restart. (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libcrypt1_1%3a4.4.27-1_riscv64.deb ... Unpacking libcrypt1:riscv64 (1:4.4.27-1) over (1:4.4.18-4ubuntu2) ... Setting up libcrypt1:riscv64 (1:4.4.27-1) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libdb5.3_5.3.28+dfsg1-0.8ubuntu3_riscv64.deb ... Unpacking libdb5.3:riscv64 (5.3.28+dfsg1-0.8ubuntu3) over (5.3.28+dfsg1-0.8ubuntu2) ... Setting up libdb5.3:riscv64 (5.3.28+dfsg1-0.8ubuntu3) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-1_riscv64.deb ... Unpacking libgdbm6:riscv64 (1.23-1) over (1.19-2build1) ... Preparing to unpack .../libgdbm-compat4_1.23-1_riscv64.deb ... Unpacking libgdbm-compat4:riscv64 (1.23-1) over (1.19-2build1) ... Preparing to unpack .../zlib1g_1%3a1.2.11.dfsg-2ubuntu9.2_riscv64.deb ... Unpacking zlib1g:riscv64 (1:1.2.11.dfsg-2ubuntu9.2) over (1:1.2.11.dfsg-2ubuntu7) ... Setting up zlib1g:riscv64 (1:1.2.11.dfsg-2ubuntu9.2) ... (Reading database ... 15092 files and directories currently installed.) Preparing to unpack .../debconf_1.5.79ubuntu1_all.deb ... Unpacking debconf (1.5.79ubuntu1) over (1.5.77) ... Setting up debconf (1.5.79ubuntu1) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../libcom-err2_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking libcom-err2:riscv64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libcom-err2:riscv64 (1.46.5-2ubuntu1.1) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../libkeyutils1_1.6.1-2ubuntu3_riscv64.deb ... Unpacking libkeyutils1:riscv64 (1.6.1-2ubuntu3) over (1.6.1-2ubuntu2) ... Setting up libkeyutils1:riscv64 (1.6.1-2ubuntu3) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../libtirpc3_1.3.2-2ubuntu0.1_riscv64.deb ... Unpacking libtirpc3:riscv64 (1.3.2-2ubuntu0.1) over (1.3.2-2) ... Setting up libtirpc3:riscv64 (1.3.2-2ubuntu0.1) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../libnsl2_1.3.0-2build2_riscv64.deb ... Unpacking libnsl2:riscv64 (1.3.0-2build2) over (1.3.0-2build1) ... Setting up libnsl2:riscv64 (1.3.0-2build2) ... (Reading database ... 15091 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_5.15.0-97.107_riscv64.deb ... Unpacking linux-libc-dev:riscv64 (5.15.0-97.107) over (5.13.0-19.19) ... Preparing to unpack .../libc6_2.35-0ubuntu3.6_riscv64.deb ... Unpacking libc6:riscv64 (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Setting up libc6:riscv64 (2.35-0ubuntu3.6) ... (Reading database ... 15102 files and directories currently installed.) Preparing to unpack .../libc-bin_2.35-0ubuntu3.6_riscv64.deb ... Unpacking libc-bin (2.35-0ubuntu3.6) over (2.34-0ubuntu3) ... Setting up libc-bin (2.35-0ubuntu3.6) ... Selecting previously unselected package gcc-12-base:riscv64. (Reading database ... 15100 files and directories currently installed.) Preparing to unpack .../gcc-12-base_12.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking gcc-12-base:riscv64 (12.3.0-1ubuntu1~22.04) ... Setting up gcc-12-base:riscv64 (12.3.0-1ubuntu1~22.04) ... (Reading database ... 15105 files and directories currently installed.) Preparing to unpack .../libgcc-s1_12.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libgcc-s1:riscv64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libgcc-s1:riscv64 (12.3.0-1ubuntu1~22.04) ... (Reading database ... 15105 files and directories currently installed.) Preparing to unpack .../base-files_12ubuntu4_riscv64.deb ... Unpacking base-files (12ubuntu4) over (12ubuntu1) ... Setting up base-files (12ubuntu4) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... (Reading database ... 15105 files and directories currently installed.) Preparing to unpack .../debianutils_5.5-1ubuntu2_riscv64.deb ... Unpacking debianutils (5.5-1ubuntu2) over (4.11.2build1) ... Setting up debianutils (5.5-1ubuntu2) ... update-alternatives: using /usr/bin/which.debianutils to provide /usr/bin/which (which) in auto mode (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../bash_5.1-6ubuntu1_riscv64.deb ... Unpacking bash (5.1-6ubuntu1) over (5.1-3ubuntu2) ... Setting up bash (5.1-6ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.37.2-4ubuntu3_riscv64.deb ... Unpacking bsdutils (1:2.37.2-4ubuntu3) over (1:2.36.1-8ubuntu1) ... Setting up bsdutils (1:2.37.2-4ubuntu3) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../coreutils_8.32-4.1ubuntu1_riscv64.deb ... Unpacking coreutils (8.32-4.1ubuntu1) over (8.32-4ubuntu3) ... Setting up coreutils (8.32-4.1ubuntu1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libgpg-error0_1.43-3_riscv64.deb ... Unpacking libgpg-error0:riscv64 (1.43-3) over (1.38-2build2) ... Setting up libgpg-error0:riscv64 (1.43-3) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.9.4-3ubuntu3_riscv64.deb ... Unpacking libgcrypt20:riscv64 (1.9.4-3ubuntu3) over (1.8.7-5ubuntu2) ... Setting up libgcrypt20:riscv64 (1.9.4-3ubuntu3) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../liblz4-1_1.9.3-2build2_riscv64.deb ... Unpacking liblz4-1:riscv64 (1.9.3-2build2) over (1.9.3-2build1) ... Setting up liblz4-1:riscv64 (1.9.3-2build2) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../liblzma5_5.2.5-2ubuntu1_riscv64.deb ... Unpacking liblzma5:riscv64 (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Setting up liblzma5:riscv64 (5.2.5-2ubuntu1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libstdc++6_12.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libstdc++6:riscv64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Setting up libstdc++6:riscv64 (12.3.0-1ubuntu1~22.04) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libargon2-1_0~20171227-0.3_riscv64.deb ... Unpacking libargon2-1:riscv64 (0~20171227-0.3) over (0~20171227-0.2build22) ... Preparing to unpack .../libblkid1_2.37.2-4ubuntu3_riscv64.deb ... Unpacking libblkid1:riscv64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libblkid1:riscv64 (2.37.2-4ubuntu3) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libpcre2-8-0_10.39-3ubuntu0.1_riscv64.deb ... Unpacking libpcre2-8-0:riscv64 (10.39-3ubuntu0.1) over (10.37-0ubuntu2) ... Setting up libpcre2-8-0:riscv64 (10.39-3ubuntu0.1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libselinux1_3.3-1build2_riscv64.deb ... Unpacking libselinux1:riscv64 (3.3-1build2) over (3.1-3build2) ... Setting up libselinux1:riscv64 (3.3-1build2) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libudev1_249.11-0ubuntu3.7_riscv64.deb ... Unpacking libudev1:riscv64 (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Setting up libudev1:riscv64 (249.11-0ubuntu3.7) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.175-2.1ubuntu4_riscv64.deb ... Unpacking libdevmapper1.02.1:riscv64 (2:1.02.175-2.1ubuntu4) over (2:1.02.175-2.1ubuntu3) ... Preparing to unpack .../libjson-c5_0.15-3~ubuntu1.22.04.2_riscv64.deb ... Unpacking libjson-c5:riscv64 (0.15-3~ubuntu1.22.04.2) over (0.15-2build3) ... Preparing to unpack .../libuuid1_2.37.2-4ubuntu3_riscv64.deb ... Unpacking libuuid1:riscv64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libuuid1:riscv64 (2.37.2-4ubuntu3) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.4.3-1ubuntu1_riscv64.deb ... Unpacking libcryptsetup12:riscv64 (2:2.4.3-1ubuntu1) over (2:2.3.6-0ubuntu1) ... Preparing to unpack .../libgmp10_2%3a6.2.1+dfsg-3ubuntu1_riscv64.deb ... Unpacking libgmp10:riscv64 (2:6.2.1+dfsg-3ubuntu1) over (2:6.2.1+dfsg-1ubuntu3) ... Setting up libgmp10:riscv64 (2:6.2.1+dfsg-3ubuntu1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libnettle8_3.7.3-1build2_riscv64.deb ... Unpacking libnettle8:riscv64 (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libnettle8:riscv64 (3.7.3-1build2) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libhogweed6_3.7.3-1build2_riscv64.deb ... Unpacking libhogweed6:riscv64 (3.7.3-1build2) over (3.7.3-1build1) ... Setting up libhogweed6:riscv64 (3.7.3-1build2) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libunistring2_1.0-1_riscv64.deb ... Unpacking libunistring2:riscv64 (1.0-1) over (0.9.10-6) ... Setting up libunistring2:riscv64 (1.0-1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.2-2build1_riscv64.deb ... Unpacking libidn2-0:riscv64 (2.3.2-2build1) over (2.3.1-1build1) ... Setting up libidn2-0:riscv64 (2.3.2-2build1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.2-4_riscv64.deb ... Unpacking libffi8:riscv64 (3.4.2-4) over (3.4.2-1ubuntu5) ... Setting up libffi8:riscv64 (3.4.2-4) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.24.0-6build1_riscv64.deb ... Unpacking libp11-kit0:riscv64 (0.24.0-6build1) over (0.23.22-1build1) ... Setting up libp11-kit0:riscv64 (0.24.0-6build1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libtasn1-6_4.18.0-4build1_riscv64.deb ... Unpacking libtasn1-6:riscv64 (4.18.0-4build1) over (4.16.0-2build1) ... Setting up libtasn1-6:riscv64 (4.18.0-4build1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.7.3-4ubuntu1.4_riscv64.deb ... Unpacking libgnutls30:riscv64 (3.7.3-4ubuntu1.4) over (3.7.1-5ubuntu1) ... Setting up libgnutls30:riscv64 (3.7.3-4ubuntu1.4) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../systemd-sysv_249.11-0ubuntu3.7_riscv64.deb ... Unpacking systemd-sysv (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../systemd-timesyncd_249.11-0ubuntu3.7_riscv64.deb ... Unpacking systemd-timesyncd (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../libacl1_2.3.1-1_riscv64.deb ... Unpacking libacl1:riscv64 (2.3.1-1) over (2.2.53-10ubuntu2) ... Setting up libacl1:riscv64 (2.3.1-1) ... (Reading database ... 15112 files and directories currently installed.) Preparing to unpack .../libapparmor1_3.0.4-2ubuntu2_riscv64.deb ... Unpacking libapparmor1:riscv64 (3.0.4-2ubuntu2) over (3.0.3-0ubuntu1) ... Preparing to unpack .../libip4tc2_1.8.7-1ubuntu5_riscv64.deb ... Unpacking libip4tc2:riscv64 (1.8.7-1ubuntu5) over (1.8.7-1ubuntu3) ... Preparing to unpack .../libzstd1_1.4.8+dfsg-3build1_riscv64.deb ... Unpacking libzstd1:riscv64 (1.4.8+dfsg-3build1) over (1.4.8+dfsg-2.1build1) ... Setting up libzstd1:riscv64 (1.4.8+dfsg-3build1) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libkmod2_29-1ubuntu1_riscv64.deb ... Unpacking libkmod2:riscv64 (29-1ubuntu1) over (28-1ubuntu4) ... Preparing to unpack .../libmount1_2.37.2-4ubuntu3_riscv64.deb ... Unpacking libmount1:riscv64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libmount1:riscv64 (2.37.2-4ubuntu3) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.3-2ubuntu2_riscv64.deb ... Unpacking libseccomp2:riscv64 (2.5.3-2ubuntu2) over (2.5.1-1ubuntu1) ... Preparing to unpack .../login_1%3a4.8.1-2ubuntu2.2_riscv64.deb ... Unpacking login (1:4.8.1-2ubuntu2.2) over (1:4.8.1-1ubuntu9) ... Setting up login (1:4.8.1-2ubuntu2.2) ... (Reading database ... 15111 files and directories currently installed.) Preparing to unpack .../util-linux_2.37.2-4ubuntu3_riscv64.deb ... Unpacking util-linux (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up util-linux (2.37.2-4ubuntu3) ... (Reading database ... 15106 files and directories currently installed.) Preparing to unpack .../mount_2.37.2-4ubuntu3_riscv64.deb ... Unpacking mount (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Preparing to unpack .../systemd_249.11-0ubuntu3.7_riscv64.deb ... Unpacking systemd (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Preparing to unpack .../libsystemd0_249.11-0ubuntu3.7_riscv64.deb ... Unpacking libsystemd0:riscv64 (249.11-0ubuntu3.7) over (248.3-1ubuntu8) ... Setting up libsystemd0:riscv64 (249.11-0ubuntu3.7) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.1-1_riscv64.deb ... Unpacking libxxhash0:riscv64 (0.8.1-1) over (0.8.0-2build1) ... Setting up libxxhash0:riscv64 (0.8.1-1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.4.5_riscv64.deb ... Unpacking libapt-pkg6.0:riscv64 (2.4.5) over (2.3.9) ... Setting up libapt-pkg6.0:riscv64 (2.4.5) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../tar_1.34+dfsg-1ubuntu0.1.22.04.2_riscv64.deb ... Unpacking tar (1.34+dfsg-1ubuntu0.1.22.04.2) over (1.34+dfsg-1build2) ... Setting up tar (1.34+dfsg-1ubuntu0.1.22.04.2) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../dpkg_1.21.1ubuntu2.1_riscv64.deb ... Unpacking dpkg (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Setting up dpkg (1.21.1ubuntu2.1) ... Installing new version of config file /etc/cron.daily/dpkg ... Created symlink /etc/systemd/system/timers.target.wants/dpkg-db-backup.timer -> /lib/systemd/system/dpkg-db-backup.timer. (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../dash_0.5.11+git20210903+057cd650a4ed-3build1_riscv64.deb ... Unpacking dash (0.5.11+git20210903+057cd650a4ed-3build1) over (0.5.11+git20210120+802ebd4-1build1) ... Setting up dash (0.5.11+git20210903+057cd650a4ed-3build1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.8-0ubuntu2_riscv64.deb ... Unpacking diffutils (1:3.8-0ubuntu2) over (1:3.8-0ubuntu1) ... Setting up diffutils (1:3.8-0ubuntu2) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../findutils_4.8.0-1ubuntu3_riscv64.deb ... Unpacking findutils (4.8.0-1ubuntu3) over (4.8.0-1ubuntu2) ... Setting up findutils (4.8.0-1ubuntu3) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../grep_3.7-1build1_riscv64.deb ... Unpacking grep (3.7-1build1) over (3.7-0ubuntu1) ... Setting up grep (3.7-1build1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../gzip_1.10-4ubuntu4_riscv64.deb ... Unpacking gzip (1.10-4ubuntu4) over (1.10-4ubuntu2) ... Setting up gzip (1.10-4ubuntu4) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../hostname_3.23ubuntu2_riscv64.deb ... Unpacking hostname (3.23ubuntu2) over (3.23ubuntu1) ... Setting up hostname (3.23ubuntu2) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../libncurses6_6.3-2ubuntu0.1_riscv64.deb ... Unpacking libncurses6:riscv64 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libncursesw6_6.3-2ubuntu0.1_riscv64.deb ... Unpacking libncursesw6:riscv64 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Preparing to unpack .../libtinfo6_6.3-2ubuntu0.1_riscv64.deb ... Unpacking libtinfo6:riscv64 (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up libtinfo6:riscv64 (6.3-2ubuntu0.1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.3-2ubuntu0.1_riscv64.deb ... Unpacking ncurses-bin (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-bin (6.3-2ubuntu0.1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../sed_4.8-1ubuntu2_riscv64.deb ... Unpacking sed (4.8-1ubuntu2) over (4.7-1ubuntu2) ... Setting up sed (4.8-1ubuntu2) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.261ubuntu1_riscv64.deb ... Unpacking libdebconfclient0:riscv64 (0.261ubuntu1) over (0.256ubuntu4) ... Setting up libdebconfclient0:riscv64 (0.261ubuntu1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../base-passwd_3.5.52build1_riscv64.deb ... Unpacking base-passwd (3.5.52build1) over (3.5.52) ... Setting up base-passwd (3.5.52build1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.62_all.deb ... Unpacking init-system-helpers (1.62) over (1.60build1) ... Setting up init-system-helpers (1.62) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.3-2ubuntu0.1_all.deb ... Unpacking ncurses-base (6.3-2ubuntu0.1) over (6.2+20201114-2build2) ... Setting up ncurses-base (6.3-2ubuntu0.1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../lsb-base_11.1.0ubuntu4_all.deb ... Unpacking lsb-base (11.1.0ubuntu4) over (11.1.0ubuntu3) ... Setting up lsb-base (11.1.0ubuntu4) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.01-1ubuntu1_riscv64.deb ... Unpacking sysvinit-utils (3.01-1ubuntu1) over (2.96-7ubuntu2) ... Setting up sysvinit-utils (3.01-1ubuntu1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../gpgv_2.2.27-3ubuntu2.1_riscv64.deb ... Unpacking gpgv (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Setting up gpgv (2.2.27-3ubuntu2.1) ... (Reading database ... 15110 files and directories currently installed.) Preparing to unpack .../archives/apt_2.4.5_riscv64.deb ... Unpacking apt (2.4.5) over (2.3.9) ... Setting up apt (2.4.5) ... Installing new version of config file /etc/cron.daily/apt-compat ... Removing obsolete conffile /etc/kernel/postinst.d/apt-auto-removal ... Selecting previously unselected package libsepol2:riscv64. (Reading database ... 15105 files and directories currently installed.) Preparing to unpack .../libsepol2_3.3-1build1_riscv64.deb ... Unpacking libsepol2:riscv64 (3.3-1build1) ... Setting up libsepol2:riscv64 (3.3-1build1) ... (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.3-1build2_all.deb ... Unpacking libsemanage-common (3.3-1build2) over (3.1-1ubuntu3) ... Setting up libsemanage-common (3.3-1build2) ... Selecting previously unselected package libsemanage2:riscv64. (Reading database ... 15109 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.3-1build2_riscv64.deb ... Unpacking libsemanage2:riscv64 (3.3-1build2) ... Setting up libsemanage2:riscv64 (3.3-1build2) ... (Reading database ... 15113 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.8.1-2ubuntu2.2_riscv64.deb ... Unpacking passwd (1:4.8.1-2ubuntu2.2) over (1:4.8.1-1ubuntu9) ... Setting up passwd (1:4.8.1-2ubuntu2.2) ... (Reading database ... 15120 files and directories currently installed.) Removing libsemanage1:riscv64 (3.1-1ubuntu3) ... (Reading database ... 15116 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.4.0-11ubuntu2.4_riscv64.deb ... Unpacking libpam-modules-bin (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-modules-bin (1.4.0-11ubuntu2.4) ... (Reading database ... 15114 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.4.0-11ubuntu2.4_riscv64.deb ... Unpacking libpam-modules:riscv64 (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-modules:riscv64 (1.4.0-11ubuntu2.4) ... Installing new version of config file /etc/security/namespace.conf ... Installing new version of config file /etc/security/pam_env.conf ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../logsave_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking logsave (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../libext2fs2_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking libext2fs2:riscv64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libext2fs2:riscv64 (1.46.5-2ubuntu1.1) ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../e2fsprogs_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking e2fsprogs (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Setting up libapparmor1:riscv64 (3.0.4-2ubuntu2) ... Setting up libargon2-1:riscv64 (0~20171227-0.3) ... Setting up libdevmapper1.02.1:riscv64 (2:1.02.175-2.1ubuntu4) ... Setting up libjson-c5:riscv64 (0.15-3~ubuntu1.22.04.2) ... Setting up libcryptsetup12:riscv64 (2:2.4.3-1ubuntu1) ... Setting up libip4tc2:riscv64 (1.8.7-1ubuntu5) ... Setting up libkmod2:riscv64 (29-1ubuntu1) ... Setting up libseccomp2:riscv64 (2.5.3-2ubuntu2) ... Setting up mount (2.37.2-4ubuntu3) ... Setting up systemd (249.11-0ubuntu3.7) ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/resolved.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (249.11-0ubuntu3.7) ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../archives/init_1.62_riscv64.deb ... Unpacking init (1.62) over (1.60build1) ... Preparing to unpack .../libattr1_1%3a2.5.1-1build1_riscv64.deb ... Unpacking libattr1:riscv64 (1:2.5.1-1build1) over (1:2.4.48-6build2) ... Setting up libattr1:riscv64 (1:2.5.1-1build1) ... Installing new version of config file /etc/xattr.conf ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.44-1ubuntu0.22.04.1_riscv64.deb ... Unpacking libcap2:riscv64 (1:2.44-1ubuntu0.22.04.1) over (1:2.44-1build2) ... Setting up libcap2:riscv64 (1:2.44-1ubuntu0.22.04.1) ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.4.0-11ubuntu2.4_all.deb ... Unpacking libpam-runtime (1.4.0-11ubuntu2.4) over (1.3.1-5ubuntu11) ... Setting up libpam-runtime (1.4.0-11ubuntu2.4) ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../libpcre3_2%3a8.39-13ubuntu0.22.04.1_riscv64.deb ... Unpacking libpcre3:riscv64 (2:8.39-13ubuntu0.22.04.1) over (2:8.39-13build4) ... Setting up libpcre3:riscv64 (2:8.39-13ubuntu0.22.04.1) ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../libsmartcols1_2.37.2-4ubuntu3_riscv64.deb ... Unpacking libsmartcols1:riscv64 (2.37.2-4ubuntu3) over (2.36.1-8ubuntu1) ... Setting up libsmartcols1:riscv64 (2.37.2-4ubuntu3) ... (Reading database ... 15115 files and directories currently installed.) Preparing to unpack .../00-libprocps8_2%3a3.3.17-6ubuntu2.1_riscv64.deb ... Unpacking libprocps8:riscv64 (2:3.3.17-6ubuntu2.1) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../01-libss2_1.46.5-2ubuntu1.1_riscv64.deb ... Unpacking libss2:riscv64 (1.46.5-2ubuntu1.1) over (1.46.3-1ubuntu3) ... Preparing to unpack .../02-mawk_1.3.4.20200120-3_riscv64.deb ... Unpacking mawk (1.3.4.20200120-3) over (1.3.4.20200120-2build1) ... Preparing to unpack .../03-procps_2%3a3.3.17-6ubuntu2.1_riscv64.deb ... Unpacking procps (2:3.3.17-6ubuntu2.1) over (2:3.3.17-5ubuntu3) ... Preparing to unpack .../04-sensible-utils_0.0.17_all.deb ... Unpacking sensible-utils (0.0.17) over (0.0.14) ... Preparing to unpack .../05-usrmerge_25ubuntu2_all.deb ... Unpacking usrmerge (25ubuntu2) over (25ubuntu1) ... Preparing to unpack .../06-openssl_3.0.2-0ubuntu1.15_riscv64.deb ... Unpacking openssl (3.0.2-0ubuntu1.15) over (1.1.1l-1ubuntu1) ... Preparing to unpack .../07-ca-certificates_20230311ubuntu0.22.04.1_all.deb ... Unpacking ca-certificates (20230311ubuntu0.22.04.1) over (20210119ubuntu1) ... Preparing to unpack .../08-readline-common_8.1.2-1_all.deb ... Unpacking readline-common (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../09-libreadline8_8.1.2-1_riscv64.deb ... Unpacking libreadline8:riscv64 (8.1.2-1) over (8.1-2build1) ... Preparing to unpack .../10-libsqlite3-0_3.37.2-2ubuntu0.3_riscv64.deb ... Unpacking libsqlite3-0:riscv64 (3.37.2-2ubuntu0.3) over (3.35.5-1) ... Preparing to unpack .../11-tzdata_2024a-0ubuntu0.22.04_all.deb ... Unpacking tzdata (2024a-0ubuntu0.22.04) over (2021a-2ubuntu1) ... Preparing to unpack .../12-libpng16-16_1.6.37-3build5_riscv64.deb ... Unpacking libpng16-16:riscv64 (1.6.37-3build5) over (1.6.37-3build4) ... Preparing to unpack .../13-xz-utils_5.2.5-2ubuntu1_riscv64.deb ... Unpacking xz-utils (5.2.5-2ubuntu1) over (5.2.5-2build1) ... Preparing to unpack .../14-advancecomp_2.1-2.1ubuntu2.1_riscv64.deb ... Unpacking advancecomp (2.1-2.1ubuntu2.1) over (2.1-2.1ubuntu1) ... Preparing to unpack .../15-libctf0_2.38-4ubuntu2.6_riscv64.deb ... Unpacking libctf0:riscv64 (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../16-libctf-nobfd0_2.38-4ubuntu2.6_riscv64.deb ... Unpacking libctf-nobfd0:riscv64 (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../17-binutils-riscv64-linux-gnu_2.38-4ubuntu2.6_riscv64.deb ... Unpacking binutils-riscv64-linux-gnu (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../18-libbinutils_2.38-4ubuntu2.6_riscv64.deb ... Unpacking libbinutils:riscv64 (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../19-binutils_2.38-4ubuntu2.6_riscv64.deb ... Unpacking binutils (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../20-binutils-common_2.38-4ubuntu2.6_riscv64.deb ... Unpacking binutils-common:riscv64 (2.38-4ubuntu2.6) over (2.37-7ubuntu1) ... Preparing to unpack .../21-make_4.3-4.1build1_riscv64.deb ... Unpacking make (4.3-4.1build1) over (4.3-4ubuntu1) ... Preparing to unpack .../22-dpkg-dev_1.21.1ubuntu2.1_all.deb ... Unpacking dpkg-dev (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../23-libdpkg-perl_1.21.1ubuntu2.1_all.deb ... Unpacking libdpkg-perl (1.21.1ubuntu2.1) over (1.20.9ubuntu2) ... Preparing to unpack .../24-patch_2.7.6-7build2_riscv64.deb ... Unpacking patch (2.7.6-7build2) over (2.7.6-7build1) ... Preparing to unpack .../25-lto-disabled-list_24_all.deb ... Unpacking lto-disabled-list (24) over (16) ... Preparing to unpack .../26-build-essential_12.9ubuntu3_riscv64.deb ... Unpacking build-essential (12.9ubuntu3) over (12.9ubuntu2) ... Preparing to unpack .../27-libgomp1_12.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libgomp1:riscv64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../28-libatomic1_12.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libatomic1:riscv64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../29-libasan6_11.4.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libasan6:riscv64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../30-g++-11_11.4.0-1ubuntu1~22.04_riscv64.deb ... Unpacking g++-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../31-libstdc++-11-dev_11.4.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libstdc++-11-dev:riscv64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../32-gcc-11_11.4.0-1ubuntu1~22.04_riscv64.deb ... Unpacking gcc-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../33-libgcc-11-dev_11.4.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libgcc-11-dev:riscv64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../34-libcc1-0_12.3.0-1ubuntu1~22.04_riscv64.deb ... Unpacking libcc1-0:riscv64 (12.3.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../35-cpp-11_11.4.0-1ubuntu1~22.04_riscv64.deb ... Unpacking cpp-11 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../36-gcc-11-base_11.4.0-1ubuntu1~22.04_riscv64.deb ... Unpacking gcc-11-base:riscv64 (11.4.0-1ubuntu1~22.04) over (11.2.0-7ubuntu2) ... Preparing to unpack .../37-libisl23_0.24-2build1_riscv64.deb ... Unpacking libisl23:riscv64 (0.24-2build1) over (0.24-1build1) ... Preparing to unpack .../38-libmpfr6_4.1.0-3build3_riscv64.deb ... Unpacking libmpfr6:riscv64 (4.1.0-3build3) over (4.1.0-3build2) ... Preparing to unpack .../39-libmpc3_1.2.1-2build1_riscv64.deb ... Unpacking libmpc3:riscv64 (1.2.1-2build1) over (1.2.0-1build2) ... Preparing to unpack .../40-libfakeroot_1.28-1ubuntu1_riscv64.deb ... Unpacking libfakeroot:riscv64 (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../41-fakeroot_1.28-1ubuntu1_riscv64.deb ... Unpacking fakeroot (1.28-1ubuntu1) over (1.25.3-1.1ubuntu3) ... Preparing to unpack .../42-libassuan0_2.5.5-1build1_riscv64.deb ... Unpacking libassuan0:riscv64 (2.5.5-1build1) over (2.5.5-1) ... Preparing to unpack .../43-pinentry-curses_1.1.1-1build2_riscv64.deb ... Unpacking pinentry-curses (1.1.1-1build2) over (1.1.1-1build1) ... Preparing to unpack .../44-libnpth0_1.6-3build2_riscv64.deb ... Unpacking libnpth0:riscv64 (1.6-3build2) over (1.6-3build1) ... Preparing to unpack .../45-gpg_2.2.27-3ubuntu2.1_riscv64.deb ... Unpacking gpg (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../46-gpgconf_2.2.27-3ubuntu2.1_riscv64.deb ... Unpacking gpgconf (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../47-gpg-agent_2.2.27-3ubuntu2.1_riscv64.deb ... Unpacking gpg-agent (2.2.27-3ubuntu2.1) over (2.2.20-1ubuntu4) ... Preparing to unpack .../48-liblockfile-bin_1.17-1build2_riscv64.deb ... Unpacking liblockfile-bin (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../49-liblockfile1_1.17-1build2_riscv64.deb ... Unpacking liblockfile1:riscv64 (1.17-1build2) over (1.17-1build1) ... Preparing to unpack .../50-lockfile-progs_0.1.19build1_riscv64.deb ... Unpacking lockfile-progs (0.1.19build1) over (0.1.18build1) ... Preparing to unpack .../51-optipng_0.7.7-2build1_riscv64.deb ... Unpacking optipng (0.7.7-2build1) over (0.7.7-2) ... Preparing to unpack .../52-pkgbinarymangler_149_all.deb ... Unpacking pkgbinarymangler (149) over (148) ... Setting up gcc-11-base:riscv64 (11.4.0-1ubuntu1~22.04) ... Setting up lto-disabled-list (24) ... Setting up liblockfile-bin (1.17-1build2) ... Setting up init (1.62) ... Setting up libsqlite3-0:riscv64 (3.37.2-2ubuntu0.3) ... Setting up binutils-common:riscv64 (2.38-4ubuntu2.6) ... Setting up linux-libc-dev:riscv64 (5.15.0-97.107) ... Setting up libctf-nobfd0:riscv64 (2.38-4ubuntu2.6) ... Setting up libnpth0:riscv64 (1.6-3build2) ... Setting up libassuan0:riscv64 (2.5.5-1build1) ... Setting up libgomp1:riscv64 (12.3.0-1ubuntu1~22.04) ... Setting up perl-modules-5.34 (5.34.0-3ubuntu1.3) ... Setting up bzip2 (1.0.8-5build1) ... Setting up libfakeroot:riscv64 (1.28-1ubuntu1) ... Setting up libasan6:riscv64 (11.4.0-1ubuntu1~22.04) ... Setting up tzdata (2024a-0ubuntu0.22.04) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Mar 6 19:14:34 UTC 2024. Universal Time is now: Wed Mar 6 19:14:34 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.28-1ubuntu1) ... Setting up libtirpc-dev:riscv64 (1.3.2-2ubuntu0.1) ... Setting up rpcsvc-proto (1.4.2-0ubuntu6) ... Setting up make (4.3-4.1build1) ... Setting up libmpfr6:riscv64 (4.1.0-3build3) ... Setting up libncurses6:riscv64 (6.3-2ubuntu0.1) ... Setting up xz-utils (5.2.5-2ubuntu1) ... Setting up libpng16-16:riscv64 (1.6.37-3build5) ... Setting up libmpc3:riscv64 (1.2.1-2build1) ... Setting up systemd-timesyncd (249.11-0ubuntu3.7) ... Setting up libatomic1:riscv64 (12.3.0-1ubuntu1~22.04) ... Setting up usrmerge (25ubuntu2) ... Setting up patch (2.7.6-7build2) ... Setting up libss2:riscv64 (1.46.5-2ubuntu1.1) ... Setting up libncursesw6:riscv64 (6.3-2ubuntu0.1) ... Setting up logsave (1.46.5-2ubuntu1.1) ... Setting up advancecomp (2.1-2.1ubuntu2.1) ... Setting up libgcc-11-dev:riscv64 (11.4.0-1ubuntu1~22.04) ... Setting up libnsl-dev:riscv64 (1.3.0-2build2) ... Setting up sensible-utils (0.0.17) ... Setting up libcrypt-dev:riscv64 (1:4.4.27-1) ... Setting up mawk (1.3.4.20200120-3) ... Setting up liblockfile1:riscv64 (1.17-1build2) ... Setting up libbinutils:riscv64 (2.38-4ubuntu2.6) ... Setting up libisl23:riscv64 (0.24-2build1) ... Setting up libc-dev-bin (2.35-0ubuntu3.6) ... Setting up openssl (3.0.2-0ubuntu1.15) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up readline-common (8.1.2-1) ... Setting up libcc1-0:riscv64 (12.3.0-1ubuntu1~22.04) ... Setting up libprocps8:riscv64 (2:3.3.17-6ubuntu2.1) ... Setting up libgdbm6:riscv64 (1.23-1) ... Setting up libctf0:riscv64 (2.38-4ubuntu2.6) ... Setting up pinentry-curses (1.1.1-1build2) ... Setting up cpp-11 (11.4.0-1ubuntu1~22.04) ... Setting up libreadline8:riscv64 (8.1.2-1) ... Setting up binutils-riscv64-linux-gnu (2.38-4ubuntu2.6) ... Setting up e2fsprogs (1.46.5-2ubuntu1.1) ... Installing new version of config file /etc/mke2fs.conf ... Setting up binutils (2.38-4ubuntu2.6) ... Setting up ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 26 added, 17 removed; done. Setting up optipng (0.7.7-2build1) ... Setting up lockfile-progs (0.1.19build1) ... Setting up libgdbm-compat4:riscv64 (1.23-1) ... Setting up gcc-11 (11.4.0-1ubuntu1~22.04) ... Setting up procps (2:3.3.17-6ubuntu2.1) ... Installing new version of config file /etc/init.d/procps ... Installing new version of config file /etc/sysctl.d/README.sysctl ... Setting up gpgconf (2.2.27-3ubuntu2.1) ... Setting up libc6-dev:riscv64 (2.35-0ubuntu3.6) ... Setting up gpg (2.2.27-3ubuntu2.1) ... Setting up libperl5.34:riscv64 (5.34.0-3ubuntu1.3) ... Setting up gpg-agent (2.2.27-3ubuntu2.1) ... Setting up pkgbinarymangler (149) ... Setting up perl (5.34.0-3ubuntu1.3) ... Setting up libdpkg-perl (1.21.1ubuntu2.1) ... Setting up libstdc++-11-dev:riscv64 (11.4.0-1ubuntu1~22.04) ... Setting up g++-11 (11.4.0-1ubuntu1~22.04) ... Setting up dpkg-dev (1.21.1ubuntu2.1) ... Setting up build-essential (12.9ubuntu3) ... Processing triggers for libc-bin (2.35-0ubuntu3.6) ... Processing triggers for ca-certificates (20230311ubuntu0.22.04.1) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27880275 riscv64 jammy -c chroot:build-PACKAGEBUILD-27880275 --arch=riscv64 --dist=jammy --nolog apparmor_3.0.4-2ubuntu2.4.dsc Initiating build PACKAGEBUILD-27880275 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 6.5.0-21-generic #21.1~22.04.1-Ubuntu SMP Tue Feb 20 07:18:28 UTC 2024 riscv64 sbuild (Debian sbuild) 0.81.2ubuntu6 (16 February 2022) on bos03-riscv64-035.buildd +==============================================================================+ | apparmor 3.0.4-2ubuntu2.4 (riscv64) Wed, 06 Mar 2024 19:16:51 +0000 | +==============================================================================+ Package: apparmor Version: 3.0.4-2ubuntu2.4 Source Version: 3.0.4-2ubuntu2.4 Distribution: jammy Machine Architecture: riscv64 Host Architecture: riscv64 Build Architecture: riscv64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27880275/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-FRgg3C/resolver-BM9YHY' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- apparmor_3.0.4-2ubuntu2.4.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/apparmor-FRgg3C/apparmor-3.0.4' with '<>' I: NOTICE: Log filtering will replace 'build/apparmor-FRgg3C' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu, dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl, libpython3-all-dev, libpam-dev, libtool, perl, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, build-essential, fakeroot Filtered Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu, dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl, libpython3-all-dev, libpam-dev, libtool, perl, pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [520 B] Get:5 copy:/<>/apt_archive ./ Packages [589 B] Fetched 2066 B in 0s (4788 B/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: libperl5.32 perl-modules-5.32 systemd-timesyncd Use 'apt autoremove' to remove them. The following additional packages will be installed: apache2-dev autoconf automake autopoint autotools-dev bison bsdextrautils chrpath debhelper debugedit dejagnu dh-autoreconf dh-python dh-strip-nondeterminism dwz expect file flex gettext gettext-base groff-base intltool-debian libapr1 libapr1-dev libaprutil1 libaprutil1-dev libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libicu70 libjs-jquery libjs-sphinxdoc libjs-underscore libldap-2.5-0 libldap-dev libldap2-dev liblocale-gettext-perl libmagic-mgc libmagic1 libmpdec3 libpam0g-dev libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.10 libpython3.10-dev libpython3.10-minimal libpython3.10-stdlib libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsub-override-perl libtcl8.6 libtool libuchardet0 libxml2 m4 man-db media-types pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.10 python3.10-dev python3.10-minimal swig swig4.0 tcl-expect tcl8.6 uuid-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc dh-make flit python3-build python3-tomli python3-installer tk8.6 flex-doc gettext-doc libasprintf-dev libgettextpo-dev groff lksctp-tools libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl python3-doc python3-tk python3-venv python-setuptools-doc python3.10-venv python3.10-doc binfmt-support swig-doc swig-examples swig4.0-examples swig4.0-doc tcl-tclreadline Recommended packages: libfl-dev curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs javascript-common libldap-common libsasl2-modules libltdl-dev libmail-sendmail-perl The following NEW packages will be installed: apache2-dev autoconf automake autopoint autotools-dev bison bsdextrautils chrpath debhelper debugedit dejagnu dh-autoreconf dh-python dh-strip-nondeterminism dwz expect file flex gettext gettext-base groff-base intltool-debian libapr1 libapr1-dev libaprutil1 libaprutil1-dev libarchive-zip-perl libdebhelper-perl libdw1 libelf1 libexpat1 libexpat1-dev libfile-stripnondeterminism-perl libglib2.0-0 libicu70 libjs-jquery libjs-sphinxdoc libjs-underscore libldap-2.5-0 libldap-dev libldap2-dev liblocale-gettext-perl libmagic-mgc libmagic1 libmpdec3 libpam0g-dev libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.10 libpython3.10-dev libpython3.10-minimal libpython3.10-stdlib libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsub-override-perl libtcl8.6 libtool libuchardet0 libxml2 m4 man-db media-types pkg-config po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3 python3-minimal python3-pkg-resources python3-setuptools python3.10 python3.10-dev python3.10-minimal sbuild-build-depends-main-dummy swig swig4.0 tcl-expect tcl8.6 uuid-dev zlib1g-dev 0 upgraded, 88 newly installed, 0 to remove and 0 not upgraded. Need to get 48.8 MB of archives. After this operation, 238 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [816 B] Get:2 http://ftpmaster.internal/ubuntu jammy/main riscv64 liblocale-gettext-perl riscv64 1.07-4build3 [16.4 kB] Get:3 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpython3.10-minimal riscv64 3.10.12-1~22.04.3 [796 kB] Get:4 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libexpat1 riscv64 2.4.7-1ubuntu0.2 [85.3 kB] Get:5 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3.10-minimal riscv64 3.10.12-1~22.04.3 [1814 kB] Get:6 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3-minimal riscv64 3.10.6-1~22.04 [24.3 kB] Get:7 http://ftpmaster.internal/ubuntu jammy/main riscv64 media-types all 7.0.0 [25.5 kB] Get:8 http://ftpmaster.internal/ubuntu jammy/main riscv64 libmpdec3 riscv64 2.5.1-2build2 [85.3 kB] Get:9 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpython3.10-stdlib riscv64 3.10.12-1~22.04.3 [1733 kB] Get:10 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3.10 riscv64 3.10.12-1~22.04.3 [508 kB] Get:11 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpython3-stdlib riscv64 3.10.6-1~22.04 [6912 B] Get:12 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3 riscv64 3.10.6-1~22.04 [22.8 kB] Get:13 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsigsegv2 riscv64 2.13-1ubuntu3 [13.6 kB] Get:14 http://ftpmaster.internal/ubuntu jammy/main riscv64 m4 riscv64 1.4.18-5ubuntu2 [193 kB] Get:15 http://ftpmaster.internal/ubuntu jammy/main riscv64 flex riscv64 2.6.4-8build2 [300 kB] Get:16 http://ftpmaster.internal/ubuntu jammy/main riscv64 libelf1 riscv64 0.186-1build1 [46.2 kB] Get:17 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libglib2.0-0 riscv64 2.72.4-0ubuntu2.2 [1312 kB] Get:18 http://ftpmaster.internal/ubuntu jammy/main riscv64 libicu70 riscv64 70.1-2 [10.5 MB] Get:19 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libxml2 riscv64 2.9.13+dfsg-1ubuntu0.4 [605 kB] Get:20 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3-pkg-resources all 59.6.0-1.2ubuntu0.22.04.1 [132 kB] Get:21 http://ftpmaster.internal/ubuntu jammy/main riscv64 bsdextrautils riscv64 2.37.2-4ubuntu3 [81.5 kB] Get:22 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libmagic-mgc riscv64 1:5.41-3ubuntu0.1 [257 kB] Get:23 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libmagic1 riscv64 1:5.41-3ubuntu0.1 [88.7 kB] Get:24 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 file riscv64 1:5.41-3ubuntu0.1 [20.6 kB] Get:25 http://ftpmaster.internal/ubuntu jammy/main riscv64 gettext-base riscv64 0.21-4ubuntu4 [38.7 kB] Get:26 http://ftpmaster.internal/ubuntu jammy/main riscv64 libuchardet0 riscv64 0.0.7-1build2 [78.9 kB] Get:27 http://ftpmaster.internal/ubuntu jammy/main riscv64 groff-base riscv64 1.22.4-8build1 [925 kB] Get:28 http://ftpmaster.internal/ubuntu jammy/main riscv64 libpipeline1 riscv64 1.5.5-1 [26.2 kB] Get:29 http://ftpmaster.internal/ubuntu jammy/main riscv64 man-db riscv64 2.10.2-1 [1144 kB] Get:30 http://ftpmaster.internal/ubuntu jammy/main riscv64 autotools-dev all 20220109.1 [44.9 kB] Get:31 http://ftpmaster.internal/ubuntu jammy/main riscv64 autoconf all 2.71-2 [338 kB] Get:32 http://ftpmaster.internal/ubuntu jammy/main riscv64 automake all 1:1.16.5-1.3 [558 kB] Get:33 http://ftpmaster.internal/ubuntu jammy/main riscv64 autopoint all 0.21-4ubuntu4 [422 kB] Get:34 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdebhelper-perl all 13.6ubuntu1 [67.2 kB] Get:35 http://ftpmaster.internal/ubuntu jammy/main riscv64 libtool all 2.4.6-15build2 [164 kB] Get:36 http://ftpmaster.internal/ubuntu jammy/main riscv64 dh-autoreconf all 20 [16.1 kB] Get:37 http://ftpmaster.internal/ubuntu jammy/main riscv64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:38 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsub-override-perl all 0.09-2 [9532 B] Get:39 http://ftpmaster.internal/ubuntu jammy/main riscv64 libfile-stripnondeterminism-perl all 1.13.0-1 [18.1 kB] Get:40 http://ftpmaster.internal/ubuntu jammy/main riscv64 dh-strip-nondeterminism all 1.13.0-1 [5344 B] Get:41 http://ftpmaster.internal/ubuntu jammy/main riscv64 libdw1 riscv64 0.186-1build1 [229 kB] Get:42 http://ftpmaster.internal/ubuntu jammy/main riscv64 debugedit riscv64 1:5.0-4build1 [50.0 kB] Get:43 http://ftpmaster.internal/ubuntu jammy/main riscv64 dwz riscv64 0.14-1build2 [105 kB] Get:44 http://ftpmaster.internal/ubuntu jammy/main riscv64 gettext riscv64 0.21-4ubuntu4 [817 kB] Get:45 http://ftpmaster.internal/ubuntu jammy/main riscv64 intltool-debian all 0.35.0+20060710.5 [24.9 kB] Get:46 http://ftpmaster.internal/ubuntu jammy/main riscv64 po-debconf all 1.0.21+nmu1 [233 kB] Get:47 http://ftpmaster.internal/ubuntu jammy/main riscv64 debhelper all 13.6ubuntu1 [923 kB] Get:48 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libapr1 riscv64 1.7.0-8ubuntu0.22.04.1 [92.2 kB] Get:49 http://ftpmaster.internal/ubuntu jammy/main riscv64 uuid-dev riscv64 2.37.2-4ubuntu3 [52.3 kB] Get:50 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsctp1 riscv64 1.0.19+dfsg-1build1 [8642 B] Get:51 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsctp-dev riscv64 1.0.19+dfsg-1build1 [57.0 kB] Get:52 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libapr1-dev riscv64 1.7.0-8ubuntu0.22.04.1 [893 kB] Get:53 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libaprutil1 riscv64 1.6.1-5ubuntu4.22.04.2 [85.4 kB] Get:54 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsasl2-modules-db riscv64 2.1.27+dfsg2-3ubuntu1 [19.5 kB] Get:55 http://ftpmaster.internal/ubuntu jammy/main riscv64 libsasl2-2 riscv64 2.1.27+dfsg2-3ubuntu1 [53.3 kB] Get:56 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libldap-2.5-0 riscv64 2.5.16+dfsg-0ubuntu0.22.04.2 [161 kB] Get:57 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libldap-dev riscv64 2.5.16+dfsg-0ubuntu0.22.04.2 [604 kB] Get:58 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libldap2-dev all 2.5.16+dfsg-0ubuntu0.22.04.2 [7118 B] Get:59 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libexpat1-dev riscv64 2.4.7-1ubuntu0.2 [331 kB] Get:60 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libaprutil1-dev riscv64 1.6.1-5ubuntu4.22.04.2 [513 kB] Get:61 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 apache2-dev riscv64 2.4.52-1ubuntu4.7 [191 kB] Get:62 http://ftpmaster.internal/ubuntu jammy/main riscv64 bison riscv64 2:3.8.2+dfsg-1build1 [735 kB] Get:63 http://ftpmaster.internal/ubuntu jammy/universe riscv64 chrpath riscv64 0.16-2 [12.9 kB] Get:64 http://ftpmaster.internal/ubuntu jammy/main riscv64 libtcl8.6 riscv64 8.6.12+dfsg-1build1 [936 kB] Get:65 http://ftpmaster.internal/ubuntu jammy/main riscv64 tcl8.6 riscv64 8.6.12+dfsg-1build1 [14.9 kB] Get:66 http://ftpmaster.internal/ubuntu jammy/universe riscv64 tcl-expect riscv64 5.45.4-2build1 [96.5 kB] Get:67 http://ftpmaster.internal/ubuntu jammy/universe riscv64 expect riscv64 5.45.4-2build1 [137 kB] Get:68 http://ftpmaster.internal/ubuntu jammy/universe riscv64 dejagnu all 1.6.2-1ubuntu1 [720 kB] Get:69 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3-lib2to3 all 3.10.8-1~22.04 [77.6 kB] Get:70 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3-distutils all 3.10.8-1~22.04 [139 kB] Get:71 http://ftpmaster.internal/ubuntu jammy/universe riscv64 dh-python all 5.20220403 [106 kB] Get:72 http://ftpmaster.internal/ubuntu jammy/main riscv64 libjs-jquery all 3.6.0+dfsg+~3.5.13-1 [321 kB] Get:73 http://ftpmaster.internal/ubuntu jammy/main riscv64 libjs-underscore all 1.13.2~dfsg-2 [118 kB] Get:74 http://ftpmaster.internal/ubuntu jammy/main riscv64 libjs-sphinxdoc all 4.3.2-1 [139 kB] Get:75 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpam0g-dev riscv64 1.4.0-11ubuntu2.4 [163 kB] Get:76 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpython3.10 riscv64 3.10.12-1~22.04.3 [1756 kB] Get:77 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 zlib1g-dev riscv64 1:1.2.11.dfsg-2ubuntu9.2 [241 kB] Get:78 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpython3.10-dev riscv64 3.10.12-1~22.04.3 [13.1 MB] Get:79 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpython3-dev riscv64 3.10.6-1~22.04 [7176 B] Get:80 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 libpython3-all-dev riscv64 3.10.6-1~22.04 [926 B] Get:81 http://ftpmaster.internal/ubuntu jammy/main riscv64 pkg-config riscv64 0.29.2-1ubuntu3 [46.2 kB] Get:82 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3-all riscv64 3.10.6-1~22.04 [910 B] Get:83 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3.10-dev riscv64 3.10.12-1~22.04.3 [500 kB] Get:84 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3-dev riscv64 3.10.6-1~22.04 [26.0 kB] Get:85 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3-all-dev riscv64 3.10.6-1~22.04 [924 B] Get:86 http://ftpmaster.internal/ubuntu jammy-security/main riscv64 python3-setuptools all 59.6.0-1.2ubuntu0.22.04.1 [339 kB] Get:87 http://ftpmaster.internal/ubuntu jammy/universe riscv64 swig4.0 riscv64 4.0.2-1ubuntu1 [993 kB] Get:88 http://ftpmaster.internal/ubuntu jammy/universe riscv64 swig all 4.0.2-1ubuntu1 [5632 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 48.8 MB in 7s (7077 kB/s) Selecting previously unselected package liblocale-gettext-perl. (Reading database ... 15296 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-4build3_riscv64.deb ... Unpacking liblocale-gettext-perl (1.07-4build3) ... Selecting previously unselected package libpython3.10-minimal:riscv64. Preparing to unpack .../libpython3.10-minimal_3.10.12-1~22.04.3_riscv64.deb ... Unpacking libpython3.10-minimal:riscv64 (3.10.12-1~22.04.3) ... Selecting previously unselected package libexpat1:riscv64. Preparing to unpack .../libexpat1_2.4.7-1ubuntu0.2_riscv64.deb ... Unpacking libexpat1:riscv64 (2.4.7-1ubuntu0.2) ... Selecting previously unselected package python3.10-minimal. Preparing to unpack .../python3.10-minimal_3.10.12-1~22.04.3_riscv64.deb ... Unpacking python3.10-minimal (3.10.12-1~22.04.3) ... Setting up libpython3.10-minimal:riscv64 (3.10.12-1~22.04.3) ... Setting up libexpat1:riscv64 (2.4.7-1ubuntu0.2) ... Setting up python3.10-minimal (3.10.12-1~22.04.3) ... Selecting previously unselected package python3-minimal. (Reading database ... 15613 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.10.6-1~22.04_riscv64.deb ... Unpacking python3-minimal (3.10.6-1~22.04) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_7.0.0_all.deb ... Unpacking media-types (7.0.0) ... Selecting previously unselected package libmpdec3:riscv64. Preparing to unpack .../2-libmpdec3_2.5.1-2build2_riscv64.deb ... Unpacking libmpdec3:riscv64 (2.5.1-2build2) ... Selecting previously unselected package libpython3.10-stdlib:riscv64. Preparing to unpack .../3-libpython3.10-stdlib_3.10.12-1~22.04.3_riscv64.deb ... Unpacking libpython3.10-stdlib:riscv64 (3.10.12-1~22.04.3) ... Selecting previously unselected package python3.10. Preparing to unpack .../4-python3.10_3.10.12-1~22.04.3_riscv64.deb ... Unpacking python3.10 (3.10.12-1~22.04.3) ... Selecting previously unselected package libpython3-stdlib:riscv64. Preparing to unpack .../5-libpython3-stdlib_3.10.6-1~22.04_riscv64.deb ... Unpacking libpython3-stdlib:riscv64 (3.10.6-1~22.04) ... Setting up python3-minimal (3.10.6-1~22.04) ... Selecting previously unselected package python3. (Reading database ... 16015 files and directories currently installed.) Preparing to unpack .../00-python3_3.10.6-1~22.04_riscv64.deb ... Unpacking python3 (3.10.6-1~22.04) ... Selecting previously unselected package libsigsegv2:riscv64. Preparing to unpack .../01-libsigsegv2_2.13-1ubuntu3_riscv64.deb ... Unpacking libsigsegv2:riscv64 (2.13-1ubuntu3) ... Selecting previously unselected package m4. Preparing to unpack .../02-m4_1.4.18-5ubuntu2_riscv64.deb ... Unpacking m4 (1.4.18-5ubuntu2) ... Selecting previously unselected package flex. Preparing to unpack .../03-flex_2.6.4-8build2_riscv64.deb ... Unpacking flex (2.6.4-8build2) ... Selecting previously unselected package libelf1:riscv64. Preparing to unpack .../04-libelf1_0.186-1build1_riscv64.deb ... Unpacking libelf1:riscv64 (0.186-1build1) ... Selecting previously unselected package libglib2.0-0:riscv64. Preparing to unpack .../05-libglib2.0-0_2.72.4-0ubuntu2.2_riscv64.deb ... Unpacking libglib2.0-0:riscv64 (2.72.4-0ubuntu2.2) ... Selecting previously unselected package libicu70:riscv64. Preparing to unpack .../06-libicu70_70.1-2_riscv64.deb ... Unpacking libicu70:riscv64 (70.1-2) ... Selecting previously unselected package libxml2:riscv64. Preparing to unpack .../07-libxml2_2.9.13+dfsg-1ubuntu0.4_riscv64.deb ... Unpacking libxml2:riscv64 (2.9.13+dfsg-1ubuntu0.4) ... Selecting previously unselected package python3-pkg-resources. Preparing to unpack .../08-python3-pkg-resources_59.6.0-1.2ubuntu0.22.04.1_all.deb ... Unpacking python3-pkg-resources (59.6.0-1.2ubuntu0.22.04.1) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../09-bsdextrautils_2.37.2-4ubuntu3_riscv64.deb ... Unpacking bsdextrautils (2.37.2-4ubuntu3) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../10-libmagic-mgc_1%3a5.41-3ubuntu0.1_riscv64.deb ... Unpacking libmagic-mgc (1:5.41-3ubuntu0.1) ... Selecting previously unselected package libmagic1:riscv64. Preparing to unpack .../11-libmagic1_1%3a5.41-3ubuntu0.1_riscv64.deb ... Unpacking libmagic1:riscv64 (1:5.41-3ubuntu0.1) ... Selecting previously unselected package file. Preparing to unpack .../12-file_1%3a5.41-3ubuntu0.1_riscv64.deb ... Unpacking file (1:5.41-3ubuntu0.1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../13-gettext-base_0.21-4ubuntu4_riscv64.deb ... Unpacking gettext-base (0.21-4ubuntu4) ... Selecting previously unselected package libuchardet0:riscv64. Preparing to unpack .../14-libuchardet0_0.0.7-1build2_riscv64.deb ... Unpacking libuchardet0:riscv64 (0.0.7-1build2) ... Selecting previously unselected package groff-base. Preparing to unpack .../15-groff-base_1.22.4-8build1_riscv64.deb ... Unpacking groff-base (1.22.4-8build1) ... Selecting previously unselected package libpipeline1:riscv64. Preparing to unpack .../16-libpipeline1_1.5.5-1_riscv64.deb ... Unpacking libpipeline1:riscv64 (1.5.5-1) ... Selecting previously unselected package man-db. Preparing to unpack .../17-man-db_2.10.2-1_riscv64.deb ... Unpacking man-db (2.10.2-1) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../18-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package autoconf. Preparing to unpack .../19-autoconf_2.71-2_all.deb ... Unpacking autoconf (2.71-2) ... Selecting previously unselected package automake. Preparing to unpack .../20-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../21-autopoint_0.21-4ubuntu4_all.deb ... Unpacking autopoint (0.21-4ubuntu4) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../22-libdebhelper-perl_13.6ubuntu1_all.deb ... Unpacking libdebhelper-perl (13.6ubuntu1) ... Selecting previously unselected package libtool. Preparing to unpack .../23-libtool_2.4.6-15build2_all.deb ... Unpacking libtool (2.4.6-15build2) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../24-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../25-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../26-libsub-override-perl_0.09-2_all.deb ... Unpacking libsub-override-perl (0.09-2) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../27-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../28-dh-strip-nondeterminism_1.13.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.0-1) ... Selecting previously unselected package libdw1:riscv64. Preparing to unpack .../29-libdw1_0.186-1build1_riscv64.deb ... Unpacking libdw1:riscv64 (0.186-1build1) ... Selecting previously unselected package debugedit. Preparing to unpack .../30-debugedit_1%3a5.0-4build1_riscv64.deb ... Unpacking debugedit (1:5.0-4build1) ... Selecting previously unselected package dwz. Preparing to unpack .../31-dwz_0.14-1build2_riscv64.deb ... Unpacking dwz (0.14-1build2) ... Selecting previously unselected package gettext. Preparing to unpack .../32-gettext_0.21-4ubuntu4_riscv64.deb ... Unpacking gettext (0.21-4ubuntu4) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../33-intltool-debian_0.35.0+20060710.5_all.deb ... Unpacking intltool-debian (0.35.0+20060710.5) ... Selecting previously unselected package po-debconf. Preparing to unpack .../34-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../35-debhelper_13.6ubuntu1_all.deb ... Unpacking debhelper (13.6ubuntu1) ... Selecting previously unselected package libapr1:riscv64. Preparing to unpack .../36-libapr1_1.7.0-8ubuntu0.22.04.1_riscv64.deb ... Unpacking libapr1:riscv64 (1.7.0-8ubuntu0.22.04.1) ... Selecting previously unselected package uuid-dev:riscv64. Preparing to unpack .../37-uuid-dev_2.37.2-4ubuntu3_riscv64.deb ... Unpacking uuid-dev:riscv64 (2.37.2-4ubuntu3) ... Selecting previously unselected package libsctp1:riscv64. Preparing to unpack .../38-libsctp1_1.0.19+dfsg-1build1_riscv64.deb ... Unpacking libsctp1:riscv64 (1.0.19+dfsg-1build1) ... Selecting previously unselected package libsctp-dev:riscv64. Preparing to unpack .../39-libsctp-dev_1.0.19+dfsg-1build1_riscv64.deb ... Unpacking libsctp-dev:riscv64 (1.0.19+dfsg-1build1) ... Selecting previously unselected package libapr1-dev. Preparing to unpack .../40-libapr1-dev_1.7.0-8ubuntu0.22.04.1_riscv64.deb ... Unpacking libapr1-dev (1.7.0-8ubuntu0.22.04.1) ... Selecting previously unselected package libaprutil1:riscv64. Preparing to unpack .../41-libaprutil1_1.6.1-5ubuntu4.22.04.2_riscv64.deb ... Unpacking libaprutil1:riscv64 (1.6.1-5ubuntu4.22.04.2) ... Selecting previously unselected package libsasl2-modules-db:riscv64. Preparing to unpack .../42-libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1_riscv64.deb ... Unpacking libsasl2-modules-db:riscv64 (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libsasl2-2:riscv64. Preparing to unpack .../43-libsasl2-2_2.1.27+dfsg2-3ubuntu1_riscv64.deb ... Unpacking libsasl2-2:riscv64 (2.1.27+dfsg2-3ubuntu1) ... Selecting previously unselected package libldap-2.5-0:riscv64. Preparing to unpack .../44-libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2_riscv64.deb ... Unpacking libldap-2.5-0:riscv64 (2.5.16+dfsg-0ubuntu0.22.04.2) ... Selecting previously unselected package libldap-dev:riscv64. Preparing to unpack .../45-libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2_riscv64.deb ... Unpacking libldap-dev:riscv64 (2.5.16+dfsg-0ubuntu0.22.04.2) ... Selecting previously unselected package libldap2-dev. Preparing to unpack .../46-libldap2-dev_2.5.16+dfsg-0ubuntu0.22.04.2_all.deb ... Unpacking libldap2-dev (2.5.16+dfsg-0ubuntu0.22.04.2) ... Selecting previously unselected package libexpat1-dev:riscv64. Preparing to unpack .../47-libexpat1-dev_2.4.7-1ubuntu0.2_riscv64.deb ... Unpacking libexpat1-dev:riscv64 (2.4.7-1ubuntu0.2) ... Selecting previously unselected package libaprutil1-dev. Preparing to unpack .../48-libaprutil1-dev_1.6.1-5ubuntu4.22.04.2_riscv64.deb ... Unpacking libaprutil1-dev (1.6.1-5ubuntu4.22.04.2) ... Selecting previously unselected package apache2-dev. Preparing to unpack .../49-apache2-dev_2.4.52-1ubuntu4.7_riscv64.deb ... Unpacking apache2-dev (2.4.52-1ubuntu4.7) ... Selecting previously unselected package bison. Preparing to unpack .../50-bison_2%3a3.8.2+dfsg-1build1_riscv64.deb ... Unpacking bison (2:3.8.2+dfsg-1build1) ... Selecting previously unselected package chrpath. Preparing to unpack .../51-chrpath_0.16-2_riscv64.deb ... Unpacking chrpath (0.16-2) ... Selecting previously unselected package libtcl8.6:riscv64. Preparing to unpack .../52-libtcl8.6_8.6.12+dfsg-1build1_riscv64.deb ... Unpacking libtcl8.6:riscv64 (8.6.12+dfsg-1build1) ... Selecting previously unselected package tcl8.6. Preparing to unpack .../53-tcl8.6_8.6.12+dfsg-1build1_riscv64.deb ... Unpacking tcl8.6 (8.6.12+dfsg-1build1) ... Selecting previously unselected package tcl-expect:riscv64. Preparing to unpack .../54-tcl-expect_5.45.4-2build1_riscv64.deb ... Unpacking tcl-expect:riscv64 (5.45.4-2build1) ... Selecting previously unselected package expect. Preparing to unpack .../55-expect_5.45.4-2build1_riscv64.deb ... Unpacking expect (5.45.4-2build1) ... Selecting previously unselected package dejagnu. Preparing to unpack .../56-dejagnu_1.6.2-1ubuntu1_all.deb ... Unpacking dejagnu (1.6.2-1ubuntu1) ... Selecting previously unselected package python3-lib2to3. Preparing to unpack .../57-python3-lib2to3_3.10.8-1~22.04_all.deb ... Unpacking python3-lib2to3 (3.10.8-1~22.04) ... Selecting previously unselected package python3-distutils. Preparing to unpack .../58-python3-distutils_3.10.8-1~22.04_all.deb ... Unpacking python3-distutils (3.10.8-1~22.04) ... Selecting previously unselected package dh-python. Preparing to unpack .../59-dh-python_5.20220403_all.deb ... Unpacking dh-python (5.20220403) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../60-libjs-jquery_3.6.0+dfsg+~3.5.13-1_all.deb ... Unpacking libjs-jquery (3.6.0+dfsg+~3.5.13-1) ... Selecting previously unselected package libjs-underscore. Preparing to unpack .../61-libjs-underscore_1.13.2~dfsg-2_all.deb ... Unpacking libjs-underscore (1.13.2~dfsg-2) ... Selecting previously unselected package libjs-sphinxdoc. Preparing to unpack .../62-libjs-sphinxdoc_4.3.2-1_all.deb ... Unpacking libjs-sphinxdoc (4.3.2-1) ... Selecting previously unselected package libpam0g-dev:riscv64. Preparing to unpack .../63-libpam0g-dev_1.4.0-11ubuntu2.4_riscv64.deb ... Unpacking libpam0g-dev:riscv64 (1.4.0-11ubuntu2.4) ... Selecting previously unselected package libpython3.10:riscv64. Preparing to unpack .../64-libpython3.10_3.10.12-1~22.04.3_riscv64.deb ... Unpacking libpython3.10:riscv64 (3.10.12-1~22.04.3) ... Selecting previously unselected package zlib1g-dev:riscv64. Preparing to unpack .../65-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu9.2_riscv64.deb ... Unpacking zlib1g-dev:riscv64 (1:1.2.11.dfsg-2ubuntu9.2) ... Selecting previously unselected package libpython3.10-dev:riscv64. Preparing to unpack .../66-libpython3.10-dev_3.10.12-1~22.04.3_riscv64.deb ... Unpacking libpython3.10-dev:riscv64 (3.10.12-1~22.04.3) ... Selecting previously unselected package libpython3-dev:riscv64. Preparing to unpack .../67-libpython3-dev_3.10.6-1~22.04_riscv64.deb ... Unpacking libpython3-dev:riscv64 (3.10.6-1~22.04) ... Selecting previously unselected package libpython3-all-dev:riscv64. Preparing to unpack .../68-libpython3-all-dev_3.10.6-1~22.04_riscv64.deb ... Unpacking libpython3-all-dev:riscv64 (3.10.6-1~22.04) ... Selecting previously unselected package pkg-config. Preparing to unpack .../69-pkg-config_0.29.2-1ubuntu3_riscv64.deb ... Unpacking pkg-config (0.29.2-1ubuntu3) ... Selecting previously unselected package python3-all. Preparing to unpack .../70-python3-all_3.10.6-1~22.04_riscv64.deb ... Unpacking python3-all (3.10.6-1~22.04) ... Selecting previously unselected package python3.10-dev. Preparing to unpack .../71-python3.10-dev_3.10.12-1~22.04.3_riscv64.deb ... Unpacking python3.10-dev (3.10.12-1~22.04.3) ... Selecting previously unselected package python3-dev. Preparing to unpack .../72-python3-dev_3.10.6-1~22.04_riscv64.deb ... Unpacking python3-dev (3.10.6-1~22.04) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../73-python3-all-dev_3.10.6-1~22.04_riscv64.deb ... Unpacking python3-all-dev (3.10.6-1~22.04) ... Selecting previously unselected package python3-setuptools. Preparing to unpack .../74-python3-setuptools_59.6.0-1.2ubuntu0.22.04.1_all.deb ... Unpacking python3-setuptools (59.6.0-1.2ubuntu0.22.04.1) ... Selecting previously unselected package swig4.0. Preparing to unpack .../75-swig4.0_4.0.2-1ubuntu1_riscv64.deb ... Unpacking swig4.0 (4.0.2-1ubuntu1) ... Selecting previously unselected package swig. Preparing to unpack .../76-swig_4.0.2-1ubuntu1_all.deb ... Unpacking swig (4.0.2-1ubuntu1) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../77-sbuild-build-depends-main-dummy_0.invalid.0_riscv64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (7.0.0) ... Setting up libpipeline1:riscv64 (1.5.5-1) ... Setting up bsdextrautils (2.37.2-4ubuntu3) ... update-alternatives: using /usr/bin/write.ul to provide /usr/bin/write (write) in auto mode Setting up libpam0g-dev:riscv64 (1.4.0-11ubuntu2.4) ... Setting up libmagic-mgc (1:5.41-3ubuntu0.1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:riscv64 (2.72.4-0ubuntu2.2) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.6ubuntu1) ... Setting up libmagic1:riscv64 (1:5.41-3ubuntu0.1) ... Setting up libapr1:riscv64 (1.7.0-8ubuntu0.22.04.1) ... Setting up gettext-base (0.21-4ubuntu4) ... Setting up file (1:5.41-3ubuntu0.1) ... Setting up libsasl2-modules-db:riscv64 (2.1.27+dfsg2-3ubuntu1) ... Setting up autotools-dev (20220109.1) ... Setting up libexpat1-dev:riscv64 (2.4.7-1ubuntu0.2) ... Setting up uuid-dev:riscv64 (2.37.2-4ubuntu3) ... Setting up libsigsegv2:riscv64 (2.13-1ubuntu3) ... Setting up libtcl8.6:riscv64 (8.6.12+dfsg-1build1) ... Setting up autopoint (0.21-4ubuntu4) ... Setting up pkg-config (0.29.2-1ubuntu3) ... Setting up libsasl2-2:riscv64 (2.1.27+dfsg2-3ubuntu1) ... Setting up zlib1g-dev:riscv64 (1:1.2.11.dfsg-2ubuntu9.2) ... Setting up libsctp1:riscv64 (1.0.19+dfsg-1build1) ... Setting up libuchardet0:riscv64 (0.0.7-1build2) ... Setting up libmpdec3:riscv64 (2.5.1-2build2) ... Setting up libsub-override-perl (0.09-2) ... Setting up libjs-jquery (3.6.0+dfsg+~3.5.13-1) ... Setting up swig4.0 (4.0.2-1ubuntu1) ... Setting up libelf1:riscv64 (0.186-1build1) ... Setting up liblocale-gettext-perl (1.07-4build3) ... Setting up chrpath (0.16-2) ... Setting up libjs-underscore (1.13.2~dfsg-2) ... Setting up libicu70:riscv64 (70.1-2) ... Setting up libaprutil1:riscv64 (1.6.1-5ubuntu4.22.04.2) ... Setting up libfile-stripnondeterminism-perl (1.13.0-1) ... Setting up libdw1:riscv64 (0.186-1build1) ... Setting up tcl8.6 (8.6.12+dfsg-1build1) ... Setting up swig (4.0.2-1ubuntu1) ... Setting up libtool (2.4.6-15build2) ... Setting up tcl-expect:riscv64 (5.45.4-2build1) ... Setting up m4 (1.4.18-5ubuntu2) ... Setting up libldap-2.5-0:riscv64 (2.5.16+dfsg-0ubuntu0.22.04.2) ... Setting up libpython3.10-stdlib:riscv64 (3.10.12-1~22.04.3) ... Setting up libldap-dev:riscv64 (2.5.16+dfsg-0ubuntu0.22.04.2) ... Setting up libsctp-dev:riscv64 (1.0.19+dfsg-1build1) ... Setting up libjs-sphinxdoc (4.3.2-1) ... Setting up autoconf (2.71-2) ... Setting up dh-strip-nondeterminism (1.13.0-1) ... Setting up dwz (0.14-1build2) ... Setting up groff-base (1.22.4-8build1) ... Setting up bison (2:3.8.2+dfsg-1build1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up debugedit (1:5.0-4build1) ... Setting up libxml2:riscv64 (2.9.13+dfsg-1ubuntu0.4) ... Setting up libpython3-stdlib:riscv64 (3.10.6-1~22.04) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libpython3.10:riscv64 (3.10.12-1~22.04.3) ... Setting up flex (2.6.4-8build2) ... Setting up gettext (0.21-4ubuntu4) ... Setting up python3.10 (3.10.12-1~22.04.3) ... Setting up expect (5.45.4-2build1) ... Setting up python3 (3.10.6-1~22.04) ... Setting up man-db (2.10.2-1) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer → /lib/systemd/system/man-db.timer. Setting up intltool-debian (0.35.0+20060710.5) ... Setting up libldap2-dev (2.5.16+dfsg-0ubuntu0.22.04.2) ... Setting up dh-autoreconf (20) ... Setting up libapr1-dev (1.7.0-8ubuntu0.22.04.1) ... Setting up libpython3.10-dev:riscv64 (3.10.12-1~22.04.3) ... Setting up python3.10-dev (3.10.12-1~22.04.3) ... Setting up libaprutil1-dev (1.6.1-5ubuntu4.22.04.2) ... Setting up dejagnu (1.6.2-1ubuntu1) ... Setting up python3-lib2to3 (3.10.8-1~22.04) ... Setting up python3-pkg-resources (59.6.0-1.2ubuntu0.22.04.1) ... Setting up python3-distutils (3.10.8-1~22.04) ... Setting up dh-python (5.20220403) ... Setting up libpython3-dev:riscv64 (3.10.6-1~22.04) ... Setting up python3-setuptools (59.6.0-1.2ubuntu0.22.04.1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up python3-all (3.10.6-1~22.04) ... Setting up debhelper (13.6ubuntu1) ... Setting up libpython3-all-dev:riscv64 (3.10.6-1~22.04) ... Setting up python3-dev (3.10.6-1~22.04) ... Setting up apache2-dev (2.4.52-1ubuntu4.7) ... Setting up python3-all-dev (3.10.6-1~22.04) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.35-0ubuntu3.6) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (riscv64 included in linux-any all) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 6.5.0-21-generic #21.1~22.04.1-Ubuntu SMP Tue Feb 20 07:18:28 UTC 2024 riscv64 (riscv64) Toolchain package versions: binutils_2.38-4ubuntu2.6 dpkg-dev_1.21.1ubuntu2.1 g++-11_11.4.0-1ubuntu1~22.04 gcc-11_11.4.0-1ubuntu1~22.04 libc6-dev_2.35-0ubuntu3.6 libstdc++-11-dev_11.4.0-1ubuntu1~22.04 libstdc++6_12.3.0-1ubuntu1~22.04 linux-libc-dev_5.15.0-97.107 Package versions: adduser_3.118ubuntu5 advancecomp_2.1-2.1ubuntu2.1 apache2-dev_2.4.52-1ubuntu4.7 apt_2.4.5 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-4ubuntu4 autotools-dev_20220109.1 base-files_12ubuntu4 base-passwd_3.5.52build1 bash_5.1-6ubuntu1 binutils_2.38-4ubuntu2.6 binutils-common_2.38-4ubuntu2.6 binutils-riscv64-linux-gnu_2.38-4ubuntu2.6 bison_2:3.8.2+dfsg-1build1 bsdextrautils_2.37.2-4ubuntu3 bsdutils_1:2.37.2-4ubuntu3 build-essential_12.9ubuntu3 bzip2_1.0.8-5build1 ca-certificates_20230311ubuntu0.22.04.1 chrpath_0.16-2 coreutils_8.32-4.1ubuntu1 cpp_4:11.2.0-1ubuntu1 cpp-11_11.4.0-1ubuntu1~22.04 dash_0.5.11+git20210903+057cd650a4ed-3build1 debconf_1.5.79ubuntu1 debhelper_13.6ubuntu1 debianutils_5.5-1ubuntu2 debugedit_1:5.0-4build1 dejagnu_1.6.2-1ubuntu1 dh-autoreconf_20 dh-python_5.20220403 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-0ubuntu2 dpkg_1.21.1ubuntu2.1 dpkg-dev_1.21.1ubuntu2.1 dwz_0.14-1build2 e2fsprogs_1.46.5-2ubuntu1.1 expect_5.45.4-2build1 fakeroot_1.28-1ubuntu1 file_1:5.41-3ubuntu0.1 findutils_4.8.0-1ubuntu3 flex_2.6.4-8build2 g++_4:11.2.0-1ubuntu1 g++-11_11.4.0-1ubuntu1~22.04 gcc_4:11.2.0-1ubuntu1 gcc-11_11.4.0-1ubuntu1~22.04 gcc-11-base_11.4.0-1ubuntu1~22.04 gcc-12-base_12.3.0-1ubuntu1~22.04 gettext_0.21-4ubuntu4 gettext-base_0.21-4ubuntu4 gpg_2.2.27-3ubuntu2.1 gpg-agent_2.2.27-3ubuntu2.1 gpgconf_2.2.27-3ubuntu2.1 gpgv_2.2.27-3ubuntu2.1 grep_3.7-1build1 groff-base_1.22.4-8build1 gzip_1.10-4ubuntu4 hostname_3.23ubuntu2 init_1.62 init-system-helpers_1.62 intltool-debian_0.35.0+20060710.5 libacl1_2.3.1-1 libapparmor1_3.0.4-2ubuntu2 libapr1_1.7.0-8ubuntu0.22.04.1 libapr1-dev_1.7.0-8ubuntu0.22.04.1 libaprutil1_1.6.1-5ubuntu4.22.04.2 libaprutil1-dev_1.6.1-5ubuntu4.22.04.2 libapt-pkg6.0_2.4.5 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.3 libasan6_11.4.0-1ubuntu1~22.04 libassuan0_2.5.5-1build1 libatomic1_12.3.0-1ubuntu1~22.04 libattr1_1:2.5.1-1build1 libaudit-common_1:3.0.7-1build1 libaudit1_1:3.0.7-1build1 libbinutils_2.38-4ubuntu2.6 libblkid1_2.37.2-4ubuntu3 libbz2-1.0_1.0.8-5build1 libc-bin_2.35-0ubuntu3.6 libc-dev-bin_2.35-0ubuntu3.6 libc6_2.35-0ubuntu3.6 libc6-dev_2.35-0ubuntu3.6 libcap-ng0_0.7.9-2.2build3 libcap2_1:2.44-1ubuntu0.22.04.1 libcc1-0_12.3.0-1ubuntu1~22.04 libcom-err2_1.46.5-2ubuntu1.1 libcrypt-dev_1:4.4.27-1 libcrypt1_1:4.4.27-1 libcryptsetup12_2:2.4.3-1ubuntu1 libctf-nobfd0_2.38-4ubuntu2.6 libctf0_2.38-4ubuntu2.6 libdb5.3_5.3.28+dfsg1-0.8ubuntu3 libdebconfclient0_0.261ubuntu1 libdebhelper-perl_13.6ubuntu1 libdevmapper1.02.1_2:1.02.175-2.1ubuntu4 libdpkg-perl_1.21.1ubuntu2.1 libdw1_0.186-1build1 libelf1_0.186-1build1 libexpat1_2.4.7-1ubuntu0.2 libexpat1-dev_2.4.7-1ubuntu0.2 libext2fs2_1.46.5-2ubuntu1.1 libfakeroot_1.28-1ubuntu1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-11-dev_11.4.0-1ubuntu1~22.04 libgcc-s1_12.3.0-1ubuntu1~22.04 libgcrypt20_1.9.4-3ubuntu3 libgdbm-compat4_1.23-1 libgdbm6_1.23-1 libglib2.0-0_2.72.4-0ubuntu2.2 libgmp10_2:6.2.1+dfsg-3ubuntu1 libgnutls30_3.7.3-4ubuntu1.4 libgomp1_12.3.0-1ubuntu1~22.04 libgpg-error0_1.43-3 libgssapi-krb5-2_1.19.2-2ubuntu0.3 libhogweed6_3.7.3-1build2 libicu70_70.1-2 libidn2-0_2.3.2-2build1 libip4tc2_1.8.7-1ubuntu5 libisl23_0.24-2build1 libjs-jquery_3.6.0+dfsg+~3.5.13-1 libjs-sphinxdoc_4.3.2-1 libjs-underscore_1.13.2~dfsg-2 libjson-c5_0.15-3~ubuntu1.22.04.2 libk5crypto3_1.19.2-2ubuntu0.3 libkeyutils1_1.6.1-2ubuntu3 libkmod2_29-1ubuntu1 libkrb5-3_1.19.2-2ubuntu0.3 libkrb5support0_1.19.2-2ubuntu0.3 libldap-2.5-0_2.5.16+dfsg-0ubuntu0.22.04.2 libldap-dev_2.5.16+dfsg-0ubuntu0.22.04.2 libldap2-dev_2.5.16+dfsg-0ubuntu0.22.04.2 liblocale-gettext-perl_1.07-4build3 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblz4-1_1.9.3-2build2 liblzma5_5.2.5-2ubuntu1 libmagic-mgc_1:5.41-3ubuntu0.1 libmagic1_1:5.41-3ubuntu0.1 libmount1_2.37.2-4ubuntu3 libmpc3_1.2.1-2build1 libmpdec3_2.5.1-2build2 libmpfr6_4.1.0-3build3 libncurses6_6.3-2ubuntu0.1 libncursesw6_6.3-2ubuntu0.1 libnettle8_3.7.3-1build2 libnpth0_1.6-3build2 libnsl-dev_1.3.0-2build2 libnsl2_1.3.0-2build2 libp11-kit0_0.24.0-6build1 libpam-modules_1.4.0-11ubuntu2.4 libpam-modules-bin_1.4.0-11ubuntu2.4 libpam-runtime_1.4.0-11ubuntu2.4 libpam0g_1.4.0-11ubuntu2.4 libpam0g-dev_1.4.0-11ubuntu2.4 libpcre2-8-0_10.39-3ubuntu0.1 libpcre3_2:8.39-13ubuntu0.22.04.1 libperl5.32_5.32.1-3ubuntu3 libperl5.34_5.34.0-3ubuntu1.3 libpipeline1_1.5.5-1 libpng16-16_1.6.37-3build5 libprocps8_2:3.3.17-6ubuntu2.1 libpython3-all-dev_3.10.6-1~22.04 libpython3-dev_3.10.6-1~22.04 libpython3-stdlib_3.10.6-1~22.04 libpython3.10_3.10.12-1~22.04.3 libpython3.10-dev_3.10.12-1~22.04.3 libpython3.10-minimal_3.10.12-1~22.04.3 libpython3.10-stdlib_3.10.12-1~22.04.3 libreadline8_8.1.2-1 libsasl2-2_2.1.27+dfsg2-3ubuntu1 libsasl2-modules-db_2.1.27+dfsg2-3ubuntu1 libsctp-dev_1.0.19+dfsg-1build1 libsctp1_1.0.19+dfsg-1build1 libseccomp2_2.5.3-2ubuntu2 libselinux1_3.3-1build2 libsemanage-common_3.3-1build2 libsemanage2_3.3-1build2 libsepol1_3.1-1ubuntu2 libsepol2_3.3-1build1 libsigsegv2_2.13-1ubuntu3 libsmartcols1_2.37.2-4ubuntu3 libsqlite3-0_3.37.2-2ubuntu0.3 libss2_1.46.5-2ubuntu1.1 libssl1.1_1.1.1l-1ubuntu1 libssl3_3.0.2-0ubuntu1.15 libstdc++-11-dev_11.4.0-1ubuntu1~22.04 libstdc++6_12.3.0-1ubuntu1~22.04 libsub-override-perl_0.09-2 libsystemd0_249.11-0ubuntu3.7 libtasn1-6_4.18.0-4build1 libtcl8.6_8.6.12+dfsg-1build1 libtinfo6_6.3-2ubuntu0.1 libtirpc-common_1.3.2-2ubuntu0.1 libtirpc-dev_1.3.2-2ubuntu0.1 libtirpc3_1.3.2-2ubuntu0.1 libtool_2.4.6-15build2 libuchardet0_0.0.7-1build2 libudev1_249.11-0ubuntu3.7 libunistring2_1.0-1 libuuid1_2.37.2-4ubuntu3 libxml2_2.9.13+dfsg-1ubuntu0.4 libxxhash0_0.8.1-1 libzstd1_1.4.8+dfsg-3build1 linux-libc-dev_5.15.0-97.107 lockfile-progs_0.1.19build1 login_1:4.8.1-2ubuntu2.2 logsave_1.46.5-2ubuntu1.1 lsb-base_11.1.0ubuntu4 lto-disabled-list_24 m4_1.4.18-5ubuntu2 make_4.3-4.1build1 man-db_2.10.2-1 mawk_1.3.4.20200120-3 media-types_7.0.0 mount_2.37.2-4ubuntu3 ncurses-base_6.3-2ubuntu0.1 ncurses-bin_6.3-2ubuntu0.1 openssl_3.0.2-0ubuntu1.15 optipng_0.7.7-2build1 passwd_1:4.8.1-2ubuntu2.2 patch_2.7.6-7build2 perl_5.34.0-3ubuntu1.3 perl-base_5.34.0-3ubuntu1.3 perl-modules-5.32_5.32.1-3ubuntu3 perl-modules-5.34_5.34.0-3ubuntu1.3 pinentry-curses_1.1.1-1build2 pkg-config_0.29.2-1ubuntu3 pkgbinarymangler_149 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3 procps_2:3.3.17-6ubuntu2.1 python3_3.10.6-1~22.04 python3-all_3.10.6-1~22.04 python3-all-dev_3.10.6-1~22.04 python3-dev_3.10.6-1~22.04 python3-distutils_3.10.8-1~22.04 python3-lib2to3_3.10.8-1~22.04 python3-minimal_3.10.6-1~22.04 python3-pkg-resources_59.6.0-1.2ubuntu0.22.04.1 python3-setuptools_59.6.0-1.2ubuntu0.22.04.1 python3.10_3.10.12-1~22.04.3 python3.10-dev_3.10.12-1~22.04.3 python3.10-minimal_3.10.12-1~22.04.3 readline-common_8.1.2-1 rpcsvc-proto_1.4.2-0ubuntu6 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.8-1ubuntu2 sensible-utils_0.0.17 swig_4.0.2-1ubuntu1 swig4.0_4.0.2-1ubuntu1 systemd_249.11-0ubuntu3.7 systemd-sysv_249.11-0ubuntu3.7 systemd-timesyncd_249.11-0ubuntu3.7 sysvinit-utils_3.01-1ubuntu1 tar_1.34+dfsg-1ubuntu0.1.22.04.2 tcl-expect_5.45.4-2build1 tcl8.6_8.6.12+dfsg-1build1 tzdata_2024a-0ubuntu0.22.04 ubuntu-keyring_2021.03.26 usrmerge_25ubuntu2 util-linux_2.37.2-4ubuntu3 uuid-dev_2.37.2-4ubuntu3 xz-utils_5.2.5-2ubuntu1 zlib1g_1:1.2.11.dfsg-2ubuntu9.2 zlib1g-dev_1:1.2.11.dfsg-2ubuntu9.2 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (quilt) Source: apparmor Binary: apparmor, apparmor-utils, apparmor-profiles, libapparmor-dev, libapparmor1, libapache2-mod-apparmor, libpam-apparmor, apparmor-notify, python3-libapparmor, python3-apparmor, dh-apparmor Architecture: linux-any all Version: 3.0.4-2ubuntu2.4 Maintainer: Ubuntu Developers Uploaders: intrigeri Homepage: https://apparmor.net/ Standards-Version: 4.6.0.1 Vcs-Browser: https://salsa.debian.org/apparmor-team/apparmor/tree/ubuntu/master Vcs-Git: https://salsa.debian.org/apparmor-team/apparmor.git -b ubuntu/master Testsuite: autopkgtest Testsuite-Triggers: @builddeps@, apparmor-profiles-extra, bind9, cups-browsed, cups-daemon, evince, haveged, libreoffice-common, libvirt-daemon-system, linux-image-amd64, linux-image-generic, man-db, ntp, onioncircuits, tcpdump, tor Build-Depends: apache2-dev, autoconf, automake, bison, bzip2, chrpath, debhelper-compat (= 13), dejagnu , dh-apache2, dh-python, dh-sequence-python3, flex, liblocale-gettext-perl , libpython3-all-dev, libpam-dev, libtool, perl , pkg-config, po-debconf, python3:any, python3-all:any, python3-all-dev:any, python3-setuptools, swig Package-List: apparmor deb admin optional arch=linux-any apparmor-notify deb admin optional arch=all apparmor-profiles deb admin optional arch=all apparmor-utils deb admin optional arch=all dh-apparmor deb devel optional arch=all libapache2-mod-apparmor deb httpd optional arch=linux-any libapparmor-dev deb libdevel optional arch=linux-any libapparmor1 deb libs optional arch=linux-any libpam-apparmor deb admin optional arch=linux-any python3-apparmor deb python optional arch=all python3-libapparmor deb python optional arch=linux-any Checksums-Sha1: aa5e5a84f5bfe9f621ee3d6cff1caffd95fbd825 7796852 apparmor_3.0.4.orig.tar.gz 655b4b5165deb51eff7a3ed44702a2b66e5551b5 870 apparmor_3.0.4.orig.tar.gz.asc db2af9e1df3c54ea6128bdc97e31f1925786510d 136888 apparmor_3.0.4-2ubuntu2.4.debian.tar.xz Checksums-Sha256: 09bf48d7a171f9790c39a1404bad105a788934cfe77b7490c7f5c63c2576b725 7796852 apparmor_3.0.4.orig.tar.gz fc5d5cfb71dd48e8e8a5321f84359e3131f9e5780804d154ea769d543c35be61 870 apparmor_3.0.4.orig.tar.gz.asc d3b39e9d0651d4fd882f0f70a9182da8def25fe52d26382f476b24d9aa0b4a79 136888 apparmor_3.0.4-2ubuntu2.4.debian.tar.xz Files: 5215a5751a90a45149c699fc3e61a6e8 7796852 apparmor_3.0.4.orig.tar.gz f6525989eeae9caf6474dc41e697b54a 870 apparmor_3.0.4.orig.tar.gz.asc d73291dfbe218cb4fc58281b74ff36e2 136888 apparmor_3.0.4-2ubuntu2.4.debian.tar.xz Original-Maintainer: Debian AppArmor Team -----BEGIN PGP SIGNATURE----- iQFRBAEBCgA7FiEEYrygdx1GDec9TV8EZ0GeRcM5nt0FAmXoveYdHHJvZHJpZ28u emFpZGVuQGNhbm9uaWNhbC5jb20ACgkQZ0GeRcM5nt1/Fwf/dBIGx8Vv1IrjDLUy Oha+rkik3oqylQ3ffGxq2zzVsi+ls62gujWGj74LBtrqBd8QsVtu+5vtoBlnuy6a Sn5ypbCRcJo3sJpsMTB9otsuA4S+Tx025fUqd2TEy+EfwR/T7st+9pqy+MBaVrHn v542MmE5M687vuPnT1ywryijkD3ZFATBVFxnR7K0XXVg96JicvuMCzKlymEvf2VN C+gxozbLTHbc/wfnswBt7zsn7FQwOq9fA1bYDAEDw9AtgC5Xw4tBfkdp2XmZh/Os T/uUyqlvEbXA48vxs9Mp2IhFdR9SyxH+flwwOG7RFT11t6p0ryKc4BxEd0W+yp7g bYWvmw== =Y4P8 -----END PGP SIGNATURE----- gpgv: Signature made Wed Mar 6 19:03:02 2024 UTC gpgv: using RSA key 62BCA0771D460DE73D4D5F0467419E45C3399EDD gpgv: issuer "rodrigo.zaiden@canonical.com" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify signature ./apparmor_3.0.4-2ubuntu2.4.dsc dpkg-source: info: extracting apparmor in /<> dpkg-source: info: unpacking apparmor_3.0.4.orig.tar.gz dpkg-source: info: unpacking apparmor_3.0.4-2ubuntu2.4.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying upstream-commit-8a21472175501823303a8af270bd38a60ff4ac9c-test-suite-compatibility-with-python-3.10.patch dpkg-source: info: applying debian/add-debian-integration-to-lighttpd.patch dpkg-source: info: applying debian/libapparmor-layout-deb.patch dpkg-source: info: applying debian/etc-writable.patch dpkg-source: info: applying debian/allow-access-to-ibus-socket.patch dpkg-source: info: applying debian/Enable-writing-cache.patch dpkg-source: info: applying debian/Make-the-systemd-unit-a-no-op-in-containers-with-no-inter.patch dpkg-source: info: applying debian/smbd-include-snippet-generated-at-runtime.patch dpkg-source: info: applying ubuntu/communitheme-snap-support.patch dpkg-source: info: applying ubuntu/mimeinfo-snap-support.patch dpkg-source: info: applying ubuntu/profiles-grant-access-to-systemd-resolved.patch dpkg-source: info: applying ubuntu/enable-pinning-of-pre-AppArmor-3.x-poli.patch dpkg-source: info: applying ubuntu/regression-tests-fix-aa_policy_cache-when-using-syst.patch dpkg-source: info: applying ubuntu/samba-systemd-interaction.patch dpkg-source: info: applying ubuntu/abstractions-nss-systemd-Allow-access-for-systemd-ma.patch dpkg-source: info: applying ubuntu/abstraction-exo-open-Remove-dbus-deny-rule.patch dpkg-source: info: applying ubuntu/mqueue1-parser-add-parser-support-for-message-queue-mediatio.patch dpkg-source: info: applying ubuntu/mqueue2-tests-add-posix-message-queue-regression-tests.patch dpkg-source: info: applying ubuntu/mqueue3-utils-add-message-queue-rules-parsing-in-python-tool.patch dpkg-source: info: applying ubuntu/mqueue4-parser-add-parser-simple-tests-for-mqueue-rules.patch dpkg-source: info: applying ubuntu/mqueue5-parser-Add-a-set-of-debug-flags-that-can-be-passed-t.patch dpkg-source: info: applying ubuntu/mqueue6-parser-Set-the-DEBUG1-flag-on-profiles-that-use-mque.patch dpkg-source: info: applying ubuntu/mqueue7-parser-place-perm-on-name-as-well-as-name-label-comb.patch dpkg-source: info: applying ubuntu/mqueue8-libapparmor-add-support-for-requested-and-denied-on-.patch dpkg-source: info: applying ubuntu/mqueue9-libapparmor-add-support-for-class-in-logparsing.patch dpkg-source: info: applying ubuntu/mqueue10-utils-add-logparser-support-for-mqueue.patch dpkg-source: info: applying ubuntu/mqueue11-tests-add-sysv-message-queue-regression-tests.patch dpkg-source: info: applying ubuntu/add-snap-browsers-profile-lp1794064.patch dpkg-source: info: applying ubuntu/update-snap-browsers-permissions-lp1794064.patch dpkg-source: info: applying CVE-2016-1585/Merge-Fix-mount-rules-encoding.patch dpkg-source: info: applying CVE-2016-1585/Support-rule-qualifiers-in-regression-tests.patch dpkg-source: info: applying CVE-2016-1585/Merge-expand-mount-tests.patch dpkg-source: info: applying CVE-2016-1585/Check-for-newer-mount-options-in-regression-test.patch dpkg-source: info: applying CVE-2016-1585/Merge-Issue-312-added-missing-kernel-mount-options.patch dpkg-source: info: applying CVE-2016-1585/Merge-extend-test-profiles-for-mount.patch dpkg-source: info: applying CVE-2016-1585/Merge-parser-fix-parsing-of-source-as-mount-point-fo.patch dpkg-source: info: applying CVE-2016-1585/parser-Deprecation-warning-should-not-have-been-back.patch dpkg-source: info: applying CVE-2016-1585/parser-fix-rule-flag-generation-change_mount-type-ru.patch Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27880275 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27880275 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27880275 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage --sanitize-env -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package apparmor dpkg-buildpackage: info: source version 3.0.4-2ubuntu2.4 dpkg-buildpackage: info: source distribution jammy-security dpkg-source --before-build . dpkg-buildpackage: info: host architecture riscv64 dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file debian/rules clean dh clean --with=python3,apache2 debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' # Clean up from an autogen'd build. cd /<>/libraries/libapparmor && \ [ ! -f Makefile ] || /usr/bin/make distclean # Clean up rest of build. set -e; for i in binutils utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[2]: Entering directory '/<>/binutils' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f aa-enabled aa-exec aa-features-abi aa-status /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/binutils/po' make[3]: Leaving directory '/<>/binutils/po' make[2]: Leaving directory '/<>/binutils' make[2]: Entering directory '/<>/utils' make[3]: Entering directory '/<>/utils/po' rm -f *.mo Make.rules make[3]: Leaving directory '/<>/utils/po' make[3]: Entering directory '/<>/utils/vim' rm -f apparmor.vim make[3]: Leaving directory '/<>/utils/vim' make[3]: Entering directory '/<>/utils/test' make[3]: Leaving directory '/<>/utils/test' make[2]: Leaving directory '/<>/utils' make[2]: Entering directory '/<>/parser' rm -f core core.* *.o *.s *.a *~ *.gcda *.gcno rm -f gmon.out rm -f apparmor_parser tst_regex tst_misc tst_symtab tst_variable tst_lib rm -f parser_lex.c rm -f parser_yacc.c parser_yacc.h rm -f parser_version.h rm -f apparmor-parser*.tar.gz apparmor-parser*.tgz rm -f af_names.h generated_af_names.h rm -f cap_names.h generated_cap_names.h rm -rf techdoc.aux techdoc.out techdoc.log techdoc.pdf techdoc.toc techdoc.txt techdoc/ /usr/bin/make -s -C libapparmor_re clean make[3]: Entering directory '/<>/parser/libapparmor_re' make[3]: Leaving directory '/<>/parser/libapparmor_re' /usr/bin/make -s -C po clean make[3]: Entering directory '/<>/parser/po' make[3]: Leaving directory '/<>/parser/po' /usr/bin/make -s -C tst clean make[3]: Entering directory '/<>/parser/tst' find: ‘simple_tests/generated_x/’: No such file or directory find: ‘simple_tests/generated_perms_leading/’: No such file or directory find: ‘simple_tests/generated_perms_safe/’: No such file or directory find: ‘simple_tests/generated_dbus’: No such file or directory make[3]: Leaving directory '/<>/parser/tst' make[2]: Leaving directory '/<>/parser' make[2]: Entering directory '/<>/profiles' rm -f make[2]: Leaving directory '/<>/profiles' make[2]: Entering directory '/<>/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo make[2]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Entering directory '/<>/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Remove the python build dirs rm -rf /<>/libraries/libapparmor.python* rm -rf /<>/utils.python* # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /<>/debian/debhelper/dh_apparmor.1 # Remove autoconf build cruft. rm -f /<>/libraries/libapparmor/test-driver make[1]: Leaving directory '/<>' dh_clean debian/rules binary-arch dh binary-arch --with=python3,apache2 dh_update_autotools_config -a dh_autoreconf -a debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' cd libraries/libapparmor && sh ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9759: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:9998: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:122: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:95: warning: AC_OUTPUT should be used without arguments. configure.ac:95: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:88: installing './config.guess' configure.ac:88: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:63: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') dh_auto_configure -D libraries/libapparmor -- cd libraries/libapparmor && ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... no checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # Create the empty file that was meant to be created by # ubuntu/add-mqueue-support.patch. # Quilt does not support creating new empty files. touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_01.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_02.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_03.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_04.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_05.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_06.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_07.err touch libraries/libapparmor/testsuite/test_multi/testcase_mqueue_08.err # Replace #VERSION# placeholder in dh_apparmor sed -i --regexp-extended \ -e "s,^#VERSION#,our \$VERSION = \"3.0.4-2ubuntu2.4\";," \ debian/debhelper/dh_apparmor # Build library dh_auto_build -D libraries/libapparmor cd libraries/libapparmor && make -j4 make[2]: Entering directory '/<>/libraries/libapparmor' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod podchecker -warnings -warnings aa_change_profile.pod podchecker -warnings -warnings aa_stack_profile.pod podchecker -warnings -warnings aa_getcon.pod aa_change_hat.pod pod syntax OK. aa_stack_profile.pod pod syntax OK. aa_getcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 pod2man \ --section=2 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 pod2man \ --section=2 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 podchecker -warnings -warnings aa_find_mountpoint.pod podchecker -warnings -warnings aa_splitcon.pod podchecker -warnings -warnings aa_query_label.pod podchecker -warnings -warnings aa_features.pod *** WARNING: aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 podchecker -warnings -warnings aa_kernel_interface.pod podchecker -warnings -warnings aa_policy_cache.pod aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.4" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ flex -v scanner.l echo '#include ' | gcc -Wdate-time -D_FORTIFY_SOURCE=2 -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1296/2000 NFA states 665/1000 DFA states (2706 words) 134 rules Compressed tables always back-up 12/40 start conditions 519 epsilon states, 205 double epsilon states 44/100 character classes needed 554/750 words of storage, 0 reused 24929 state/nextstate pairs created 1595/23334 unique/duplicate transitions 686/1000 base-def entries created 1632/2000 (peak 2588) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 478 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 1 (27 saved) hash collisions, 955 DFAs equal 2 sets of reallocations needed 4959 total table entries needed /<>/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /<>/libraries/libapparmor/src/grammar.y:194.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 194 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:195.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 195 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /<>/libraries/libapparmor/src/grammar.y:197.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 197 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ updating grammar.h make all-am make[4]: Entering directory '/<>/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel.lo kernel.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o private.lo private.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel.c -o kernel.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o features.lo features.c /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c private.c -fPIC -DPIC -o .libs/private.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o policy_cache.lo policy_cache.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c private.c -o private.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o PMurHash.lo PMurHash.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c features.c -o features.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -version-info 9:2:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o libapparmor.la -rpath /usr/lib/riscv64-linux-gnu grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo config.status: creating src/libapparmor.pc libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -fstack-protector-strong -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.8.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.8.2" "libapparmor.so") libtool: link: ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Nothing to be done for 'all-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.4\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /<>/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Build pythons set -e; for py in python3.10 ; do \ cp -a /<>/libraries/libapparmor /<>/libraries/libapparmor.$py ; \ PYTHON=/usr/bin/$py dh_auto_configure \ -D libraries/libapparmor.$py -- --with-python ; \ PYTHON=/usr/bin/$py dh_auto_build \ -D libraries/libapparmor.$py; \ done cd libraries/libapparmor.python3.10 && ./configure --build=riscv64-linux-gnu --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/riscv64-linux-gnu --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --with-python checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3.10 checking for python3... (cached) /usr/bin/python3.10 checking for python3.10-config... /usr/bin/python3.10-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/python3.10-config is /usr/bin/python3.10-config -I/usr/include/python3.10 -I/usr/include/python3.10 checking for Python library path... /usr/bin/python3.10-config is /usr/bin/python3.10-config -L/usr/lib/python3.10/config-3.10-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -lcrypt -ldl -lm -lm checking for Python site-packages path... /usr/local/lib/python3.10/dist-packages checking python extra libraries... /usr/bin/python3.10-config is /usr/bin/python3.10-config -lpython3.10 -lcrypt -ldl -lm -lm checking python extra linking flags... /usr/bin/python3.10-config is /usr/bin/python3.10-config -L/usr/lib/python3.10/config-3.10-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -lpython3.10 -lcrypt -ldl -lm -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3.10 version is >= 3.0... yes checking for /usr/bin/python3.10 version... 3.10 checking for /usr/bin/python3.10 platform... linux checking for GNU default /usr/bin/python3.10 prefix... ${prefix} checking for GNU default /usr/bin/python3.10 exec_prefix... ${exec_prefix} checking for /usr/bin/python3.10 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.10/site-packages checking for /usr/bin/python3.10 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.10/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... riscv64-unknown-linux-gnu checking host system type... riscv64-unknown-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert riscv64-unknown-linux-gnu file names to riscv64-unknown-linux-gnu format... func_convert_file_noop checking how to convert riscv64-unknown-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands cd libraries/libapparmor.python3.10 && make -j4 make[2]: Entering directory '/<>/libraries/libapparmor.python3.10' Making all in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' Making all in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/src' make all-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/src' cd ".." && \ /bin/bash ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' Making all in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/include' Making all in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' Making all in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' Making all in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' Making all in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' Making all in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Nothing to be done for 'all'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i ./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode. ./../../include/aalogparse.h:163: Warning 314: 'class' is a python keyword, renaming to '_class' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib/python3.10/config-3.10-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -lcrypt -ldl -lm -lm -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.10 setup.py build running build running build_py creating build creating build/lib.linux-riscv64-3.10 creating build/lib.linux-riscv64-3.10/LibAppArmor copying ./__init__.py -> build/lib.linux-riscv64-3.10/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-riscv64-3.10/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-riscv64-3.10 gcc -Wno-unused-result -Wsign-compare -DNDEBUG -g -fwrapv -O2 -Wall -g -fstack-protector-strong -Wformat -Werror=format-security -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -I../../include -I/usr/include/python3.10 -c libapparmor_wrap.c -o build/temp.linux-riscv64-3.10/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6069:117: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6069 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *SWIGUNUSEDPARM(self), PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6444:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6444 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:2709: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ gcc -shared -L/usr/lib/python3.10/config-3.10-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -lcrypt -ldl -lm -lm -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Wdate-time -D_FORTIFY_SOURCE=2 build/temp.linux-riscv64-3.10/libapparmor_wrap.o -o build/lib.linux-riscv64-3.10/LibAppArmor/_LibAppArmor.cpython-310-riscv64-linux-gnu.so -L../../src/.libs -lapparmor make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' Making all in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' Making all in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' Making all in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' Making all in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.10' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.10' # Don't run '/usr/bin/make check' because of too many perl dependencies # and various apparmor files installed on the system # Build pythons cd utils && /usr/bin/make make[2]: Entering directory '/<>/utils' /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2man aa-genprof.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/make -C po all make[3]: Entering directory '/<>/utils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o hi.mo hi.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/utils/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[3]: Leaving directory '/<>/utils/vim' make[2]: Leaving directory '/<>/utils' for py in python3.10 ; do \ cp -a /<>/utils /<>/utils.$py && \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make) ; \ done make[2]: Entering directory '/<>/utils.python3.10' /usr/bin/make -C po all make[3]: Entering directory '/<>/utils.python3.10/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.10/po' /usr/bin/make -C vim all make[3]: Entering directory '/<>/utils.python3.10/vim' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/utils.python3.10/vim' make[2]: Leaving directory '/<>/utils.python3.10' dh_auto_build --sourcedirectory=binutils -- V=1 cd binutils && make -j4 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/<>/binutils' cc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c /usr/bin/pod2man aa-enabled.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=1 > aa-enabled.1 /usr/bin/pod2man aa-exec.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=1 > aa-exec.1 /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=1 > aa-features-abi.1 /usr/bin/pod2man aa-status.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-status.8 make -C po all make[3]: Entering directory '/<>/binutils/po' msgfmt -c -o af.mo af.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o es.mo es.po msgfmt -c -o fa.mo fa.po msgfmt -c -o fi.mo fi.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po es.po:7: warning: header field 'Language' missing in header fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po msgfmt -c -o tr.mo tr.po sv.po:7: warning: header field 'Language' missing in header sw.po:7: warning: header field 'Language' missing in header tr.po:7: warning: header field 'Language' missing in header make[3]: Leaving directory '/<>/binutils/po' cc -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor//src/.libs -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o make[2]: Leaving directory '/<>/binutils' dh_auto_build --sourcedirectory=parser -- V=1 cd parser && make -j4 "INSTALL=install --strip-program=true" V=1 make[2]: Entering directory '/<>/parser' g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c ../common/list_af_names.sh > generated_af_names.h g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mqueue.o mqueue.cc make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[3]: Entering directory '/<>/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > aa-teardown.8 /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o hfa.o hfa.cc flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1230/2000 NFA states 522/1000 DFA states (5511 words) 84 rules Compressed tables always back-up 23/40 start conditions 647 epsilon states, 474 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 22106 state/nextstate pairs created 2372/19734 unique/duplicate transitions 633/1000 base-def entries created 4027/6000 (peak 8154) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created 373 empty table entries 126 protos created 111 templates created, 277 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (72 saved) hash collisions, 1897 DFAs equal 22 sets of reallocations needed 9632 total table entries needed g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ else \ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi make -C po all make[3]: Entering directory '/<>/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o chfa.o chfa.cc msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[3]: Leaving directory '/<>/parser/po' g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc g++ -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -c -o parse.o parse.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/<>/parser/libapparmor_re' g++ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o mqueue.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make[2]: Leaving directory '/<>/parser' cd profiles && /usr/bin/make make[2]: Entering directory '/<>/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ make[2]: Leaving directory '/<>/profiles' dh_auto_build --sourcedirectory=changehat/pam_apparmor cd changehat/pam_apparmor && make -j4 "INSTALL=install --strip-program=true" make[2]: Entering directory '/<>/changehat/pam_apparmor' cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c cc -g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make[2]: Leaving directory '/<>/changehat/pam_apparmor' make[1]: Leaving directory '/<>' create-stamp debian/debhelper-build-stamp dh_prep -a dh_installdirs -a debian/rules override_dh_auto_install make[1]: Entering directory '/<>' # Utils cd utils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/utils' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils/vim' make[3]: Leaving directory '/<>/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.4 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/mqueue.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule running install_lib creating /<>/debian/tmp/usr/lib creating /<>/debian/tmp/usr/lib/python3 creating /<>/debian/tmp/usr/lib/python3/dist-packages creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/config.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/ui.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/severity.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor creating /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/mqueue.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule copying build/lib/apparmor/notify.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/translations.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aa.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/tools.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/common.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/regex.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/logparser.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/rules.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/easyprof.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/aare.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/sandbox.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/profile_list.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor copying build/lib/apparmor/fail.py -> /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/config.py to config.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/ui.py to ui.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/severity.py to severity.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/capability.py to capability.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/rlimit.py to rlimit.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/variable.py to variable.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/__init__.py to __init__.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/signal.py to signal.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/mqueue.py to mqueue.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/abi.py to abi.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/file.py to file.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/dbus.py to dbus.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/network.py to network.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/change_profile.py to change_profile.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/include.py to include.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/ptrace.py to ptrace.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rule/alias.py to alias.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/notify.py to notify.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/translations.py to translations.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aa.py to aa.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/tools.py to tools.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/common.py to common.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/regex.py to regex.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/logparser.py to logparser.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/rules.py to rules.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/cleanprofile.py to cleanprofile.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/easyprof.py to easyprof.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/aare.py to aare.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/sandbox.py to sandbox.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_storage.py to profile_storage.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/profile_list.py to profile_list.cpython-310.pyc byte-compiling /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor/fail.py to fail.cpython-310.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.4.egg-info Skipping SOURCES.txt running install_scripts creating /<>/debian/tmp/usr/bin copying aa-easyprof -> /<>/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /<>/debian/tmp/etc/apparmor creating /<>/debian/tmp/usr/share/apparmor/easyprof creating /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /<>/debian/tmp/usr/share/apparmor/easyprof/templates creating /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /<>/debian/tmp/usr/share/apparmor/easyprof/policygroups make[2]: Leaving directory '/<>/utils' set -e; for py in python3.10 ; do \ (cd utils.$py && PYTHON=/usr/bin/$py /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install) ; \ done make[2]: Entering directory '/<>/utils.python3.10' install -d /<>/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /<>/debian/tmp/etc/apparmor install -d /<>/debian/tmp/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /<>/debian/tmp/usr/sbin /usr/bin/make -C po install DESTDIR=/<>/debian/tmp NAME=apparmor-utils make[3]: Entering directory '/<>/utils.python3.10/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[3]: Leaving directory '/<>/utils.python3.10/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.10' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/utils.python3.10' /usr/bin/make -C vim install DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/utils.python3.10/vim' install -d /<>/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /<>/debian/tmp/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/utils.python3.10/vim' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /<>/debian/tmp//usr/share/man/man5; make[4]: Leaving directory '/<>/utils.python3.10/vim' make[3]: Leaving directory '/<>/utils.python3.10/vim' /usr/bin/python3.10 python-tools-setup.py install --prefix=/usr --root=/<>/debian/tmp --install-layout=deb --version=3.0.4 running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/mqueue.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule running install_lib running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' removing '/<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.4.egg-info' (and everything under it) Copying apparmor.egg-info to /<>/debian/tmp/usr/lib/python3/dist-packages/apparmor-3.0.4.egg-info Skipping SOURCES.txt running install_scripts make[2]: Leaving directory '/<>/utils.python3.10' # Parser cd binutils && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/binutils' /usr/bin/make -C po all make[3]: Entering directory '/<>/binutils/po' make[3]: Nothing to be done for 'all'. make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[3]: Leaving directory '/<>/binutils/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/binutils' install -d /<>/debian/tmp//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /<>/debian/tmp//usr/share/man/man1; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 aa-status.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/binutils' ln -sf aa-status.8 /<>/debian/tmp//usr/share/man/man8/apparmor_status.8 install -m 755 -d /<>/debian/tmp/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /<>/debian/tmp/usr/bin install -m 755 -d /<>/debian/tmp/usr/sbin ln -sf aa-status /<>/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-status /<>/debian/tmp/usr/sbin make[2]: Leaving directory '/<>/binutils' cd parser && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/parser' /usr/bin/make install-indep make[3]: Entering directory '/<>/parser' /usr/bin/make -C po all make[4]: Entering directory '/<>/parser/po' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/po' install -m 755 -d /<>/debian/tmp/etc/apparmor install -m 644 parser.conf /<>/debian/tmp/etc/apparmor install -m 755 -d /<>/debian/tmp/var/lib/apparmor install -m 755 -d /<>/debian/tmp/lib/apparmor install -m 755 rc.apparmor.functions /<>/debian/tmp/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser/po' mkdir -p /<>/debian/tmp//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /<>/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[4]: Leaving directory '/<>/parser/po' /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[4]: Entering directory '/<>/parser' install -d /<>/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 /<>/debian/tmp//usr/share/man/man5; install -d /<>/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /<>/debian/tmp//usr/share/man/man7; install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /<>/debian/tmp//usr/share/man/man8; make[4]: Leaving directory '/<>/parser' make[3]: Leaving directory '/<>/parser' /usr/bin/make install-arch make[3]: Entering directory '/<>/parser' /usr/bin/make -C libapparmor_re CFLAGS="-g -O2 -ffile-prefix-map=/<>=. -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[4]: Entering directory '/<>/parser/libapparmor_re' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/<>/parser/libapparmor_re' install -m 755 -d /<>/debian/tmp/sbin install -m 755 apparmor_parser /<>/debian/tmp/sbin make[3]: Leaving directory '/<>/parser' make[2]: Leaving directory '/<>/parser' # Changehat via libapparmor cd libraries/libapparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/libraries/libapparmor' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Entering directory '/<>/libraries/libapparmor/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor/doc' make[3]: Leaving directory '/<>/libraries/libapparmor/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor/src' make[5]: Entering directory '/<>/libraries/libapparmor/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.2 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.so.1.8.2 libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libapparmor.so.1.8.2 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.2 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libapparmor.so.1.8.2 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.2 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: install: ranlib /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/riscv64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor/src' make[4]: Leaving directory '/<>/libraries/libapparmor/src' make[3]: Leaving directory '/<>/libraries/libapparmor/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Entering directory '/<>/libraries/libapparmor/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor/include' make[4]: Leaving directory '/<>/libraries/libapparmor/include' make[3]: Leaving directory '/<>/libraries/libapparmor/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor/swig/python' make[5]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Entering directory '/<>/libraries/libapparmor/swig/python' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Entering directory '/<>/libraries/libapparmor/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/swig' make[4]: Leaving directory '/<>/libraries/libapparmor/swig' make[3]: Leaving directory '/<>/libraries/libapparmor/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor' make[4]: Entering directory '/<>/libraries/libapparmor' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor' make[3]: Leaving directory '/<>/libraries/libapparmor' make[2]: Leaving directory '/<>/libraries/libapparmor' # Install python swig modules set -e; for py in python3.10; do \ PYTHON=/usr/bin/$py \ /usr/bin/make -C libraries/libapparmor.$py \ DESTDIR=/<>/debian/tmp install; \ done make[2]: Entering directory '/<>/libraries/libapparmor.python3.10' Making install in doc make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/doc' make[4]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man2' /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/<>/debian/tmp/usr/share/man/man2' /usr/bin/mkdir -p '/<>/debian/tmp/usr/share/man/man3' /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/<>/debian/tmp/usr/share/man/man3' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/doc' Making install in src make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/make install-am make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/src' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/src' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la '/<>/debian/tmp/usr/lib/riscv64-linux-gnu' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.8.2 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.so.1.8.2 libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libapparmor.so.1.8.2 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.2 libapparmor.so.1; }; }) libtool: install: (cd /<>/debian/tmp/usr/lib/riscv64-linux-gnu && { ln -s -f libapparmor.so.1.8.2 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.2 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: install: chmod 644 /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: install: ranlib /<>/debian/tmp/usr/lib/riscv64-linux-gnu/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib/riscv64-linux-gnu' /usr/bin/mkdir -p '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' /usr/bin/install -c -m 644 libapparmor.pc '/<>/debian/tmp/usr/lib/riscv64-linux-gnu/pkgconfig' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/src' Making install in include make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/include' Making install in sys make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/include/sys' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/sys' /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/<>/debian/tmp/usr/include/sys' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include/sys' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/include' make[5]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/<>/debian/tmp/usr/include/aalogparse' /usr/bin/install -c -m 644 aalogparse.h '/<>/debian/tmp/usr/include/aalogparse' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/include' Making install in swig make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' Making install in perl make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/perl' Making install in python make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' Making install in test make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[6]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[6]: Nothing to be done for 'install-exec-am'. make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python/test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib/python3.10/config-3.10-riscv64-linux-gnu -L/usr/lib/riscv64-linux-gnu -lcrypt -ldl -lm -lm -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now" /usr/bin/python3.10 setup.py build running build running build_py running build_ext make[6]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/python' /usr/bin/python3.10 setup.py install --root="//<>/debian/tmp" --prefix="/usr" --install-layout=deb running install /usr/lib/python3/dist-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py running build_ext running install_lib creating //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-riscv64-3.10/LibAppArmor/__init__.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-riscv64-3.10/LibAppArmor/LibAppArmor.py -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor copying build/lib.linux-riscv64-3.10/LibAppArmor/_LibAppArmor.cpython-310-riscv64-linux-gnu.so -> //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/__init__.py to __init__.cpython-310.pyc byte-compiling //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-310.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //<>/debian/tmp/usr/lib/python3/dist-packages/LibAppArmor-3.0.4.egg-info Skipping SOURCES.txt running install_scripts make[6]: Nothing to be done for 'install-data-am'. make[6]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/python' Making install in ruby make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig/ruby' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/swig' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/swig' Making install in testsuite make[3]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' Making install in lib make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/lib' Making install in config make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/config' Making install in libaalogparse.test make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite/libaalogparse.test' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[5]: Entering directory '/<>/libraries/libapparmor.python3.10/testsuite' make[5]: Nothing to be done for 'install-exec-am'. make[5]: Nothing to be done for 'install-data-am'. make[5]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10/testsuite' make[3]: Entering directory '/<>/libraries/libapparmor.python3.10' make[4]: Entering directory '/<>/libraries/libapparmor.python3.10' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[3]: Leaving directory '/<>/libraries/libapparmor.python3.10' make[2]: Leaving directory '/<>/libraries/libapparmor.python3.10' # Changehat via mod_apparmor cd changehat/mod_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/mod_apparmor' /usr/bin/apxs2 -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --mode=compile --tag=disable-static riscv64-linux-gnu-gcc -prefer-pic -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo libtool: compile: riscv64-linux-gnu-gcc -pipe -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wdate-time -D_FORTIFY_SOURCE=2 -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/usr/include -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c mod_apparmor.c -fPIC -DPIC -o .libs/mod_apparmor.o mod_apparmor.c:422:1: warning: missing initializer for field ‘flags’ of ‘module’ {aka ‘struct module_struct’} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/apache2/http_config.h:420:9: note: ‘flags’ declared here 420 | int flags; | ^~~~~ /usr/share/apr-1.0/build/libtool --mode=link --tag=disable-static riscv64-linux-gnu-gcc -Wl,--as-needed -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,now -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor libtool: link: riscv64-linux-gnu-gcc -shared -fPIC -DPIC .libs/mod_apparmor.o -lapparmor -Wl,--as-needed -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-L../../libraries/libapparmor//src/.libs/ -Wl,-soname -Wl,mod_apparmor.so -o .libs/mod_apparmor.so libtool: link: ( cd ".libs" && rm -f "mod_apparmor.la" && ln -s "../mod_apparmor.la" "mod_apparmor.la" ) mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 3.0.4" --center=AppArmor --stderr --section=8 > mod_apparmor.8 mkdir -p /<>/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /<>/debian/tmp//usr/lib/apache2/modules /usr/bin/make install_manpages DESTDIR=/<>/debian/tmp make[3]: Entering directory '/<>/changehat/mod_apparmor' install -d /<>/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /<>/debian/tmp//usr/share/man/man8; make[3]: Leaving directory '/<>/changehat/mod_apparmor' make[2]: Leaving directory '/<>/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /<>/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/changehat/pam_apparmor' install -m 755 -d /<>/debian/tmp/lib/security install -m 755 pam_apparmor.so /<>/debian/tmp/lib/security/ make[2]: Leaving directory '/<>/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /<>/debian/tmp/lib/security/pam_apparmor.so # Profiles # We'd like to keep site.local from being a conffile rm ./profiles/apparmor.d/tunables/xdg-user-dirs.d/site.local cd profiles && /usr/bin/make \ DESTDIR=/<>/debian/tmp \ install make[2]: Entering directory '/<>/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ install -m 755 -d /<>/debian/tmp/etc/apparmor.d install -m 755 -d /<>/debian/tmp/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/local ./apparmor.d/abi ./apparmor.d/tunables ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/home.d ./apparmor.d/apache2.d ; do \ install -m 755 -d "/<>/debian/tmp/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/<>/debian/tmp/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /<>/debian/tmp/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /<>/debian/tmp/usr/share/apparmor/extra-profiles/ make[2]: Leaving directory '/<>/profiles' # set all profiles in apparmor-profiles to complain mode cd /<>/debian/tmp && sh /<>/debian/put-all-profiles-in-complain-mode.sh # Build debhelper documentation. pod2man -c Debhelper -r "3.0.4-2ubuntu2.4" /<>/debian/debhelper/dh_apparmor /<>/debian/debhelper/dh_apparmor.1 make[1]: Leaving directory '/<>' debian/rules override_dh_install-arch make[1]: Entering directory '/<>' set -e; for profile in lsb_release nvidia_modprobe; do \ DH_AUTOSCRIPTDIR=debian/debhelper/ perl debian/debhelper/dh_apparmor --profile-name=$profile -papparmor; \ done dh_install # Fix permissions so that aa-teardown can execute this file chmod 0755 /<>/debian/apparmor/lib/apparmor/apparmor.systemd make[1]: Leaving directory '/<>' debian/rules override_dh_apache2 make[1]: Entering directory '/<>' dh_apache2 --noenable make[1]: Leaving directory '/<>' dh_installdocs -a dh_installchangelogs -a dh_installman -a dh_installdebconf -a dh_python3 -a debian/rules override_dh_installinit make[1]: Entering directory '/<>' dh_installinit --no-start --no-stop-on-upgrade --error-handler=true make[1]: Leaving directory '/<>' debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' dh_installsystemd --no-start --no-stop-on-upgrade make[1]: Leaving directory '/<>' dh_lintian -a dh_perl -a dh_link -a dh_strip_nondeterminism -a Normalized debian/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo Normalized debian/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo Normalized debian/apparmor/usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo debian/rules override_dh_compress make[1]: Entering directory '/<>' dh_compress -Xextras make[1]: Leaving directory '/<>' dh_fixperms -a dh_missing -a dh_dwz -a dwz: debian/apparmor/sbin/apparmor_parser: DWARF compression not beneficial - old size 3669743 new size 3695018 dh_strip -a b247e771ef4456fc4ad9cb9df4fd3524a44a29f5 1298f6741778121df9855fac17779a5bdaf06dc8 debugedit: debian/apparmor/usr/sbin/aa-status: Unknown DWARF DW_FORM_0x1f21 626021709e0d3f61331a431db7131249ffe565d8 de0c13e703e047f3e81c7bc7a3c7e34051bafb63 4da62a27509d54c8796ca36ecf849523a72fb8a2 debugedit: debian/apparmor/usr/bin/aa-features-abi: Unknown DWARF DW_FORM_0x1f20 145098fdb897550394f124abdbed0803760c87f8 debugedit: debian/apparmor/usr/bin/aa-enabled: Unknown DWARF DW_FORM_0x1f21 ccacbefa1b8fce41e9b867ad83a936a28c80c034 debugedit: debian/apparmor/usr/bin/aa-exec: Unknown DWARF DW_FORM_0x1f21 8c9d961d4cb99747b95f63ad4338124d05a3a3ee 5a7b3802516e636c9cf4eeddc6716bec5453ac17 dh_makeshlibs -a dh_shlibdeps -a dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_server_conf: it's probably a plugin dpkg-shlibdeps: warning: 12 other similar warnings have been skipped (use -v to see them all) dh_installdeb -a dh_gencontrol -a dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Versions} unused, but is defined dpkg-gencontrol: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Provides} unused, but is defined dpkg-gencontrol: warning: package python3-libapparmor: substitution variable ${python3:Versions} unused, but is defined dh_md5sums -a dh_builddeb -a INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libapparmor1 (in debian/libapparmor1); do_strip: 1, oemstrip: pkgstriptranslations: processing libapache2-mod-apparmor-dbgsym (in debian/.debhelper/libapache2-mod-apparmor/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: processing apparmor (in debian/apparmor); do_strip: 1, oemstrip: pkgstriptranslations: processing python3-libapparmor (in debian/python3-libapparmor); do_strip: 1, oemstrip: pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: preparing translation tarball apparmor_3.0.4-2ubuntu2.4_riscv64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapparmor1/DEBIAN/control, package libapparmor1, directory debian/libapparmor1 INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstriptranslations: updating translation tarball apparmor_3.0.4-2ubuntu2.4_riscv64_translations.tar.gz...INFO: pkgstripfiles: waiting for lock (libapparmor1) ... done INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstripfiles: processing control file: debian/apparmor/DEBIAN/control, package apparmor, directory debian/apparmor INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstripfiles: Truncating usr/share/doc/apparmor/changelog.Debian.gz to topmost ten records pkgstripfiles: Running PNG optimization (using 4 cpus) for package apparmor ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (libapparmor1) ... dpkg-deb: building package 'apparmor' in '../apparmor_3.0.4-2ubuntu2.4_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstriptranslations: libapache2-mod-apparmor-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstripfiles: processing control file: debian/.debhelper/libapache2-mod-apparmor/dbgsym-root/DEBIAN/control, package libapache2-mod-apparmor-dbgsym, directory debian/.debhelper/libapache2-mod-apparmor/dbgsym-root dpkg-deb: building package 'libapache2-mod-apparmor-dbgsym' in 'debian/.debhelper/scratch-space/build-libapache2-mod-apparmor/libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb'. INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... Renaming libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb to libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb pkgstriptranslations: processing apparmor-dbgsym (in debian/.debhelper/apparmor/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstriptranslations: apparmor-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstriptranslations version 149 pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstriptranslations: processing libpam-apparmor (in debian/libpam-apparmor); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstripfiles: processing control file: debian/.debhelper/apparmor/dbgsym-root/DEBIAN/control, package apparmor-dbgsym, directory debian/.debhelper/apparmor/dbgsym-root dpkg-deb: building package 'apparmor-dbgsym' in 'debian/.debhelper/scratch-space/build-apparmor/apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libapparmor1) ... Renaming apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb to apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstripfiles: processing control file: debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory debian/libpam-apparmor INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgstriptranslations: python3-libapparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstriptranslations: processing libapparmor-dev (in debian/libapparmor-dev); do_strip: 1, oemstrip: pkgstripfiles: processing control file: debian/python3-libapparmor/DEBIAN/control, package python3-libapparmor, directory debian/python3-libapparmor INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstripfiles: processing control file: debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory debian/libapparmor-dev INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... Searching for duplicated docs in dependency libapparmor1... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... symlinking changelog.Debian.gz in libapparmor-dev to file in libapparmor1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package libapparmor-dev ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libapparmor1) ... dpkg-deb: building package 'libapparmor-dev' in '../libapparmor-dev_3.0.4-2ubuntu2.4_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstripfiles: Truncating usr/share/doc/libapparmor1/changelog.Debian.gz to topmost ten records INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libapparmor1 ... pkgstripfiles: No PNG files. INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... dpkg-deb: building package 'libapparmor1' in '../libapparmor1_3.0.4-2ubuntu2.4_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstriptranslations: processing libapparmor1-dbgsym (in debian/.debhelper/libapparmor1/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstriptranslations: libapparmor1-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstripfiles: processing control file: debian/.debhelper/libapparmor1/dbgsym-root/DEBIAN/control, package libapparmor1-dbgsym, directory debian/.debhelper/libapparmor1/dbgsym-root dpkg-deb: building package 'libapparmor1-dbgsym' in 'debian/.debhelper/scratch-space/build-libapparmor1/libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... Renaming libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb to libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstriptranslations version 149 INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: processing libapache2-mod-apparmor (in debian/libapache2-mod-apparmor); do_strip: 1, oemstrip: INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstriptranslations: no translation files, not creating tarball INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstripfiles: processing control file: debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory debian/libapache2-mod-apparmor Searching for duplicated docs in dependency libapparmor1... INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... symlinking changelog.Debian.gz in libapache2-mod-apparmor to file in libapparmor1 INFO: pkgstripfiles: waiting for lock (libpam-apparmor) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libapache2-mod-apparmor ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libapache2-mod-apparmor' in '../libapache2-mod-apparmor_3.0.4-2ubuntu2.4_riscv64.deb'. INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libpam-apparmor to file in libapparmor1 INFO: pkgstripfiles: waiting for lock (python3-libapparmor) ... pkgstripfiles: Running PNG optimization (using 4 cpus) for package libpam-apparmor ... pkgstripfiles: No PNG files. dpkg-deb: building package 'libpam-apparmor' in '../libpam-apparmor_3.0.4-2ubuntu2.4_riscv64.deb'. Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in python3-libapparmor to file in libapparmor1 pkgstripfiles: Running PNG optimization (using 4 cpus) for package python3-libapparmor ... pkgstripfiles: No PNG files. dpkg-deb: building package 'python3-libapparmor' in '../python3-libapparmor_3.0.4-2ubuntu2.4_riscv64.deb'. INFO: pkgstriptranslations version 149 pkgstriptranslations: processing libpam-apparmor-dbgsym (in debian/.debhelper/libpam-apparmor/dbgsym-root); do_strip: 1, oemstrip: INFO: pkgstriptranslations version 149 pkgstriptranslations: libpam-apparmor-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgstriptranslations: processing python3-libapparmor-dbgsym (in debian/.debhelper/python3-libapparmor/dbgsym-root); do_strip: 1, oemstrip: pkgstriptranslations: python3-libapparmor-dbgsym does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/.debhelper/libpam-apparmor/dbgsym-root/DEBIAN/control, package libpam-apparmor-dbgsym, directory debian/.debhelper/libpam-apparmor/dbgsym-root dpkg-deb: building package 'libpam-apparmor-dbgsym' in 'debian/.debhelper/scratch-space/build-libpam-apparmor/libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb'. pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com Renaming libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb to libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb pkgstripfiles: processing control file: debian/.debhelper/python3-libapparmor/dbgsym-root/DEBIAN/control, package python3-libapparmor-dbgsym, directory debian/.debhelper/python3-libapparmor/dbgsym-root dpkg-deb: building package 'python3-libapparmor-dbgsym' in 'debian/.debhelper/scratch-space/build-python3-libapparmor/python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb'. Renaming python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.deb to python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb dpkg-genbuildinfo --build=any -O../apparmor_3.0.4-2ubuntu2.4_riscv64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../apparmor_3.0.4-2ubuntu2.4_riscv64.changes dpkg-genchanges: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-source: warning: unknown information field 'Python-Version' in input data in package's section of control info file dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-03-06T19:38:52Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ apparmor_3.0.4-2ubuntu2.4_riscv64.changes: ------------------------------------------ Format: 1.8 Date: Tue, 06 Mar 2024 15:35:00 -0300 Source: apparmor Binary: apparmor libapache2-mod-apparmor libapparmor-dev libapparmor1 libpam-apparmor python3-libapparmor Built-For-Profiles: noudeb Architecture: riscv64 riscv64_translations Version: 3.0.4-2ubuntu2.4 Distribution: jammy Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Rodrigo Figueiredo Zaiden Description: apparmor - user-space parser utility for AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python3-libapparmor - AppArmor library Python3 bindings Launchpad-Bugs-Fixed: 1597017 Changes: apparmor (3.0.4-2ubuntu2.4) jammy-security; urgency=medium . * SECURITY UPDATE: Excessive permissions with mount rules (LP: #1597017) - d/p/CVE-2016-1585/Merge-Fix-mount-rules-encoding.patch: fix mount rules encoding in parser/mount.cc, parser/mount.h, parser/parser.h and fix multiple test cases in parser/tst/simple_tests/mount/*. - d/p/CVE-2016-1585/Support-rule-qualifiers-in-regression-tests.patch: update rule qualifiers in regression tests in tests/regression/apparmor/mkprofile.pl and tests/regression/apparmor/capabilities.sh. - d/p/CVE-2016-1585/Merge-expand-mount-tests.patch: expand mount regression tests in tests/regression/apparmor/mount.c, tests/regression/apparmor/mount.sh and tests/regression/apparmor/mkprofile.pl. - d/p/CVE-2016-1585/Check-for-newer-mount-options-in-regression-test.patch: add check for newer mount options in regression tests in tests/regression/apparmor/Makefile, tests/regression/apparmor/mount.c and tests/regression/apparmor/mount.sh. - d/p/CVE-2016-1585/Merge-Issue-312-added-missing-kernel-mount-options.patch: add missing kernel mount options flag in parser/apparmor.d.pod, parser/mount.cc, parser/mount.h, tests/regression/apparmor/mount.sh and parser/tst/simple_tests/mount/*. - d/p/CVE-2016-1585/Merge-extend-test-profiles-for-mount.patch: update test profiles in parser/tst/simple_tests/mount/*. - d/p/CVE-2016-1585/Merge-parser-fix-parsing-of-source-as-mount-point-fo.patch: update gen_policy_change_mount_type() in parser/mount.cc and also updated tests on parser/tst/simple_tests/mount/* and tests/regression/apparmor/mount.sh. - d/p/CVE-2016-1585/parser-Deprecation-warning-should-not-have-been-back.patch: remove deprecation warning message in parser/mount.cc. - d/p/CVE-2016-1585/parser-fix-rule-flag-generation-change_mount-type-ru.patch: add device checks in gen_flag_rules() in parser/mount.cc and tests in parser/tst/simple_tests/mount/*, parser/tst/equality.sh, tests/regression/apparmor/mount.sh and utils/test/test-parser-simple-tests.py. - CVE-2016-1585 Checksums-Sha1: e774a3a52423e7a81c43f626a17cff5d75610cbf 2036452 apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 493323fc649f3900e12ee7ed68abe043e57e015c 11684 apparmor_3.0.4-2ubuntu2.4_riscv64.buildinfo 428c91e576f287a73dc7dd73902b36d4c11aefce 598834 apparmor_3.0.4-2ubuntu2.4_riscv64.deb 435c846bc1de10ad309bbabb1497f460e60bcc8f 352912 apparmor_3.0.4-2ubuntu2.4_riscv64_translations.tar.gz 9bc3fd2b3499ac17cfe3f005a756da417cfa93ff 17502 libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 525d5eae8bb8fe11d79b9d51d34e108a8064402a 14370 libapache2-mod-apparmor_3.0.4-2ubuntu2.4_riscv64.deb c93203fc73cd3127a28dbaa7eb5ae27a994654ca 115568 libapparmor-dev_3.0.4-2ubuntu2.4_riscv64.deb 35b29e723fcdc8fc3fb42b713b0377ebbd0c0067 73256 libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 1af19df6146456db77607d12a01ac45b9249a27f 35174 libapparmor1_3.0.4-2ubuntu2.4_riscv64.deb a1df3051b7ab8862fe9ac671e8e85db2652aec2f 7512 libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 7f57924890e8759e4e1e653cc052a9be25b2b2a8 6998 libpam-apparmor_3.0.4-2ubuntu2.4_riscv64.deb 540f5825c57c24c4db73784750fdf0b6e29e75fe 95242 python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 8d6132ef1f2332c9970d7af0d29e491e5669fab0 26228 python3-libapparmor_3.0.4-2ubuntu2.4_riscv64.deb Checksums-Sha256: c6bcc88a8377d24a58825fa3c32de7317a8e23224f0a9a180bd390e2c69a41f6 2036452 apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb ea26c6d688072fd06eaa849484122c11e936c701f894fbd8ea90aa29b878aab3 11684 apparmor_3.0.4-2ubuntu2.4_riscv64.buildinfo 3005be52d4cc9eeea263d8156a919184f7f33b32e8b4fe1737e6e20f7b0e8e71 598834 apparmor_3.0.4-2ubuntu2.4_riscv64.deb 2ffacfced5e6b8674487315614efd2c5e3654a4cbc73fe40829c4cec755d2c89 352912 apparmor_3.0.4-2ubuntu2.4_riscv64_translations.tar.gz 41db18ae9975a3af017158568576237e8e7abf3724d6c3695a68960efde220ad 17502 libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb f05278ecc7b4e61da416916b561441de3d8672f04912768cc2569f0ad7fcbdba 14370 libapache2-mod-apparmor_3.0.4-2ubuntu2.4_riscv64.deb f1420ad3b0456c5ff62038a839cfb9dae9039846b65ece9964096f4d84981ff4 115568 libapparmor-dev_3.0.4-2ubuntu2.4_riscv64.deb 0bb43f9e855d71426d2967064cd9b434459e607957a9e05749132f2c13b4bc9c 73256 libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 7b009f1632488821c7169f34bfff3739a4f47fc27a70db5c2667c65aa8a9a1ec 35174 libapparmor1_3.0.4-2ubuntu2.4_riscv64.deb c9ad5e9946b8cc972e2e798677be9b8a07033021403eb3546a9767063a97e5e8 7512 libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb d728f57a456810f72baccc86521d33ffce3e221b05eaf1f2c2b337d10762e90b 6998 libpam-apparmor_3.0.4-2ubuntu2.4_riscv64.deb 27f871332af78770cb9eddd7cd7e26df3a2b854c686adf084e3a6cefa64d905c 95242 python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb e4b1ebf307a77d7d62aca48df4bdf3d82a0be220d99eb8794e4864662efa2c16 26228 python3-libapparmor_3.0.4-2ubuntu2.4_riscv64.deb Files: 1de0560b52fc4646bd9bf0e469d5e718 2036452 debug optional apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 055820a98cfb4a44b979ca20635c81b8 11684 admin optional apparmor_3.0.4-2ubuntu2.4_riscv64.buildinfo 9dc7328c978d5106c18efc75ecbd2ea1 598834 admin optional apparmor_3.0.4-2ubuntu2.4_riscv64.deb 3abaa134e35631d494ef92549efd4721 352912 raw-translations - apparmor_3.0.4-2ubuntu2.4_riscv64_translations.tar.gz 215a45ac67a7183c7711dc896c9c5606 17502 debug optional libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 6f09f03a537c0492ca3d62a9656a29b5 14370 httpd optional libapache2-mod-apparmor_3.0.4-2ubuntu2.4_riscv64.deb bd817e710810139f17026adf12503a7d 115568 libdevel optional libapparmor-dev_3.0.4-2ubuntu2.4_riscv64.deb ee44e0b3d9b83a4d097e708b26bae047 73256 debug optional libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb f5eef922b4f3e7bc47a88194ad3b81e9 35174 libs optional libapparmor1_3.0.4-2ubuntu2.4_riscv64.deb 5fd66b0ca9a51b188cc609cc306b7af9 7512 debug optional libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 7e5653b31b2741c4dd0abd375b5a8ac9 6998 admin optional libpam-apparmor_3.0.4-2ubuntu2.4_riscv64.deb 608ea8e6fc0d741f11d367fa50e6c9b2 95242 debug optional python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 0d29237818586635f38d43fa82e5dabd 26228 python optional python3-libapparmor_3.0.4-2ubuntu2.4_riscv64.deb Original-Maintainer: Debian AppArmor Team /<>/apparmor_3.0.4-2ubuntu2.4_riscv64.changes.new could not be renamed to /<>/apparmor_3.0.4-2ubuntu2.4_riscv64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: apparmor Binary: apparmor apparmor-dbgsym libapache2-mod-apparmor libapache2-mod-apparmor-dbgsym libapparmor-dev libapparmor1 libapparmor1-dbgsym libpam-apparmor libpam-apparmor-dbgsym python3-libapparmor python3-libapparmor-dbgsym Architecture: riscv64 Version: 3.0.4-2ubuntu2.4 Checksums-Md5: 1de0560b52fc4646bd9bf0e469d5e718 2036452 apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 9dc7328c978d5106c18efc75ecbd2ea1 598834 apparmor_3.0.4-2ubuntu2.4_riscv64.deb 3abaa134e35631d494ef92549efd4721 352912 apparmor_3.0.4-2ubuntu2.4_riscv64_translations.tar.gz 215a45ac67a7183c7711dc896c9c5606 17502 libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 6f09f03a537c0492ca3d62a9656a29b5 14370 libapache2-mod-apparmor_3.0.4-2ubuntu2.4_riscv64.deb bd817e710810139f17026adf12503a7d 115568 libapparmor-dev_3.0.4-2ubuntu2.4_riscv64.deb ee44e0b3d9b83a4d097e708b26bae047 73256 libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb f5eef922b4f3e7bc47a88194ad3b81e9 35174 libapparmor1_3.0.4-2ubuntu2.4_riscv64.deb 5fd66b0ca9a51b188cc609cc306b7af9 7512 libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 7e5653b31b2741c4dd0abd375b5a8ac9 6998 libpam-apparmor_3.0.4-2ubuntu2.4_riscv64.deb 608ea8e6fc0d741f11d367fa50e6c9b2 95242 python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 0d29237818586635f38d43fa82e5dabd 26228 python3-libapparmor_3.0.4-2ubuntu2.4_riscv64.deb Checksums-Sha1: e774a3a52423e7a81c43f626a17cff5d75610cbf 2036452 apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 428c91e576f287a73dc7dd73902b36d4c11aefce 598834 apparmor_3.0.4-2ubuntu2.4_riscv64.deb 435c846bc1de10ad309bbabb1497f460e60bcc8f 352912 apparmor_3.0.4-2ubuntu2.4_riscv64_translations.tar.gz 9bc3fd2b3499ac17cfe3f005a756da417cfa93ff 17502 libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 525d5eae8bb8fe11d79b9d51d34e108a8064402a 14370 libapache2-mod-apparmor_3.0.4-2ubuntu2.4_riscv64.deb c93203fc73cd3127a28dbaa7eb5ae27a994654ca 115568 libapparmor-dev_3.0.4-2ubuntu2.4_riscv64.deb 35b29e723fcdc8fc3fb42b713b0377ebbd0c0067 73256 libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 1af19df6146456db77607d12a01ac45b9249a27f 35174 libapparmor1_3.0.4-2ubuntu2.4_riscv64.deb a1df3051b7ab8862fe9ac671e8e85db2652aec2f 7512 libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 7f57924890e8759e4e1e653cc052a9be25b2b2a8 6998 libpam-apparmor_3.0.4-2ubuntu2.4_riscv64.deb 540f5825c57c24c4db73784750fdf0b6e29e75fe 95242 python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 8d6132ef1f2332c9970d7af0d29e491e5669fab0 26228 python3-libapparmor_3.0.4-2ubuntu2.4_riscv64.deb Checksums-Sha256: c6bcc88a8377d24a58825fa3c32de7317a8e23224f0a9a180bd390e2c69a41f6 2036452 apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 3005be52d4cc9eeea263d8156a919184f7f33b32e8b4fe1737e6e20f7b0e8e71 598834 apparmor_3.0.4-2ubuntu2.4_riscv64.deb 2ffacfced5e6b8674487315614efd2c5e3654a4cbc73fe40829c4cec755d2c89 352912 apparmor_3.0.4-2ubuntu2.4_riscv64_translations.tar.gz 41db18ae9975a3af017158568576237e8e7abf3724d6c3695a68960efde220ad 17502 libapache2-mod-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb f05278ecc7b4e61da416916b561441de3d8672f04912768cc2569f0ad7fcbdba 14370 libapache2-mod-apparmor_3.0.4-2ubuntu2.4_riscv64.deb f1420ad3b0456c5ff62038a839cfb9dae9039846b65ece9964096f4d84981ff4 115568 libapparmor-dev_3.0.4-2ubuntu2.4_riscv64.deb 0bb43f9e855d71426d2967064cd9b434459e607957a9e05749132f2c13b4bc9c 73256 libapparmor1-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb 7b009f1632488821c7169f34bfff3739a4f47fc27a70db5c2667c65aa8a9a1ec 35174 libapparmor1_3.0.4-2ubuntu2.4_riscv64.deb c9ad5e9946b8cc972e2e798677be9b8a07033021403eb3546a9767063a97e5e8 7512 libpam-apparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb d728f57a456810f72baccc86521d33ffce3e221b05eaf1f2c2b337d10762e90b 6998 libpam-apparmor_3.0.4-2ubuntu2.4_riscv64.deb 27f871332af78770cb9eddd7cd7e26df3a2b854c686adf084e3a6cefa64d905c 95242 python3-libapparmor-dbgsym_3.0.4-2ubuntu2.4_riscv64.ddeb e4b1ebf307a77d7d62aca48df4bdf3d82a0be220d99eb8794e4864662efa2c16 26228 python3-libapparmor_3.0.4-2ubuntu2.4_riscv64.deb Build-Origin: Ubuntu Build-Architecture: riscv64 Build-Date: Wed, 06 Mar 2024 19:38:47 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: apache2-dev (= 2.4.52-1ubuntu4.7), autoconf (= 2.71-2), automake (= 1:1.16.5-1.3), autopoint (= 0.21-4ubuntu4), autotools-dev (= 20220109.1), base-files (= 12ubuntu4), base-passwd (= 3.5.52build1), bash (= 5.1-6ubuntu1), binutils (= 2.38-4ubuntu2.6), binutils-common (= 2.38-4ubuntu2.6), binutils-riscv64-linux-gnu (= 2.38-4ubuntu2.6), bison (= 2:3.8.2+dfsg-1build1), bsdextrautils (= 2.37.2-4ubuntu3), bsdutils (= 1:2.37.2-4ubuntu3), build-essential (= 12.9ubuntu3), bzip2 (= 1.0.8-5build1), chrpath (= 0.16-2), coreutils (= 8.32-4.1ubuntu1), cpp (= 4:11.2.0-1ubuntu1), cpp-11 (= 11.4.0-1ubuntu1~22.04), dash (= 0.5.11+git20210903+057cd650a4ed-3build1), debconf (= 1.5.79ubuntu1), debhelper (= 13.6ubuntu1), debianutils (= 5.5-1ubuntu2), debugedit (= 1:5.0-4build1), dejagnu (= 1.6.2-1ubuntu1), dh-autoreconf (= 20), dh-python (= 5.20220403), dh-strip-nondeterminism (= 1.13.0-1), diffutils (= 1:3.8-0ubuntu2), dpkg (= 1.21.1ubuntu2.1), dpkg-dev (= 1.21.1ubuntu2.1), dwz (= 0.14-1build2), expect (= 5.45.4-2build1), file (= 1:5.41-3ubuntu0.1), findutils (= 4.8.0-1ubuntu3), flex (= 2.6.4-8build2), g++ (= 4:11.2.0-1ubuntu1), g++-11 (= 11.4.0-1ubuntu1~22.04), gcc (= 4:11.2.0-1ubuntu1), gcc-11 (= 11.4.0-1ubuntu1~22.04), gcc-11-base (= 11.4.0-1ubuntu1~22.04), gcc-12-base (= 12.3.0-1ubuntu1~22.04), gettext (= 0.21-4ubuntu4), gettext-base (= 0.21-4ubuntu4), grep (= 3.7-1build1), groff-base (= 1.22.4-8build1), gzip (= 1.10-4ubuntu4), hostname (= 3.23ubuntu2), init-system-helpers (= 1.62), intltool-debian (= 0.35.0+20060710.5), libacl1 (= 2.3.1-1), libapr1 (= 1.7.0-8ubuntu0.22.04.1), libapr1-dev (= 1.7.0-8ubuntu0.22.04.1), libaprutil1 (= 1.6.1-5ubuntu4.22.04.2), libaprutil1-dev (= 1.6.1-5ubuntu4.22.04.2), libarchive-zip-perl (= 1.68-1), libasan6 (= 11.4.0-1ubuntu1~22.04), libatomic1 (= 12.3.0-1ubuntu1~22.04), libattr1 (= 1:2.5.1-1build1), libaudit-common (= 1:3.0.7-1build1), libaudit1 (= 1:3.0.7-1build1), libbinutils (= 2.38-4ubuntu2.6), libblkid1 (= 2.37.2-4ubuntu3), libbz2-1.0 (= 1.0.8-5build1), libc-bin (= 2.35-0ubuntu3.6), libc-dev-bin (= 2.35-0ubuntu3.6), libc6 (= 2.35-0ubuntu3.6), libc6-dev (= 2.35-0ubuntu3.6), libcap-ng0 (= 0.7.9-2.2build3), libcap2 (= 1:2.44-1ubuntu0.22.04.1), libcc1-0 (= 12.3.0-1ubuntu1~22.04), libcom-err2 (= 1.46.5-2ubuntu1.1), libcrypt-dev (= 1:4.4.27-1), libcrypt1 (= 1:4.4.27-1), libctf-nobfd0 (= 2.38-4ubuntu2.6), libctf0 (= 2.38-4ubuntu2.6), libdb5.3 (= 5.3.28+dfsg1-0.8ubuntu3), libdebconfclient0 (= 0.261ubuntu1), libdebhelper-perl (= 13.6ubuntu1), libdpkg-perl (= 1.21.1ubuntu2.1), libdw1 (= 0.186-1build1), libelf1 (= 0.186-1build1), libexpat1 (= 2.4.7-1ubuntu0.2), libexpat1-dev (= 2.4.7-1ubuntu0.2), libffi8 (= 3.4.2-4), libfile-stripnondeterminism-perl (= 1.13.0-1), libgcc-11-dev (= 11.4.0-1ubuntu1~22.04), libgcc-s1 (= 12.3.0-1ubuntu1~22.04), libgcrypt20 (= 1.9.4-3ubuntu3), libgdbm-compat4 (= 1.23-1), libgdbm6 (= 1.23-1), libglib2.0-0 (= 2.72.4-0ubuntu2.2), libgmp10 (= 2:6.2.1+dfsg-3ubuntu1), libgnutls30 (= 3.7.3-4ubuntu1.4), libgomp1 (= 12.3.0-1ubuntu1~22.04), libgpg-error0 (= 1.43-3), libgssapi-krb5-2 (= 1.19.2-2ubuntu0.3), libhogweed6 (= 3.7.3-1build2), libicu70 (= 70.1-2), libidn2-0 (= 2.3.2-2build1), libisl23 (= 0.24-2build1), libjs-jquery (= 3.6.0+dfsg+~3.5.13-1), libjs-sphinxdoc (= 4.3.2-1), libjs-underscore (= 1.13.2~dfsg-2), libk5crypto3 (= 1.19.2-2ubuntu0.3), libkeyutils1 (= 1.6.1-2ubuntu3), libkrb5-3 (= 1.19.2-2ubuntu0.3), libkrb5support0 (= 1.19.2-2ubuntu0.3), libldap-2.5-0 (= 2.5.16+dfsg-0ubuntu0.22.04.2), libldap-dev (= 2.5.16+dfsg-0ubuntu0.22.04.2), libldap2-dev (= 2.5.16+dfsg-0ubuntu0.22.04.2), liblocale-gettext-perl (= 1.07-4build3), liblz4-1 (= 1.9.3-2build2), liblzma5 (= 5.2.5-2ubuntu1), libmagic-mgc (= 1:5.41-3ubuntu0.1), libmagic1 (= 1:5.41-3ubuntu0.1), libmount1 (= 2.37.2-4ubuntu3), libmpc3 (= 1.2.1-2build1), libmpdec3 (= 2.5.1-2build2), libmpfr6 (= 4.1.0-3build3), libncursesw6 (= 6.3-2ubuntu0.1), libnettle8 (= 3.7.3-1build2), libnsl-dev (= 1.3.0-2build2), libnsl2 (= 1.3.0-2build2), libp11-kit0 (= 0.24.0-6build1), libpam-modules (= 1.4.0-11ubuntu2.4), libpam-modules-bin (= 1.4.0-11ubuntu2.4), libpam-runtime (= 1.4.0-11ubuntu2.4), libpam0g (= 1.4.0-11ubuntu2.4), libpam0g-dev (= 1.4.0-11ubuntu2.4), libpcre2-8-0 (= 10.39-3ubuntu0.1), libpcre3 (= 2:8.39-13ubuntu0.22.04.1), libperl5.34 (= 5.34.0-3ubuntu1.3), libpipeline1 (= 1.5.5-1), libpython3-all-dev (= 3.10.6-1~22.04), libpython3-dev (= 3.10.6-1~22.04), libpython3-stdlib (= 3.10.6-1~22.04), libpython3.10 (= 3.10.12-1~22.04.3), libpython3.10-dev (= 3.10.12-1~22.04.3), libpython3.10-minimal (= 3.10.12-1~22.04.3), libpython3.10-stdlib (= 3.10.12-1~22.04.3), libreadline8 (= 8.1.2-1), libsasl2-2 (= 2.1.27+dfsg2-3ubuntu1), libsasl2-modules-db (= 2.1.27+dfsg2-3ubuntu1), libsctp-dev (= 1.0.19+dfsg-1build1), libsctp1 (= 1.0.19+dfsg-1build1), libselinux1 (= 3.3-1build2), libsigsegv2 (= 2.13-1ubuntu3), libsmartcols1 (= 2.37.2-4ubuntu3), libsqlite3-0 (= 3.37.2-2ubuntu0.3), libssl3 (= 3.0.2-0ubuntu1.15), libstdc++-11-dev (= 11.4.0-1ubuntu1~22.04), libstdc++6 (= 12.3.0-1ubuntu1~22.04), libsub-override-perl (= 0.09-2), libsystemd0 (= 249.11-0ubuntu3.7), libtasn1-6 (= 4.18.0-4build1), libtcl8.6 (= 8.6.12+dfsg-1build1), libtinfo6 (= 6.3-2ubuntu0.1), libtirpc-common (= 1.3.2-2ubuntu0.1), libtirpc-dev (= 1.3.2-2ubuntu0.1), libtirpc3 (= 1.3.2-2ubuntu0.1), libtool (= 2.4.6-15build2), libuchardet0 (= 0.0.7-1build2), libudev1 (= 249.11-0ubuntu3.7), libunistring2 (= 1.0-1), libuuid1 (= 2.37.2-4ubuntu3), libxml2 (= 2.9.13+dfsg-1ubuntu0.4), libzstd1 (= 1.4.8+dfsg-3build1), linux-libc-dev (= 5.15.0-97.107), login (= 1:4.8.1-2ubuntu2.2), lsb-base (= 11.1.0ubuntu4), lto-disabled-list (= 24), m4 (= 1.4.18-5ubuntu2), make (= 4.3-4.1build1), man-db (= 2.10.2-1), mawk (= 1.3.4.20200120-3), media-types (= 7.0.0), ncurses-base (= 6.3-2ubuntu0.1), ncurses-bin (= 6.3-2ubuntu0.1), openssl (= 3.0.2-0ubuntu1.15), patch (= 2.7.6-7build2), perl (= 5.34.0-3ubuntu1.3), perl-base (= 5.34.0-3ubuntu1.3), perl-modules-5.34 (= 5.34.0-3ubuntu1.3), pkg-config (= 0.29.2-1ubuntu3), po-debconf (= 1.0.21+nmu1), python3 (= 3.10.6-1~22.04), python3-all (= 3.10.6-1~22.04), python3-all-dev (= 3.10.6-1~22.04), python3-dev (= 3.10.6-1~22.04), python3-distutils (= 3.10.8-1~22.04), python3-lib2to3 (= 3.10.8-1~22.04), python3-minimal (= 3.10.6-1~22.04), python3-pkg-resources (= 59.6.0-1.2ubuntu0.22.04.1), python3-setuptools (= 59.6.0-1.2ubuntu0.22.04.1), python3.10 (= 3.10.12-1~22.04.3), python3.10-dev (= 3.10.12-1~22.04.3), python3.10-minimal (= 3.10.12-1~22.04.3), readline-common (= 8.1.2-1), rpcsvc-proto (= 1.4.2-0ubuntu6), sed (= 4.8-1ubuntu2), sensible-utils (= 0.0.17), swig (= 4.0.2-1ubuntu1), swig4.0 (= 4.0.2-1ubuntu1), sysvinit-utils (= 3.01-1ubuntu1), tar (= 1.34+dfsg-1ubuntu0.1.22.04.2), tcl-expect (= 5.45.4-2build1), tcl8.6 (= 8.6.12+dfsg-1build1), tzdata (= 2024a-0ubuntu0.22.04), util-linux (= 2.37.2-4ubuntu3), uuid-dev (= 2.37.2-4ubuntu3), xz-utils (= 5.2.5-2ubuntu1), zlib1g (= 1:1.2.11.dfsg-2ubuntu9.2), zlib1g-dev (= 1:1.2.11.dfsg-2ubuntu9.2) Environment: DEB_BUILD_OPTIONS="nocheck parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" LC_COLLATE="C.UTF-8" SOURCE_DATE_EPOCH="1709750100" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ apparmor_3.0.4-2ubuntu2.4_riscv64.deb ------------------------------------- new Debian package, version 2.0. size 598834 bytes: control archive=8670 bytes. 6113 bytes, 148 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 947 bytes, 19 lines control 1799 bytes, 27 lines md5sums 8100 bytes, 231 lines * postinst #!/bin/sh 4263 bytes, 114 lines * postrm #!/bin/sh 1029 bytes, 33 lines * preinst #!/bin/sh 1122 bytes, 29 lines * prerm #!/bin/sh 6630 bytes, 65 lines templates Package: apparmor Version: 3.0.4-2ubuntu2.4 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 2428 Depends: debconf, lsb-base, debconf (>= 0.5) | debconf-2.0, libc6 (>= 2.34) Suggests: apparmor-profiles-extra, apparmor-utils Breaks: apparmor-profiles-extra (<< 1.21), fcitx-data (<< 1:4.2.9.1-1ubuntu2), snapd (<< 2.44.3+20.04~) Replaces: fcitx-data (<< 1:4.2.9.1-1ubuntu2) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: user-space parser utility for AppArmor apparmor provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-03-06 18:35 ./ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/abi/ -rw-r--r-- root/root 1925 2024-03-06 18:35 ./etc/apparmor.d/abi/3.0 -rw-r--r-- root/root 1633 2024-03-06 18:35 ./etc/apparmor.d/abi/kernel-5.4-outoftree-network -rw-r--r-- root/root 1302 2024-03-06 18:35 ./etc/apparmor.d/abi/kernel-5.4-vanilla drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 1989 2024-03-06 18:35 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 978 2024-03-06 18:35 ./etc/apparmor.d/abstractions/apache2-common drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/abstractions/apparmor_api/ -rw-r--r-- root/root 420 2024-03-06 18:35 ./etc/apparmor.d/abstractions/apparmor_api/change_profile -rw-r--r-- root/root 504 2024-03-06 18:35 ./etc/apparmor.d/abstractions/apparmor_api/examine -rw-r--r-- root/root 518 2024-03-06 18:35 ./etc/apparmor.d/abstractions/apparmor_api/find_mountpoint -rw-r--r-- root/root 503 2024-03-06 18:35 ./etc/apparmor.d/abstractions/apparmor_api/introspect -rw-r--r-- root/root 656 2024-03-06 18:35 ./etc/apparmor.d/abstractions/apparmor_api/is_enabled -rw-r--r-- root/root 412 2024-03-06 18:35 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 1988 2024-03-06 18:35 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1857 2024-03-06 18:35 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 6929 2024-03-06 18:35 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 1614 2024-03-06 18:35 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 903 2024-03-06 18:35 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 809 2024-03-06 18:35 ./etc/apparmor.d/abstractions/crypto -rw-r--r-- root/root 820 2024-03-06 18:35 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 694 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 745 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dbus-accessibility -rw-r--r-- root/root 760 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dbus-accessibility-strict -rw-r--r-- root/root 1403 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dbus-network-manager-strict -rw-r--r-- root/root 747 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 1010 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dbus-session-strict -rw-r--r-- root/root 781 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dbus-strict -rw-r--r-- root/root 344 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dconf -rw-r--r-- root/root 675 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dovecot-common -rw-r--r-- root/root 542 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dri-common -rw-r--r-- root/root 392 2024-03-06 18:35 ./etc/apparmor.d/abstractions/dri-enumerate -rw-r--r-- root/root 2220 2024-03-06 18:35 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 1921 2024-03-06 18:35 ./etc/apparmor.d/abstractions/exo-open -rw-r--r-- root/root 558 2024-03-06 18:35 ./etc/apparmor.d/abstractions/fcitx -rw-r--r-- root/root 821 2024-03-06 18:35 ./etc/apparmor.d/abstractions/fcitx-strict -rw-r--r-- root/root 2278 2024-03-06 18:35 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1404 2024-03-06 18:35 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 1546 2024-03-06 18:35 ./etc/apparmor.d/abstractions/gio-open -rw-r--r-- root/root 3815 2024-03-06 18:35 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 459 2024-03-06 18:35 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 1458 2024-03-06 18:35 ./etc/apparmor.d/abstractions/gtk -rw-r--r-- root/root 1180 2024-03-06 18:35 ./etc/apparmor.d/abstractions/gvfs-open -rw-r--r-- root/root 511 2024-03-06 18:35 ./etc/apparmor.d/abstractions/hosts_access -rw-r--r-- root/root 992 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ibus -rw-r--r-- root/root 2867 2024-03-06 18:35 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 413 2024-03-06 18:35 ./etc/apparmor.d/abstractions/kde-globals-write -rw-r--r-- root/root 256 2024-03-06 18:35 ./etc/apparmor.d/abstractions/kde-icon-cache-write -rw-r--r-- root/root 575 2024-03-06 18:35 ./etc/apparmor.d/abstractions/kde-language-write -rw-r--r-- root/root 3699 2024-03-06 18:35 ./etc/apparmor.d/abstractions/kde-open5 -rw-r--r-- root/root 1281 2024-03-06 18:35 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 856 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 770 2024-03-06 18:35 ./etc/apparmor.d/abstractions/libpam-systemd -rw-r--r-- root/root 595 2024-03-06 18:35 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 554 2024-03-06 18:35 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 1186 2024-03-06 18:35 ./etc/apparmor.d/abstractions/mesa -rw-r--r-- root/root 694 2024-03-06 18:35 ./etc/apparmor.d/abstractions/mir -rw-r--r-- root/root 573 2024-03-06 18:35 ./etc/apparmor.d/abstractions/mozc -rw-r--r-- root/root 739 2024-03-06 18:35 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 4389 2024-03-06 18:35 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 625 2024-03-06 18:35 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 1248 2024-03-06 18:35 ./etc/apparmor.d/abstractions/nss-systemd -rw-r--r-- root/root 751 2024-03-06 18:35 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 370 2024-03-06 18:35 ./etc/apparmor.d/abstractions/opencl -rw-r--r-- root/root 516 2024-03-06 18:35 ./etc/apparmor.d/abstractions/opencl-common -rw-r--r-- root/root 672 2024-03-06 18:35 ./etc/apparmor.d/abstractions/opencl-intel -rw-r--r-- root/root 636 2024-03-06 18:35 ./etc/apparmor.d/abstractions/opencl-mesa -rw-r--r-- root/root 895 2024-03-06 18:35 ./etc/apparmor.d/abstractions/opencl-nvidia -rw-r--r-- root/root 2912 2024-03-06 18:35 ./etc/apparmor.d/abstractions/opencl-pocl -rw-r--r-- root/root 648 2024-03-06 18:35 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 197 2024-03-06 18:35 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 999 2024-03-06 18:35 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 974 2024-03-06 18:35 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 1158 2024-03-06 18:35 ./etc/apparmor.d/abstractions/php -rw-r--r-- root/root 558 2024-03-06 18:35 ./etc/apparmor.d/abstractions/php-worker -rw-r--r-- root/root 208 2024-03-06 18:35 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1356 2024-03-06 18:35 ./etc/apparmor.d/abstractions/postfix-common -rw-r--r-- root/root 1660 2024-03-06 18:35 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 1212 2024-03-06 18:35 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 1860 2024-03-06 18:35 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 863 2024-03-06 18:35 ./etc/apparmor.d/abstractions/qt5 -rw-r--r-- root/root 399 2024-03-06 18:35 ./etc/apparmor.d/abstractions/qt5-compose-cache-write -rw-r--r-- root/root 514 2024-03-06 18:35 ./etc/apparmor.d/abstractions/qt5-settings-write -rw-r--r-- root/root 466 2024-03-06 18:35 ./etc/apparmor.d/abstractions/recent-documents-write -rw-r--r-- root/root 1008 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 1159 2024-03-06 18:35 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 581 2024-03-06 18:35 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 1672 2024-03-06 18:35 ./etc/apparmor.d/abstractions/snap_browsers -rw-r--r-- root/root 1560 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 938 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1760 2024-03-06 18:35 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 821 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 1621 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 1018 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/chromium-browser -rw-r--r-- root/root 3889 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 265 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 339 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 1414 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 351 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 894 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 672 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 1134 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 185 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 935 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 731 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 718 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 1087 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 456 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 300 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 3791 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 453 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 2352 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 2558 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-unity7-base -rw-r--r-- root/root 311 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-unity7-launcher -rw-r--r-- root/root 313 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-unity7-messaging -rw-r--r-- root/root 346 2024-03-06 18:35 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 987 2024-03-06 18:35 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 944 2024-03-06 18:35 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 1000 2024-03-06 18:35 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 760 2024-03-06 18:35 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 972 2024-03-06 18:35 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 231 2024-03-06 18:35 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 1085 2024-03-06 18:35 ./etc/apparmor.d/abstractions/vulkan -rw-r--r-- root/root 645 2024-03-06 18:35 ./etc/apparmor.d/abstractions/wayland -rw-r--r-- root/root 811 2024-03-06 18:35 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 882 2024-03-06 18:35 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 711 2024-03-06 18:35 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 984 2024-03-06 18:35 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 782 2024-03-06 18:35 ./etc/apparmor.d/abstractions/xdg-desktop -rw-r--r-- root/root 2285 2024-03-06 18:35 ./etc/apparmor.d/abstractions/xdg-open drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1110 2024-03-06 18:35 ./etc/apparmor.d/local/README -rw-r--r-- root/root 1339 2024-03-06 18:35 ./etc/apparmor.d/lsb_release -rw-r--r-- root/root 1189 2024-03-06 18:35 ./etc/apparmor.d/nvidia_modprobe drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 624 2024-03-06 18:35 ./etc/apparmor.d/tunables/alias -rw-r--r-- root/root 375 2024-03-06 18:35 ./etc/apparmor.d/tunables/apparmorfs -rw-r--r-- root/root 804 2024-03-06 18:35 ./etc/apparmor.d/tunables/dovecot -rw-r--r-- root/root 1077 2024-03-06 18:35 ./etc/apparmor.d/tunables/etc -rw-r--r-- root/root 759 2024-03-06 18:35 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 982 2024-03-06 18:35 ./etc/apparmor.d/tunables/home drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/tunables/home.d/ -rw-r--r-- root/root 634 2024-03-06 18:35 ./etc/apparmor.d/tunables/home.d/site.local -rw-r--r-- root/root 1391 2024-03-06 18:35 ./etc/apparmor.d/tunables/kernelvars -rw-r--r-- root/root 630 2024-03-06 18:35 ./etc/apparmor.d/tunables/multiarch drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 645 2024-03-06 18:35 ./etc/apparmor.d/tunables/multiarch.d/site.local -rw-r--r-- root/root 440 2024-03-06 18:35 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 23 2024-03-06 18:35 ./etc/apparmor.d/tunables/run -rw-r--r-- root/root 405 2024-03-06 18:35 ./etc/apparmor.d/tunables/securityfs -rw-r--r-- root/root 819 2024-03-06 18:35 ./etc/apparmor.d/tunables/share -rw-r--r-- root/root 378 2024-03-06 18:35 ./etc/apparmor.d/tunables/sys -rw-r--r-- root/root 867 2024-03-06 18:35 ./etc/apparmor.d/tunables/xdg-user-dirs drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/tunables/xdg-user-dirs.d/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor/ -rw-r--r-- root/root 2267 2024-03-06 18:35 ./etc/apparmor/parser.conf drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/init.d/ -rwxr-xr-x root/root 3740 2022-02-23 09:48 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2024-03-06 18:35 ./lib/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./lib/apparmor/ -rwxr-xr-x root/root 2231 2024-03-06 18:35 ./lib/apparmor/apparmor.systemd -rwxr-xr-x root/root 1958 2022-02-23 09:48 ./lib/apparmor/profile-load -rwxr-xr-x root/root 11864 2024-03-06 18:35 ./lib/apparmor/rc.apparmor.functions drwxr-xr-x root/root 0 2024-03-06 18:35 ./lib/systemd/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./lib/systemd/system/ -rw-r--r-- root/root 1162 2022-02-23 09:48 ./lib/systemd/system/apparmor.service drwxr-xr-x root/root 0 2024-03-06 18:35 ./sbin/ -rwxr-xr-x root/root 1352280 2024-03-06 18:35 ./sbin/apparmor_parser drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/bin/ -rwxr-xr-x root/root 19296 2024-03-06 18:35 ./usr/bin/aa-enabled -rwxr-xr-x root/root 23632 2024-03-06 18:35 ./usr/bin/aa-exec -rwxr-xr-x root/root 19464 2024-03-06 18:35 ./usr/bin/aa-features-abi drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/sbin/ -rwxr-xr-x root/root 3068 2024-03-06 18:35 ./usr/sbin/aa-remove-unknown -rwxr-xr-x root/root 40040 2024-03-06 18:35 ./usr/sbin/aa-status -rwxr-xr-x root/root 137 2022-02-10 00:45 ./usr/sbin/aa-teardown lrwxrwxrwx root/root 0 2024-03-06 18:35 ./usr/sbin/apparmor_status -> aa-status drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/apport/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 2790 2022-02-23 09:48 ./usr/share/apport/package-hooks/source_apparmor.py drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 185 2022-02-23 09:48 ./usr/share/doc/apparmor/README.Debian -rw-r--r-- root/root 2652 2024-03-06 18:35 ./usr/share/doc/apparmor/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-02-23 09:48 ./usr/share/doc/apparmor/copyright drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/man1/ -rw-r--r-- root/root 2452 2024-03-06 18:35 ./usr/share/man/man1/aa-enabled.1.gz -rw-r--r-- root/root 2679 2024-03-06 18:35 ./usr/share/man/man1/aa-exec.1.gz -rw-r--r-- root/root 2399 2024-03-06 18:35 ./usr/share/man/man1/aa-features-abi.1.gz drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/man5/ -rw-r--r-- root/root 22903 2024-03-06 18:35 ./usr/share/man/man5/apparmor.d.5.gz -rw-r--r-- root/root 2312 2024-03-06 18:35 ./usr/share/man/man5/apparmor.vim.5.gz drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/man7/ -rw-r--r-- root/root 4488 2024-03-06 18:35 ./usr/share/man/man7/apparmor.7.gz -rw-r--r-- root/root 2708 2024-03-06 18:35 ./usr/share/man/man7/apparmor_xattrs.7.gz drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/man8/ -rw-r--r-- root/root 2252 2024-03-06 18:35 ./usr/share/man/man8/aa-remove-unknown.8.gz -rw-r--r-- root/root 2974 2024-03-06 18:35 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 1953 2024-03-06 18:35 ./usr/share/man/man8/aa-teardown.8.gz -rw-r--r-- root/root 6868 2024-03-06 18:35 ./usr/share/man/man8/apparmor_parser.8.gz -rw-r--r-- root/root 2974 2024-03-06 18:35 ./usr/share/man/man8/apparmor_status.8.gz drwxr-xr-x root/root 0 2024-03-06 18:35 ./var/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./var/cache/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./var/cache/apparmor/ libapache2-mod-apparmor_3.0.4-2ubuntu2.4_riscv64.deb ---------------------------------------------------- new Debian package, version 2.0. size 14370 bytes: control archive=1875 bytes. 114 bytes, 3 lines conffiles 728 bytes, 15 lines control 313 bytes, 4 lines md5sums 1398 bytes, 49 lines * postinst #!/bin/sh 601 bytes, 25 lines * postrm #!/bin/sh 683 bytes, 24 lines * preinst #!/bin/sh 381 bytes, 15 lines * prerm #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 3.0.4-2ubuntu2.4 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 128 Depends: apache2-api-20120211, apache2-bin (>= 2.4.16), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.27) Section: httpd Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as an Apache module libapache2-mod-apparmor provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-03-06 18:35 ./ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apache2/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2024-03-06 18:35 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/apache2.d/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./etc/apparmor.d/local/ -rw-r--r-- root/root 63 2024-03-06 18:35 ./etc/apparmor.d/local/usr.sbin.apache2 -rw-r--r-- root/root 3087 2024-03-06 18:35 ./etc/apparmor.d/usr.sbin.apache2 drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 14448 2024-03-06 18:35 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/libapache2-mod-apparmor/ lrwxrwxrwx root/root 0 2024-03-06 18:35 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-02-23 09:48 ./usr/share/doc/libapache2-mod-apparmor/copyright drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 98 2022-02-23 09:48 ./usr/share/lintian/overrides/libapache2-mod-apparmor drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/man8/ -rw-r--r-- root/root 3571 2024-03-06 18:35 ./usr/share/man/man8/mod_apparmor.8.gz libapparmor-dev_3.0.4-2ubuntu2.4_riscv64.deb -------------------------------------------- new Debian package, version 2.0. size 115568 bytes: control archive=1046 bytes. 610 bytes, 16 lines control 1166 bytes, 16 lines md5sums Package: libapparmor-dev Source: apparmor Version: 3.0.4-2ubuntu2.4 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 613 Depends: libapparmor1 (= 3.0.4-2ubuntu2.4) Section: libdevel Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: AppArmor development libraries and header files libapparmor-dev provides the development libraries and header files needed to link against libapparmor, as well as the manpages for library functions. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-03-06 18:35 ./ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/include/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/include/aalogparse/ -rw-r--r-- root/root 5141 2024-03-06 18:35 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/include/sys/ -rw-r--r-- root/root 8771 2024-03-06 18:35 ./usr/include/sys/apparmor.h -rw-r--r-- root/root 1251 2024-03-06 18:35 ./usr/include/sys/apparmor_private.h drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/riscv64-linux-gnu/ -rw-r--r-- root/root 472992 2024-03-06 18:35 ./usr/lib/riscv64-linux-gnu/libapparmor.a lrwxrwxrwx root/root 0 2024-03-06 18:35 ./usr/lib/riscv64-linux-gnu/libapparmor.so -> libapparmor.so.1.8.2 drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/riscv64-linux-gnu/pkgconfig/ -rw-r--r-- root/root 245 2024-03-06 18:35 ./usr/lib/riscv64-linux-gnu/pkgconfig/libapparmor.pc drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/libapparmor-dev/ lrwxrwxrwx root/root 0 2024-03-06 18:35 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-02-23 09:48 ./usr/share/doc/libapparmor-dev/copyright drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/man2/ -rw-r--r-- root/root 4677 2024-03-06 18:35 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 4053 2024-03-06 18:35 ./usr/share/man/man2/aa_change_profile.2.gz -rw-r--r-- root/root 2653 2024-03-06 18:35 ./usr/share/man/man2/aa_find_mountpoint.2.gz -rw-r--r-- root/root 3346 2024-03-06 18:35 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 3220 2024-03-06 18:35 ./usr/share/man/man2/aa_query_label.2.gz -rw-r--r-- root/root 4261 2024-03-06 18:35 ./usr/share/man/man2/aa_stack_profile.2.gz drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/man/man3/ -rw-r--r-- root/root 3801 2024-03-06 18:35 ./usr/share/man/man3/aa_features.3.gz -rw-r--r-- root/root 3514 2024-03-06 18:35 ./usr/share/man/man3/aa_kernel_interface.3.gz -rw-r--r-- root/root 3994 2024-03-06 18:35 ./usr/share/man/man3/aa_policy_cache.3.gz -rw-r--r-- root/root 2475 2024-03-06 18:35 ./usr/share/man/man3/aa_splitcon.3.gz libapparmor1_3.0.4-2ubuntu2.4_riscv64.deb ----------------------------------------- new Debian package, version 2.0. size 35174 bytes: control archive=1453 bytes. 673 bytes, 18 lines control 233 bytes, 3 lines md5sums 38 bytes, 1 lines shlibs 3457 bytes, 83 lines symbols 72 bytes, 2 lines triggers Package: libapparmor1 Source: apparmor Version: 3.0.4-2ubuntu2.4 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 152 Depends: libc6 (>= 2.34) Breaks: libapparmor-perl (<< 3.0.3-3) Replaces: libapparmor-perl (<< 3.0.3-3) Section: libs Priority: optional Multi-Arch: same Homepage: https://apparmor.net/ Description: changehat AppArmor library libapparmor1 provides a shared library one can compile programs against in order to use various AppArmor functionality, such as transitioning to a different AppArmor profile or hat. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-03-06 18:35 ./ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/riscv64-linux-gnu/ lrwxrwxrwx root/root 0 2024-03-06 18:35 ./usr/lib/riscv64-linux-gnu/libapparmor.so.1 -> libapparmor.so.1.8.2 -rw-r--r-- root/root 60656 2024-03-06 18:35 ./usr/lib/riscv64-linux-gnu/libapparmor.so.1.8.2 drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 2653 2024-03-06 18:35 ./usr/share/doc/libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-02-23 09:48 ./usr/share/doc/libapparmor1/copyright libpam-apparmor_3.0.4-2ubuntu2.4_riscv64.deb -------------------------------------------- new Debian package, version 2.0. size 6998 bytes: control archive=659 bytes. 654 bytes, 15 lines control 208 bytes, 3 lines md5sums Package: libpam-apparmor Source: apparmor Version: 3.0.4-2ubuntu2.4 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 99 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.27), libpam0g (>= 0.99.7.1) Section: admin Priority: optional Homepage: https://apparmor.net/ Description: changehat AppArmor library as a PAM module libpam-apparmor provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-03-06 18:35 ./ drwxr-xr-x root/root 0 2024-03-06 18:35 ./lib/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./lib/security/ -rw-r--r-- root/root 10160 2024-03-06 18:35 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 3334 2022-02-10 00:45 ./usr/share/doc/libpam-apparmor/README lrwxrwxrwx root/root 0 2024-03-06 18:35 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-02-23 09:48 ./usr/share/doc/libpam-apparmor/copyright python3-libapparmor_3.0.4-2ubuntu2.4_riscv64.deb ------------------------------------------------ new Debian package, version 2.0. size 26228 bytes: control archive=1130 bytes. 649 bytes, 15 lines control 696 bytes, 7 lines md5sums 289 bytes, 12 lines * postinst #!/bin/sh 433 bytes, 12 lines * prerm #!/bin/sh Package: python3-libapparmor Source: apparmor Version: 3.0.4-2ubuntu2.4 Architecture: riscv64 Maintainer: Ubuntu Developers Installed-Size: 181 Depends: python3 (<< 3.11), python3 (>= 3.10~), python3:any, libapparmor1 (>= 2.10.95), libc6 (>= 2.27) Section: python Priority: optional Homepage: https://apparmor.net/ Description: AppArmor library Python3 bindings python3-libapparmor provides the Python3 module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. Original-Maintainer: Debian AppArmor Team drwxr-xr-x root/root 0 2024-03-06 18:35 ./ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/python3/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/python3/dist-packages/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.4.egg-info/ -rw-r--r-- root/root 292 2024-03-06 18:35 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.4.egg-info/PKG-INFO -rw-r--r-- root/root 1 2024-03-06 18:35 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.4.egg-info/dependency_links.txt -rw-r--r-- root/root 25 2024-03-06 18:35 ./usr/lib/python3/dist-packages/LibAppArmor-3.0.4.egg-info/top_level.txt drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/lib/python3/dist-packages/LibAppArmor/ -rw-r--r-- root/root 10468 2024-03-06 18:35 ./usr/lib/python3/dist-packages/LibAppArmor/LibAppArmor.py -rw-r--r-- root/root 77816 2024-03-06 18:35 ./usr/lib/python3/dist-packages/LibAppArmor/_LibAppArmor.cpython-310-riscv64-linux-gnu.so -rw-r--r-- root/root 120 2022-02-10 00:45 ./usr/lib/python3/dist-packages/LibAppArmor/__init__.py drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-06 18:35 ./usr/share/doc/python3-libapparmor/ lrwxrwxrwx root/root 0 2024-03-06 18:35 ./usr/share/doc/python3-libapparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz -rw-r--r-- root/root 6065 2022-02-23 09:48 ./usr/share/doc/python3-libapparmor/copyright +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: riscv64 Build Type: any Build-Space: 133088 Build-Time: 1080 Distribution: jammy Host Architecture: riscv64 Install-Time: 203 Job: apparmor_3.0.4-2ubuntu2.4.dsc Machine Architecture: riscv64 Package: apparmor Package-Time: 1321 Source-Version: 3.0.4-2ubuntu2.4 Space: 133088 Status: successful Version: 3.0.4-2ubuntu2.4 -------------------------------------------------------------------------------- Finished at 2024-03-06T19:38:52Z Build needed 00:22:01, 133088k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=jammy --arch=riscv64 PACKAGEBUILD-27880275 Scanning for processes to kill in build PACKAGEBUILD-27880275