diff -Nru apparmor-2.9.2/changehat/mod_apparmor/Makefile apparmor-2.10/changehat/mod_apparmor/Makefile --- apparmor-2.9.2/changehat/mod_apparmor/Makefile 2014-09-15 18:30:47.000000000 +0000 +++ apparmor-2.10/changehat/mod_apparmor/Makefile 2015-01-30 21:15:53.000000000 +0000 @@ -17,13 +17,7 @@ all: COMMONDIR=../../common/ -include common/Make.rules - -COMMONDIR_EXISTS=$(strip $(shell [ -d ${COMMONDIR} ] && echo true)) -ifeq ($(COMMONDIR_EXISTS), true) -common/Make.rules: $(COMMONDIR)/Make.rules - ln -sf $(COMMONDIR) . -endif +include $(COMMONDIR)/Make.rules TARGET:=mod_apparmor.so MANPAGES=mod_apparmor.8 @@ -92,9 +86,9 @@ make install_manpages DESTDIR=${DESTDIR} .PHONY: clean -clean: _clean +clean: pod_clean rm -rf .libs - rm -f *.la *.lo *.so *.o *.slo Make.rules + rm -f *.la *.lo *.so *.o *.slo .PHONY: check check: check_pod_files diff -Nru apparmor-2.9.2/changehat/mod_apparmor/mod_apparmor.c apparmor-2.10/changehat/mod_apparmor/mod_apparmor.c --- apparmor-2.9.2/changehat/mod_apparmor/mod_apparmor.c 2014-10-09 19:52:31.000000000 +0000 +++ apparmor-2.10/changehat/mod_apparmor/mod_apparmor.c 2015-02-10 00:46:49.000000000 +0000 @@ -137,7 +137,7 @@ ap_get_module_config(r->server->module_config, &apparmor_module); const char *aa_hat_array[6] = { NULL, NULL, NULL, NULL, NULL, NULL }; int i = 0; - char *aa_con, *aa_mode, *aa_hat; + char *aa_label, *aa_mode, *aa_hat; const char *vhost_uri; debug_dump_uri(r); @@ -201,14 +201,14 @@ /* Check to see if a defined AAHatName or AADefaultHatName would * apply, but wasn't the hat we landed up in; report a warning if * that's the case. */ - aa_ret = aa_getcon(&aa_con, &aa_mode); + aa_ret = aa_getcon(&aa_label, &aa_mode); if (aa_ret < 0) { ap_log_rerror(APLOG_MARK, APLOG_WARNING, errno, r, "aa_getcon call failed"); } else { ap_log_rerror(APLOG_MARK, APLOG_TRACE1, 0, r, - "AA checks: aa_getcon result is '%s', mode '%s'", aa_con, aa_mode); + "AA checks: aa_getcon result is '%s', mode '%s'", aa_label, aa_mode); /* TODO: use libapparmor get hat_name fn here once it is implemented */ - aa_hat = strstr(aa_con, "//"); + aa_hat = strstr(aa_label, "//"); if (aa_hat != NULL && strcmp(aa_mode, "enforce") == 0) { aa_hat += 2; /* skip "//" */ ap_log_rerror(APLOG_MARK, APLOG_TRACE1, 0, r, @@ -226,7 +226,7 @@ scfg->hat_name); } } - free(aa_con); + free(aa_label); } return OK; diff -Nru apparmor-2.9.2/changehat/pam_apparmor/Makefile apparmor-2.10/changehat/pam_apparmor/Makefile --- apparmor-2.9.2/changehat/pam_apparmor/Makefile 2014-03-11 21:42:23.000000000 +0000 +++ apparmor-2.10/changehat/pam_apparmor/Makefile 2015-06-10 19:36:15.000000000 +0000 @@ -16,15 +16,8 @@ NAME=pam_apparmor all: COMMONDIR=../../common/ -MAKE_RULES=common/Make.rules -include ${MAKE_RULES} - -COMMONDIR_EXISTS=$(strip $(shell [ -d ${COMMONDIR} ] && echo true)) -ifeq ($(COMMONDIR_EXISTS), true) -common/Make.rules: $(COMMONDIR)/Make.rules - ln -sf $(COMMONDIR) . -endif +include $(COMMONDIR)/Make.rules ifdef USE_SYSTEM LIBAPPARMOR = $(shell if pkg-config --exists libapparmor ; then \ @@ -60,7 +53,7 @@ AA_LINK_FLAGS = -L$(LIBAPPARMOR_PATH) AA_LDLIBS = -lapparmor endif -EXTRA_CFLAGS=$(CFLAGS) -fPIC -shared -Wall $(LIBAPPARMOR_INCLUDE) +EXTRA_CFLAGS=$(CFLAGS) $(CPPFLAGS) -fPIC -shared -Wall $(LIBAPPARMOR_INCLUDE) LINK_FLAGS=-Xlinker -x $(AA_LINK_FLAGS) LIBS=-lpam $(AA_LDLIBS) OBJECTS=${NAME}.o get_options.o @@ -87,7 +80,5 @@ install -m 555 $(NAME).so $(SECDIR)/ .PHONY: clean -clean: ${MAKE_RULES} +clean: rm -f core core.* *.so *.o *.s *.a *~ - rm -f ${NAME}-*.tar.gz Make.rules - diff -Nru apparmor-2.9.2/changehat/tomcat_apparmor/tomcat_5_0/Makefile apparmor-2.10/changehat/tomcat_apparmor/tomcat_5_0/Makefile --- apparmor-2.9.2/changehat/tomcat_apparmor/tomcat_5_0/Makefile 2011-05-27 22:04:42.000000000 +0000 +++ apparmor-2.10/changehat/tomcat_apparmor/tomcat_5_0/Makefile 2015-01-23 23:52:09.000000000 +0000 @@ -17,13 +17,7 @@ all: COMMONDIR=../../../common/ -include common/Make.rules - -COMMONDIR_EXISTS=$(strip $(shell [ -d ${COMMONDIR} ] && echo true)) -ifeq ($(COMMONDIR_EXISTS), true) -common/Make.rules: $(COMMONDIR)/Make.rules - ln -sf $(COMMONDIR) . -endif +include $(COMMONDIR)/Make.rules LIB = lib CATALINA_HOME = /usr/share/tomcat5 @@ -34,7 +28,6 @@ clean: ant clean - rm -f tomcat_apparmor.spec ${NAME}-*.tar.gz Make.rules -install: $(SPECFILE) +install: ant -Dversion=$(VERSION) -Drelease=$(MAN_RELEASE) -Dcatalina_home=${CATALINA_HOME} -Dinstall_lib=${LIB} install_jar install_jni diff -Nru apparmor-2.9.2/changehat/tomcat_apparmor/tomcat_5_5/Makefile apparmor-2.10/changehat/tomcat_apparmor/tomcat_5_5/Makefile --- apparmor-2.9.2/changehat/tomcat_apparmor/tomcat_5_5/Makefile 2011-05-27 22:04:42.000000000 +0000 +++ apparmor-2.10/changehat/tomcat_apparmor/tomcat_5_5/Makefile 2015-01-23 23:52:09.000000000 +0000 @@ -17,13 +17,7 @@ all: COMMONDIR=../../../common/ -include common/Make.rules - -COMMONDIR_EXISTS=$(strip $(shell [ -d ${COMMONDIR} ] && echo true)) -ifeq ($(COMMONDIR_EXISTS), true) -common/Make.rules: $(COMMONDIR)/Make.rules - ln -sf $(COMMONDIR) . -endif +include $(COMMONDIR)/Make.rules LIB = lib CATALINA_HOME = /usr/share/tomcat55 @@ -34,7 +28,6 @@ clean: ant clean - rm -f tomcat_apparmor.spec ${NAME}-*.tar.gz Make.rules -install: $(SPECFILE) +install: ant -Dversion=$(VERSION) -Drelease=$(MAN_RELEASE) -Dcatalina_home=${CATALINA_HOME} -Dinstall_lib=${LIB} install_jar install_jni diff -Nru apparmor-2.9.2/common/Make.rules apparmor-2.10/common/Make.rules --- apparmor-2.9.2/common/Make.rules 2014-10-16 22:50:13.000000000 +0000 +++ apparmor-2.10/common/Make.rules 2015-01-30 21:15:53.000000000 +0000 @@ -1,7 +1,7 @@ # ------------------------------------------------------------------ # # Copyright (C) 2002-2005 Novell/SUSE -# Copyright (C) 2010 Canonical, Ltd. +# Copyright (C) 2010-2015 Canonical, Ltd. # # This program is free software; you can redistribute it and/or # modify it under the terms of version 2 of the GNU General Public @@ -15,17 +15,21 @@ # You should have received a copy of the GNU General Public License # along with this program; if not, contact Novell, Inc. # ------------------------------------------------------------------ -# Make.rules - common make targets and variables for building the SHASS -# product. +# Make.rules - common make targets and variables for building AppArmor # # NOTES: -# - must define the package NAME before including this file. -# - After checking in to cvs, you'll need to delele the hardlinked -# Make.rules files that already exist in the individual application -# directories +# Before including this file in your Makefile, you should +# - define COMMONDIR (the location of the common/ directory) +# - define the default rule (usually 'all:'). (Note: you can redefine +# it later in your Makefile) + +.PHONY: common_Make.rules_is_a_bad_target +common_Make.rules_is_a_bad_target: + @echo "*** default target in common/Make.rules hit - either you did something strange, or something is broken... ***" + exit 1 DISTRIBUTION=AppArmor -VERSION=$(shell cat common/Version) +VERSION=$(shell cat $(COMMONDIR)/Version) # Convenience functions pathsearch = $(firstword $(wildcard $(addsuffix /$(1),$(subst :, ,$(PATH))))) @@ -41,106 +45,8 @@ endef -# OVERRIDABLE variables -# Set these variables before including Make.rules to change its behavior -# SPECFILE - for packages that have a non-standard specfile name -# EXTERNAL_PACKAGE - for packages that have upstream versions that -# we're locally modifying (e.g. imnxcerttool/gnutls). -# -# use 'make BUILDIR=/some/where/else/' to override the /usr/src/redhat -# location -- it *should* pick out the right thing to do based on the -# .rpmmacros file, but you can still use BUILDDIR to override that. -TESTBUILDDIR=$(shell [ -f ${HOME}/.rpmmacros ] && awk '/^%_topdir/ {print $$2}' ${HOME}/.rpmmacros) -ifndef BUILDDIR -BUILDDIR=$(shell if [ -d "${TESTBUILDDIR}" ] ; then \ - echo ${TESTBUILDDIR} | sed "s^/$$^^" ; \ - elif [ -d "/usr/src/redhat" ] ; then \ - echo "/usr/src/redhat" ; \ - elif [ -d "/usr/src/packages" ] ; then \ - echo "/usr/src/packages" ; \ - else \ - echo "/tmp/${NAME}" ; \ - fi ;) -endif -ifndef DISTRO -DISTRO=$(shell if [ -f /etc/slackware-version ] ; then \ - echo slackware ; \ - elif [ -f /etc/debian_version ] ; then \ - echo debian ;\ - elif which rpm > /dev/null ; then \ - if [ "$(rpm --eval '0%{?suse_version}')" != "0" ] ; then \ - echo suse ;\ - elif [ "$(rpm --eval '%{_host_vendor}')" = redhat ] ; then \ - echo rhel4 ;\ - elif [ "$(rpm --eval '0%{?fedora}')" != "0" ] ; then \ - echo rhel4 ;\ - else \ - echo unknown ;\ - fi ;\ - else \ - echo unknown ;\ - fi) -endif -RPMARG=--define "_topdir $(BUILDDIR:/=)" \ - --define "vendor NOVELL, Inc." \ - --define "distribution ${DISTRIBUTION}" \ - --define "debug_package %{nil}" \ - --define "immunix_version ${VERSION}" \ - $(shell [ -d ${BUILDDIR}/BUILDROOT ] && echo --define \"buildroot $(BUILDDIR:/=)/BUILDROOT\") \ - $(shell [ -n "${DISTRO}" ] && echo --define \"distro ${DISTRO}\") - REPO_VERSION_CMD=([ -x /usr/bin/bzr ] && /usr/bin/bzr version-info . 2> /dev/null || awk '{ print "revno: "$2 }' common/.stamp_rev) | awk '/^revno:/ { print $2 }' -ifdef EXTERNAL_PACKAGE -RPMARG+=--define "_sourcedir $(shell pwd)" -endif - -ifndef SPECFILE -SPECFILE = $(NAME).spec -endif -RELEASE_DIR = $(NAME)-$(VERSION) -TAR = /bin/tar czvp -h --exclude .svn --exclude .bzr --exclude .bzrignore --exclude ${RELEASE_DIR}/${RELEASE_DIR} $(shell test -f ${NAME}.exclude && echo "-X ${NAME}.exclude") -LDCONFIG = /sbin/ldconfig - -RPMSUBDIRS=SOURCES SPECS BUILD BUILDROOT SRPMS RPMS/i386 RPMS/i586 \ - RPMS/i686 RPMS/athlon RPMS/noarch RPMS/x86_64 -BUILDRPMSUBDIRS=$(foreach subdir, $(RPMSUBDIRS), $(BUILDDIR:/=)/$(subdir)) - -ifdef EXTERNAL_PACKAGE -.PHONY: rpm -rpm: clean $(BUILDRPMSUBDIRS) - rpmbuild -ba ${RPMARG} ${SPECFILE} - -else -.PHONY: rpm -rpm: clean $(BUILDRPMSUBDIRS) - __REPO_VERSION=`$(value REPO_VERSION_CMD)` ; \ - __TARBALL=$(NAME)-$(VERSION)-$${__REPO_VERSION}.tar.gz ; \ - make $${__TARBALL} ; \ - cp $${__TARBALL} $(BUILDDIR)/SOURCES/ - cp ${SPECFILE} $(BUILDDIR)/SPECS/ - rpmbuild -ba ${RPMARG} ${SPECFILE} - -.PHONY: ${SPECFILE} -${SPECFILE}: ${SPECFILE}.in - __REPO_VERSION=`$(value REPO_VERSION_CMD)` ; \ - sed -e "s/@@immunix_version@@/${VERSION}/g" \ - -e "s/@@repo_version@@/$${__REPO_VERSION}/g" $< > $@ - -%.tar.gz: clean ${SPECFILE} - -rm -rf $(RELEASE_DIR) - mkdir $(RELEASE_DIR) - $(TAR) --exclude $@ . | tar xz -C $(RELEASE_DIR) - $(TAR) --exclude $@ -f $@ $(RELEASE_DIR) - rm -rf $(RELEASE_DIR) - -ifndef OVERRIDE_TARBALL -.PHONY: tarball -tarball: clean $(TARBALL) -endif - -endif - ifndef PYTHON_VERSIONS PYTHON_VERSIONS = $(call map, pathsearch, python2 python3) endif @@ -155,24 +61,18 @@ .PHONY: version .SILENT: version version: - rpm -q --define "_sourcedir ." ${RPMARG} --specfile ${SPECFILE} + echo $(VERSION) .PHONY: repo_version .SILENT: repo_version repo_version: $(value REPO_VERSION_CMD) - -.PHONY: build_dir -build_dir: $(BUILDRPMSUBDIRS) - -$(BUILDRPMSUBDIRS): - mkdir -p $(BUILDRPMSUBDIRS) - -.PHONY: _clean -.SILENT: _clean -_clean: - -[ -z "${NAME}" ] || rm -f ${NAME}-${VERSION}-*.tar.gz +.PHONY: pod_clean +ifndef VERBOSE +.SILENT: pod_clean +endif +pod_clean: -rm -f ${MANPAGES} *.[0-9].gz ${HTMLMANPAGES} pod2htm*.tmp # ===================== diff -Nru apparmor-2.9.2/common/.stamp_rev apparmor-2.10/common/.stamp_rev --- apparmor-2.9.2/common/.stamp_rev 2015-04-23 20:00:28.000000000 +0000 +++ apparmor-2.10/common/.stamp_rev 2015-07-14 20:30:19.000000000 +0000 @@ -1 +1 @@ -https://code.launchpad.net/~apparmor-dev/apparmor/2.9 2911 +https://code.launchpad.net/~apparmor-dev/apparmor/master 3205 diff -Nru apparmor-2.9.2/common/Version apparmor-2.10/common/Version --- apparmor-2.9.2/common/Version 2014-12-16 21:37:58.000000000 +0000 +++ apparmor-2.10/common/Version 2015-07-14 18:35:33.000000000 +0000 @@ -1 +1 @@ -2.9.2 +2.10 diff -Nru apparmor-2.9.2/debian/changelog apparmor-2.10/debian/changelog --- apparmor-2.9.2/debian/changelog 2015-07-22 04:07:28.000000000 +0000 +++ apparmor-2.10/debian/changelog 2015-07-23 08:57:56.000000000 +0000 @@ -1,3 +1,26 @@ +apparmor (2.10-0ubuntu1) wily; urgency=medium + + * Update to apparmor 2.10 + - libapparmor added functions to ease loading profile cache files to + help support systemd on-demand load of policy (LP: #1385414) + - apparmor parser: fixed policy generation to allow matching + embedded NULs in abstract unix socket names (LP: #1413410) + - aa-status: don't traceback when not permitted to read current + set of apparmor policy (LP: #1466768) + - aa-logprof: don't crash on policies that have an #include of a + directory (LP: #1471425) + - aa-logprof: fix crash when network rejections occur when file + operations are performed on network sockets (LP: #1466812) + * dropped reproducible-pdf.patch, incorporated upstream + * debian/patches/tests-fix_sysctl_test.patch: fix sysctl test failure + with 4.1 kernel and newer. + * debian/control: add alternate dependency on linux-initramfs-tool + (LP: #1109029) + * debian/libapparmor1.symbols: update symbols file for added symbols + in libapparmor + + -- Steve Beattie Thu, 23 Jul 2015 01:57:43 -0700 + apparmor (2.9.2-0ubuntu2) wily; urgency=medium * No-change rebuild for python3.5 transition diff -Nru apparmor-2.9.2/debian/control apparmor-2.10/debian/control --- apparmor-2.9.2/debian/control 2015-05-08 19:43:11.000000000 +0000 +++ apparmor-2.10/debian/control 2015-07-17 23:17:09.000000000 +0000 @@ -25,7 +25,7 @@ Package: apparmor Architecture: any Pre-Depends: ${misc:Pre-Depends} -Depends: ${shlibs:Depends}, ${misc:Depends}, ${python3:Depends}, libapparmor-perl, lsb-base, initramfs-tools [linux-any], debconf +Depends: ${shlibs:Depends}, ${misc:Depends}, ${python3:Depends}, libapparmor-perl, lsb-base, initramfs-tools | linux-initramfs-tool [linux-any], debconf Breaks: libapache2-mod-apparmor (<< 2.5.1-0ubuntu3), apparmor-utils (<< 2.8.0-0ubuntu28), libvirt-bin (<< 1.2.6-0ubuntu6~), lightdm (<< 1.11.8-0ubuntu2~), lxc (<< 1.1.0~alpha1-0ubuntu5~), apparmor-easyprof-ubuntu (<< 1.2.22), rsyslog (<< 7.4.4-1ubuntu9~) Replaces: apparmor-parser, libapache2-mod-apparmor (<< 2.5.1-0ubuntu3), apparmor-utils (<< 2.8.0-0ubuntu28) Suggests: apparmor-profiles, apparmor-profiles-extra, apparmor-docs, apparmor-utils diff -Nru apparmor-2.9.2/debian/libapparmor1.symbols apparmor-2.10/debian/libapparmor1.symbols --- apparmor-2.9.2/debian/libapparmor1.symbols 2015-05-09 00:08:23.000000000 +0000 +++ apparmor-2.10/debian/libapparmor1.symbols 2015-07-22 06:55:02.000000000 +0000 @@ -2,13 +2,28 @@ * Build-Depends-Package: libapparmor-dev APPARMOR_1.0@APPARMOR_1.0 2.6~devel APPARMOR_1.1@APPARMOR_1.1 2.6~devel + APPARMOR_2.10@APPARMOR_2.10 2.10 APPARMOR_2.9@APPARMOR_2.9 2.8.94-0ubuntu1 IMMUNIX_1.0@IMMUNIX_1.0 2.6~devel + PRIVATE@PRIVATE 2.10 + _aa_autoclose@PRIVATE 2.10 + _aa_autofclose@PRIVATE 2.10 + _aa_autofree@PRIVATE 2.10 + _aa_dirat_for_each@PRIVATE 2.10 + _aa_is_blacklisted@PRIVATE 2.10 aa_change_hat@APPARMOR_1.1 2.6~devel aa_change_hat_vargs@APPARMOR_1.1 2.6~devel aa_change_hatv@APPARMOR_1.1 2.6~devel aa_change_onexec@APPARMOR_1.1 2.6~devel aa_change_profile@APPARMOR_1.1 2.6~devel + aa_features_is_equal@APPARMOR_2.10 2.10 + aa_features_new@APPARMOR_2.10 2.10 + aa_features_new_from_kernel@APPARMOR_2.10 2.10 + aa_features_new_from_string@APPARMOR_2.10 2.10 + aa_features_ref@APPARMOR_2.10 2.10 + aa_features_supports@APPARMOR_2.10 2.10 + aa_features_unref@APPARMOR_2.10 2.10 + aa_features_write_to_file@APPARMOR_2.10 2.10 aa_find_mountpoint@APPARMOR_1.1 2.7.0~beta1+bzr1772 aa_getcon@APPARMOR_1.1 2.7.0~beta1+bzr1772 aa_getpeercon@APPARMOR_1.1 2.7.0~beta1+bzr1772 @@ -17,8 +32,29 @@ aa_getprocattr_raw@APPARMOR_1.1 2.7.0~beta1+bzr1772 aa_gettaskcon@APPARMOR_1.1 2.7.0~beta1+bzr1772 aa_is_enabled@APPARMOR_1.1 2.7.0~beta1+bzr1772 + aa_kernel_interface_load_policy@APPARMOR_2.10 2.10 + aa_kernel_interface_load_policy_from_fd@APPARMOR_2.10 2.10 + aa_kernel_interface_load_policy_from_file@APPARMOR_2.10 2.10 + aa_kernel_interface_new@APPARMOR_2.10 2.10 + aa_kernel_interface_ref@APPARMOR_2.10 2.10 + aa_kernel_interface_remove_policy@APPARMOR_2.10 2.10 + aa_kernel_interface_replace_policy@APPARMOR_2.10 2.10 + aa_kernel_interface_replace_policy_from_fd@APPARMOR_2.10 2.10 + aa_kernel_interface_replace_policy_from_file@APPARMOR_2.10 2.10 + aa_kernel_interface_unref@APPARMOR_2.10 2.10 + aa_kernel_interface_write_policy@APPARMOR_2.10 2.10 + aa_policy_cache_new@APPARMOR_2.10 2.10 + aa_policy_cache_ref@APPARMOR_2.10 2.10 + aa_policy_cache_remove@APPARMOR_2.10 2.10 + aa_policy_cache_replace_all@APPARMOR_2.10 2.10 + aa_policy_cache_unref@APPARMOR_2.10 2.10 + aa_query_file_path@APPARMOR_2.10 2.10 + aa_query_file_path_len@APPARMOR_2.10 2.10 aa_query_label@APPARMOR_1.1 2.8.94-0ubuntu1 aa_query_label@APPARMOR_2.9 2.8.94-0ubuntu1 + aa_query_link_path@APPARMOR_2.10 2.10 + aa_query_link_path_len@APPARMOR_2.10 2.10 + aa_splitcon@APPARMOR_2.10 2.10 change_hat@APPARMOR_1.0 2.6~devel change_hat@IMMUNIX_1.0 2.6~devel free_record@APPARMOR_1.0 2.6~devel diff -Nru apparmor-2.9.2/debian/patches/libapparmor-layout-deb.patch apparmor-2.10/debian/patches/libapparmor-layout-deb.patch --- apparmor-2.9.2/debian/patches/libapparmor-layout-deb.patch 2014-10-10 05:59:34.000000000 +0000 +++ apparmor-2.10/debian/patches/libapparmor-layout-deb.patch 2015-07-17 23:05:29.000000000 +0000 @@ -25,7 +25,7 @@ =================================================================== --- a/utils/Makefile +++ b/utils/Makefile -@@ -61,7 +61,7 @@ install: ${MANPAGES} ${HTMLMANPAGES} +@@ -57,7 +57,7 @@ install: ${MANPAGES} ${HTMLMANPAGES} $(MAKE) install_manpages DESTDIR=${DESTDIR} $(MAKE) -C vim install DESTDIR=${DESTDIR} ln -sf aa-status.8 ${DESTDIR}/${MANDIR}/man8/apparmor_status.8 diff -Nru apparmor-2.9.2/debian/patches/parser-dont-skip-read-cache-with-optimizations.patch apparmor-2.10/debian/patches/parser-dont-skip-read-cache-with-optimizations.patch --- apparmor-2.9.2/debian/patches/parser-dont-skip-read-cache-with-optimizations.patch 2014-11-13 06:07:20.000000000 +0000 +++ apparmor-2.10/debian/patches/parser-dont-skip-read-cache-with-optimizations.patch 2015-07-17 23:11:08.000000000 +0000 @@ -5,11 +5,15 @@ Forwarded: no (Ubuntu-specific) Bug: https://launchpad.net/bugs/1385947 -Index: apparmor-2.8.98/parser/parser_main.c +--- + parser/parser_main.c | 2 -- + 1 file changed, 2 deletions(-) + +Index: b/parser/parser_main.c =================================================================== ---- apparmor-2.8.98.orig/parser/parser_main.c -+++ apparmor-2.8.98/parser/parser_main.c -@@ -381,8 +381,6 @@ static int process_arg(int c, char *opta +--- a/parser/parser_main.c ++++ b/parser/parser_main.c +@@ -379,8 +379,6 @@ static int process_arg(int c, char *opta } break; case 'O': diff -Nru apparmor-2.9.2/debian/patches/parser-include-usr-share-apparmor.patch apparmor-2.10/debian/patches/parser-include-usr-share-apparmor.patch --- apparmor-2.9.2/debian/patches/parser-include-usr-share-apparmor.patch 2014-10-10 05:59:17.000000000 +0000 +++ apparmor-2.10/debian/patches/parser-include-usr-share-apparmor.patch 2015-07-17 23:09:59.000000000 +0000 @@ -10,15 +10,19 @@ Forwarded: not-needed Author: Tyler Hicks -Index: abstract-sockets/parser/parser.conf +--- + parser/parser.conf | 1 + + 1 file changed, 1 insertion(+) + +Index: b/parser/parser.conf =================================================================== ---- abstract-sockets.orig/parser/parser.conf 2014-08-04 17:16:37.206444000 -0500 -+++ abstract-sockets/parser/parser.conf 2014-08-06 18:18:29.349496547 -0500 -@@ -19,6 +19,7 @@ - - ## Set include path - #Include /etc/apparmor.d/abstractions +--- a/parser/parser.conf ++++ b/parser/parser.conf +@@ -21,6 +21,7 @@ + #Include /etc/apparmor.d/ + # or + #Include /usr/share/apparmor +Include /usr/share/apparmor + ## Set location of apparmor filesystem - #subdomainfs /sys/kernel/security/apparmor diff -Nru apparmor-2.9.2/debian/patches/reproducible-pdf.patch apparmor-2.10/debian/patches/reproducible-pdf.patch --- apparmor-2.9.2/debian/patches/reproducible-pdf.patch 2015-05-08 17:58:30.000000000 +0000 +++ apparmor-2.10/debian/patches/reproducible-pdf.patch 1970-01-01 00:00:00.000000000 +0000 @@ -1,15 +0,0 @@ -From: intrigeri -Subject: Make techdoc.pdf reproducible even in face of timezone variations -Forwarded: https://code.launchpad.net/~intrigeri/apparmor/reproducible-pdf/+merge/258122 - ---- a/parser/Makefile -+++ b/parser/Makefile -@@ -143,7 +143,7 @@ - $(MAKE) -C po ${NAME}.pot NAME=${NAME} SOURCES="${SRCS} ${HDRS}" - - techdoc.pdf: techdoc.tex -- timestamp=$(shell date "+%Y%m%d%H%M%S+02'00'" -r $< );\ -+ timestamp=$(shell date --utc "+%Y%m%d%H%M%S%z" -r $< );\ - while pdflatex "\def\fixedpdfdate{$$timestamp}\input $<" ${BUILD_OUTPUT} || exit 1 ; \ - grep -q "Label(s) may have changed" techdoc.log; \ - do :; done diff -Nru apparmor-2.9.2/debian/patches/series apparmor-2.10/debian/patches/series --- apparmor-2.9.2/debian/patches/series 2015-05-08 17:57:18.000000000 +0000 +++ apparmor-2.10/debian/patches/series 2015-07-23 08:51:19.000000000 +0000 @@ -14,7 +14,6 @@ # libapparmor-mention-dbus-method-in-getcon-man.patch add-chromium-browser.patch -reproducible-pdf.patch # # Patches backported from upstream commits @@ -23,3 +22,4 @@ # # Patches backported from upstream fix submissions # +tests-fix_sysctl_test.patch diff -Nru apparmor-2.9.2/debian/patches/tests-fix_sysctl_test.patch apparmor-2.10/debian/patches/tests-fix_sysctl_test.patch --- apparmor-2.9.2/debian/patches/tests-fix_sysctl_test.patch 1970-01-01 00:00:00.000000000 +0000 +++ apparmor-2.10/debian/patches/tests-fix_sysctl_test.patch 2015-07-23 08:50:56.000000000 +0000 @@ -0,0 +1,146 @@ +Subject: regression tests: make sysctl(2) test a bit more resiliant +Submitted upstream: yes +Author: Steve Beattie + +In testing against the 4.1 kernel, the syscall_sysctl testcase started +failing even in the unconfined case. What the test program does is +attempt to adjust the kernel.threads-max sysctl to be slightly larger +and see if the operation succeeds by reading the value back out. It +also attempts to save the original value and restore it. The test +was failing because (in VMs at least) the default value chosen by +the kernel for the kernel.threads-max setting was high enough that +attempts to increase it would be ignored (likely to prevent too much +use of kernel memory by threads), helpfully without any message being +report to dmesg. Thus, the initial read of the current value would +succeed, the write of that value + 1024 would appear to succeed, +but then reading the value back out and comparing it to the expected +value would fail, as it would still be the original value, not the +expected new value. + +This patch attempts to address this by first attempting to raise +the value, and if that does not appear to work, to then attempt +to lower it. It also refactors the code a bit by creating helper +functions to perform the actual sysctl(2) calls to make the code a +bit easier to read. + +Nominated for 2.10 and 2.9. + +Signed-off-by: Steve Beattie +--- + tests/regression/apparmor/syscall_sysctl.c | 76 +++++++++++++++++++---------- + 1 file changed, 51 insertions(+), 25 deletions(-) + +Index: b/tests/regression/apparmor/syscall_sysctl.c +=================================================================== +--- a/tests/regression/apparmor/syscall_sysctl.c ++++ b/tests/regression/apparmor/syscall_sysctl.c +@@ -16,21 +16,44 @@ + #include + + #define BUFSIZE 4096 ++ ++static int name[] = {CTL_KERN, KERN_MAX_THREADS}; ++ ++int read_max_threads(int *max_threads) ++{ ++ size_t save_sz = sizeof(*max_threads); ++ ++ if (sysctl(name, sizeof(name), max_threads, &save_sz, NULL, 0) == -1){ ++ fprintf(stderr, "FAIL: sysctl read failed - %s\n", ++ strerror(errno)); ++ return 1; ++ } ++ return 0; ++} ++ ++int write_max_threads(int new_max_threads) ++{ ++ size_t save_sz = sizeof(new_max_threads); ++ ++ if (sysctl(name, sizeof(name), NULL, 0, &new_max_threads, save_sz) == -1){ ++ fprintf(stderr, "FAIL: sysctl write failed - %s\n", ++ strerror(errno)); ++ return 1; ++ } ++ ++ return 0; ++} ++ + int main(int argc, char *argv[]) + { + int save_max_threads, new_max_threads, read_new_max_threads; +- size_t save_sz = sizeof(save_max_threads); +- int name[] = {CTL_KERN, KERN_MAX_THREADS}; + int readonly = 0; + +- if ((argc > 1) && strcmp(argv[1],"ro") == 0) ++ if ((argc > 1) && strcmp(argv[1],"ro") == 0) + readonly = 1; + +- if (sysctl(name, sizeof(name), &save_max_threads, &save_sz, NULL, 0) == -1){ +- fprintf(stderr, "FAIL: sysctl read failed - %s\n", +- strerror(errno)); ++ if (read_max_threads(&save_max_threads) != 0) + return 1; +- } + + /* printf("Kernel max threads (saved) is %d\n", save_max_threads); */ + +@@ -41,36 +64,39 @@ int main(int argc, char *argv[]) + + new_max_threads = save_max_threads + 1024; + +- if (sysctl(name, sizeof(name), NULL, 0, &new_max_threads, save_sz) == -1){ +- fprintf(stderr, "FAIL: sysctl write failed - %s\n", +- strerror(errno)); ++ if (write_max_threads(new_max_threads) != 0) + return 1; +- } + +- if (sysctl(name, sizeof(name), &read_new_max_threads, &save_sz, NULL, 0) == -1){ +- fprintf(stderr, "FAIL: sysctl read failed - %s\n", +- strerror(errno)); ++ if (read_max_threads(&read_new_max_threads) != 0) + return 1; +- } + + /* printf("Kernel max threads (new) is %d\n", read_new_max_threads); */ + + if (read_new_max_threads != new_max_threads) { +- fprintf(stderr, "FAIL: read value does not match written values\n"); +- return 1; ++ /* the kernel possibly rejected our updated max threads ++ * as being too large; try decreasing max threads. */ ++ ++ new_max_threads = save_max_threads - 1024; ++ ++ if (write_max_threads(new_max_threads) != 0) ++ return 1; ++ ++ if (read_max_threads(&read_new_max_threads) != 0) ++ return 1; ++ ++ /* printf("Kernel max threads (new, 2nd attempt) is %d\n", read_new_max_threads); */ ++ ++ if (read_new_max_threads != new_max_threads) { ++ fprintf(stderr, "FAIL: read value does not match written values\n"); ++ return 1; ++ } + } + +- if (sysctl(name, sizeof(name), NULL, 0, &save_max_threads, save_sz) == -1){ +- fprintf(stderr, "FAIL: sysctl write failed - %s\n", +- strerror(errno)); ++ if (write_max_threads(save_max_threads) != 0) + return 1; +- } + +- if (sysctl(name, sizeof(name), &read_new_max_threads, &save_sz, NULL, 0) == -1){ +- fprintf(stderr, "FAIL: sysctl read failed - %s\n", +- strerror(errno)); ++ if (read_max_threads(&read_new_max_threads) != 0) + return 1; +- } + + /* printf("Kernel max threads (saved) is %d\n", read_new_max_threads);*/ + diff -Nru apparmor-2.9.2/deprecated/utils/Makefile apparmor-2.10/deprecated/utils/Makefile --- apparmor-2.9.2/deprecated/utils/Makefile 2014-02-13 22:32:28.000000000 +0000 +++ apparmor-2.10/deprecated/utils/Makefile 2015-01-30 21:15:53.000000000 +0000 @@ -24,13 +24,7 @@ all: COMMONDIR=../../common/ -include common/Make.rules - -COMMONDIR_EXISTS=$(strip $(shell [ -d ${COMMONDIR} ] && echo true)) -ifeq ($(COMMONDIR_EXISTS), true) -common/Make.rules: $(COMMONDIR)/Make.rules - ln -sf $(COMMONDIR) . -endif +include $(COMMONDIR)/Make.rules MODDIR = Immunix PERLTOOLS = aa-genprof aa-logprof aa-autodep aa-audit aa-complain aa-enforce \ @@ -56,9 +50,8 @@ ifndef VERBOSE .SILENT: clean endif -clean: _clean +clean: pod_clean rm -f core core.* *.o *.s *.a *~ - rm -f Make.rules rm -rf staging/ build/ .PHONY: check diff -Nru apparmor-2.9.2/libraries/libapparmor/autom4te.cache/output.0 apparmor-2.10/libraries/libapparmor/autom4te.cache/output.0 --- apparmor-2.9.2/libraries/libapparmor/autom4te.cache/output.0 2015-04-23 20:00:29.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/autom4te.cache/output.0 2015-07-14 20:30:20.000000000 +0000 @@ -785,6 +785,7 @@ enable_option_checking enable_silent_rules enable_dependency_tracking +enable_debug_output enable_man_pages with_python with_perl @@ -1435,6 +1436,7 @@ do not reject slow dependency extractors --disable-dependency-tracking speeds up one-time build + --enable-debug-output generate the libapparmor debug output @<:@@<:@default=no@:>@@:>@ --enable-man-pages generate the libapparmor man pages @<:@@<:@default=yes@:>@@:>@ --enable-shared@<:@=PKGS@:>@ build shared libraries @<:@default=yes@:>@ --enable-static@<:@=PKGS@:>@ build static libraries @<:@default=yes@:>@ @@ -2776,7 +2778,7 @@ # Define the identity of the package. PACKAGE=libapparmor1 - VERSION=2.9.2 + VERSION=2.10 cat >>confdefs.h <<_ACEOF @@ -4346,6 +4348,24 @@ +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the libapparmor debug output should be enabled" >&5 +$as_echo_n "checking whether the libapparmor debug output should be enabled... " >&6; } +@%:@ Check whether --enable-debug_output was given. +if test "${enable_debug_output+set}" = set; then : + enableval=$enable_debug_output; { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enableval" >&5 +$as_echo "$enableval" >&6; } +else + enable_debug_output=no +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_debug_output" >&5 +$as_echo "$enable_debug_output" >&6; } +fi + +if test "$enable_debug_output" = "yes"; then : + +$as_echo "@%:@define ENABLE_DEBUG_OUTPUT 1" >>confdefs.h + +fi + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the libapparmor man pages should be generated" >&5 $as_echo_n "checking whether the libapparmor man pages should be generated... " >&6; } @%:@ Check whether --enable-man_pages was given. @@ -5585,7 +5605,7 @@ done -for ac_header in unistd.h stdint.h +for ac_header in unistd.h stdint.h syslog.h do : as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default" @@ -5599,12 +5619,13 @@ done -for ac_func in asprintf +for ac_func in asprintf __secure_getenv secure_getenv do : - ac_fn_c_check_func "$LINENO" "asprintf" "ac_cv_func_asprintf" -if test "x$ac_cv_func_asprintf" = xyes; then : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : cat >>confdefs.h <<_ACEOF -@%:@define HAVE_ASPRINTF 1 +@%:@define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi @@ -12893,6 +12914,187 @@ + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C99" >&5 +$as_echo_n "checking for $CC option to accept ISO C99... " >&6; } +if ${ac_cv_prog_cc_c99+:} false; then : + $as_echo_n "(cached) " >&6 +else + ac_cv_prog_cc_c99=no +ac_save_CC=$CC +cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include +#include +#include +#include +#include + +// Check varargs macros. These examples are taken from C99 6.10.3.5. +#define debug(...) fprintf (stderr, __VA_ARGS__) +#define showlist(...) puts (#__VA_ARGS__) +#define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__)) +static void +test_varargs_macros (void) +{ + int x = 1234; + int y = 5678; + debug ("Flag"); + debug ("X = %d\n", x); + showlist (The first, second, and third items.); + report (x>y, "x is %d but y is %d", x, y); +} + +// Check long long types. +#define BIG64 18446744073709551615ull +#define BIG32 4294967295ul +#define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0) +#if !BIG_OK + your preprocessor is broken; +#endif +#if BIG_OK +#else + your preprocessor is broken; +#endif +static long long int bignum = -9223372036854775807LL; +static unsigned long long int ubignum = BIG64; + +struct incomplete_array +{ + int datasize; + double data[]; +}; + +struct named_init { + int number; + const wchar_t *name; + double average; +}; + +typedef const char *ccp; + +static inline int +test_restrict (ccp restrict text) +{ + // See if C++-style comments work. + // Iterate through items via the restricted pointer. + // Also check for declarations in for loops. + for (unsigned int i = 0; *(text+i) != '\0'; ++i) + continue; + return 0; +} + +// Check varargs and va_copy. +static void +test_varargs (const char *format, ...) +{ + va_list args; + va_start (args, format); + va_list args_copy; + va_copy (args_copy, args); + + const char *str; + int number; + float fnumber; + + while (*format) + { + switch (*format++) + { + case 's': // string + str = va_arg (args_copy, const char *); + break; + case 'd': // int + number = va_arg (args_copy, int); + break; + case 'f': // float + fnumber = va_arg (args_copy, double); + break; + default: + break; + } + } + va_end (args_copy); + va_end (args); +} + +int +main () +{ + + // Check bool. + _Bool success = false; + + // Check restrict. + if (test_restrict ("String literal") == 0) + success = true; + char *restrict newvar = "Another string"; + + // Check varargs. + test_varargs ("s, d' f .", "string", 65, 34.234); + test_varargs_macros (); + + // Check flexible array members. + struct incomplete_array *ia = + malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10)); + ia->datasize = 10; + for (int i = 0; i < ia->datasize; ++i) + ia->data[i] = i * 1.234; + + // Check named initializers. + struct named_init ni = { + .number = 34, + .name = L"Test wide string", + .average = 543.34343, + }; + + ni.number = 58; + + int dynamic_array[ni.number]; + dynamic_array[ni.number - 1] = 543; + + // work around unused variable warnings + return (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == 'x' + || dynamic_array[ni.number - 1] != 543); + + ; + return 0; +} +_ACEOF +for ac_arg in '' -std=gnu99 -std=c99 -c99 -AC99 -D_STDC_C99= -qlanglvl=extc99 +do + CC="$ac_save_CC $ac_arg" + if ac_fn_c_try_compile "$LINENO"; then : + ac_cv_prog_cc_c99=$ac_arg +fi +rm -f core conftest.err conftest.$ac_objext + test "x$ac_cv_prog_cc_c99" != "xno" && break +done +rm -f conftest.$ac_ext +CC=$ac_save_CC + +fi +# AC_CACHE_VAL +case "x$ac_cv_prog_cc_c99" in + x) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 +$as_echo "none needed" >&6; } ;; + xno) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 +$as_echo "unsupported" >&6; } ;; + *) + CC="$CC $ac_cv_prog_cc_c99" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5 +$as_echo "$ac_cv_prog_cc_c99" >&6; } ;; +esac +if test "x$ac_cv_prog_cc_c99" != xno; then : + +fi + + +if test "$ac_cv_prog_cc_c99" = "no"; then + as_fn_error $? "C99 mode is required to build libapparmor" "$LINENO" 5 +fi + ac_config_files="$ac_config_files Makefile doc/Makefile src/Makefile swig/Makefile swig/perl/Makefile swig/perl/Makefile.PL swig/python/Makefile swig/python/setup.py swig/python/test/Makefile swig/ruby/Makefile testsuite/Makefile testsuite/config/Makefile testsuite/libaalogparse.test/Makefile testsuite/lib/Makefile include/Makefile include/sys/Makefile" cat >confcache <<\_ACEOF diff -Nru apparmor-2.9.2/libraries/libapparmor/autom4te.cache/output.1 apparmor-2.10/libraries/libapparmor/autom4te.cache/output.1 --- apparmor-2.9.2/libraries/libapparmor/autom4te.cache/output.1 2015-04-23 20:00:30.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/autom4te.cache/output.1 2015-07-14 20:30:21.000000000 +0000 @@ -785,6 +785,7 @@ enable_option_checking enable_silent_rules enable_dependency_tracking +enable_debug_output enable_man_pages with_python with_perl @@ -1435,6 +1436,7 @@ do not reject slow dependency extractors --disable-dependency-tracking speeds up one-time build + --enable-debug-output generate the libapparmor debug output @<:@@<:@default=no@:>@@:>@ --enable-man-pages generate the libapparmor man pages @<:@@<:@default=yes@:>@@:>@ --enable-shared@<:@=PKGS@:>@ build shared libraries @<:@default=yes@:>@ --enable-static@<:@=PKGS@:>@ build static libraries @<:@default=yes@:>@ @@ -2776,7 +2778,7 @@ # Define the identity of the package. PACKAGE=libapparmor1 - VERSION=2.9.2 + VERSION=2.10 cat >>confdefs.h <<_ACEOF @@ -4346,6 +4348,24 @@ +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the libapparmor debug output should be enabled" >&5 +$as_echo_n "checking whether the libapparmor debug output should be enabled... " >&6; } +@%:@ Check whether --enable-debug_output was given. +if test "${enable_debug_output+set}" = set; then : + enableval=$enable_debug_output; { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enableval" >&5 +$as_echo "$enableval" >&6; } +else + enable_debug_output=no +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_debug_output" >&5 +$as_echo "$enable_debug_output" >&6; } +fi + +if test "$enable_debug_output" = "yes"; then : + +$as_echo "@%:@define ENABLE_DEBUG_OUTPUT 1" >>confdefs.h + +fi + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the libapparmor man pages should be generated" >&5 $as_echo_n "checking whether the libapparmor man pages should be generated... " >&6; } @%:@ Check whether --enable-man_pages was given. @@ -5585,7 +5605,7 @@ done -for ac_header in unistd.h stdint.h +for ac_header in unistd.h stdint.h syslog.h do : as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default" @@ -5599,12 +5619,13 @@ done -for ac_func in asprintf +for ac_func in asprintf __secure_getenv secure_getenv do : - ac_fn_c_check_func "$LINENO" "asprintf" "ac_cv_func_asprintf" -if test "x$ac_cv_func_asprintf" = xyes; then : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : cat >>confdefs.h <<_ACEOF -@%:@define HAVE_ASPRINTF 1 +@%:@define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi @@ -12889,6 +12910,187 @@ + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C99" >&5 +$as_echo_n "checking for $CC option to accept ISO C99... " >&6; } +if ${ac_cv_prog_cc_c99+:} false; then : + $as_echo_n "(cached) " >&6 +else + ac_cv_prog_cc_c99=no +ac_save_CC=$CC +cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include +#include +#include +#include +#include + +// Check varargs macros. These examples are taken from C99 6.10.3.5. +#define debug(...) fprintf (stderr, __VA_ARGS__) +#define showlist(...) puts (#__VA_ARGS__) +#define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__)) +static void +test_varargs_macros (void) +{ + int x = 1234; + int y = 5678; + debug ("Flag"); + debug ("X = %d\n", x); + showlist (The first, second, and third items.); + report (x>y, "x is %d but y is %d", x, y); +} + +// Check long long types. +#define BIG64 18446744073709551615ull +#define BIG32 4294967295ul +#define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0) +#if !BIG_OK + your preprocessor is broken; +#endif +#if BIG_OK +#else + your preprocessor is broken; +#endif +static long long int bignum = -9223372036854775807LL; +static unsigned long long int ubignum = BIG64; + +struct incomplete_array +{ + int datasize; + double data[]; +}; + +struct named_init { + int number; + const wchar_t *name; + double average; +}; + +typedef const char *ccp; + +static inline int +test_restrict (ccp restrict text) +{ + // See if C++-style comments work. + // Iterate through items via the restricted pointer. + // Also check for declarations in for loops. + for (unsigned int i = 0; *(text+i) != '\0'; ++i) + continue; + return 0; +} + +// Check varargs and va_copy. +static void +test_varargs (const char *format, ...) +{ + va_list args; + va_start (args, format); + va_list args_copy; + va_copy (args_copy, args); + + const char *str; + int number; + float fnumber; + + while (*format) + { + switch (*format++) + { + case 's': // string + str = va_arg (args_copy, const char *); + break; + case 'd': // int + number = va_arg (args_copy, int); + break; + case 'f': // float + fnumber = va_arg (args_copy, double); + break; + default: + break; + } + } + va_end (args_copy); + va_end (args); +} + +int +main () +{ + + // Check bool. + _Bool success = false; + + // Check restrict. + if (test_restrict ("String literal") == 0) + success = true; + char *restrict newvar = "Another string"; + + // Check varargs. + test_varargs ("s, d' f .", "string", 65, 34.234); + test_varargs_macros (); + + // Check flexible array members. + struct incomplete_array *ia = + malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10)); + ia->datasize = 10; + for (int i = 0; i < ia->datasize; ++i) + ia->data[i] = i * 1.234; + + // Check named initializers. + struct named_init ni = { + .number = 34, + .name = L"Test wide string", + .average = 543.34343, + }; + + ni.number = 58; + + int dynamic_array[ni.number]; + dynamic_array[ni.number - 1] = 543; + + // work around unused variable warnings + return (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == 'x' + || dynamic_array[ni.number - 1] != 543); + + ; + return 0; +} +_ACEOF +for ac_arg in '' -std=gnu99 -std=c99 -c99 -AC99 -D_STDC_C99= -qlanglvl=extc99 +do + CC="$ac_save_CC $ac_arg" + if ac_fn_c_try_compile "$LINENO"; then : + ac_cv_prog_cc_c99=$ac_arg +fi +rm -f core conftest.err conftest.$ac_objext + test "x$ac_cv_prog_cc_c99" != "xno" && break +done +rm -f conftest.$ac_ext +CC=$ac_save_CC + +fi +# AC_CACHE_VAL +case "x$ac_cv_prog_cc_c99" in + x) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 +$as_echo "none needed" >&6; } ;; + xno) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 +$as_echo "unsupported" >&6; } ;; + *) + CC="$CC $ac_cv_prog_cc_c99" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5 +$as_echo "$ac_cv_prog_cc_c99" >&6; } ;; +esac +if test "x$ac_cv_prog_cc_c99" != xno; then : + +fi + + +if test "$ac_cv_prog_cc_c99" = "no"; then + as_fn_error $? "C99 mode is required to build libapparmor" "$LINENO" 5 +fi + ac_config_files="$ac_config_files Makefile doc/Makefile src/Makefile swig/Makefile swig/perl/Makefile swig/perl/Makefile.PL swig/python/Makefile swig/python/setup.py swig/python/test/Makefile swig/ruby/Makefile testsuite/Makefile testsuite/config/Makefile testsuite/libaalogparse.test/Makefile testsuite/lib/Makefile include/Makefile include/sys/Makefile" cat >confcache <<\_ACEOF diff -Nru apparmor-2.9.2/libraries/libapparmor/autom4te.cache/requests apparmor-2.10/libraries/libapparmor/autom4te.cache/requests --- apparmor-2.9.2/libraries/libapparmor/autom4te.cache/requests 2015-04-23 20:00:30.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/autom4te.cache/requests 2015-07-14 20:30:21.000000000 +0000 @@ -44,198 +44,198 @@ 'configure.ac' ], { - 'AC_DISABLE_SHARED' => 1, - 'AM_PROG_CC_C_O' => 1, - 'AC_LIBTOOL_POSTDEP_PREDEP' => 1, - 'LT_LIB_M' => 1, - 'AM_INIT_AUTOMAKE' => 1, + '_LT_AC_LANG_RC_CONFIG' => 1, + 'AC_PROG_LD_RELOAD_FLAG' => 1, + '_LT_PROG_F77' => 1, '_LTDL_SETUP' => 1, - 'LTVERSION_VERSION' => 1, - 'LT_OUTPUT' => 1, - 'AC_WITH_LTDL' => 1, - 'LT_SUPPORTED_TAG' => 1, - 'AC_DEFUN_ONCE' => 1, - 'AM_PROG_LD' => 1, - 'AC_LIBTOOL_PROG_COMPILER_NO_RTTI' => 1, - '_LT_PREPARE_SED_QUOTE_VARS' => 1, - 'AC_LIBTOOL_PROG_LD_SHLIBS' => 1, - 'LT_SYS_DLOPEN_DEPLIBS' => 1, + 'AM_PROG_INSTALL_SH' => 1, 'AC_LTDL_SYS_DLOPEN_DEPLIBS' => 1, - 'PROG_PODCHECKER' => 1, - 'AC_PYTHON_DEVEL' => 1, - 'LT_PROG_RC' => 1, - 'AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE' => 1, - 'AC_ENABLE_STATIC' => 1, - 'LT_PATH_NM' => 1, - 'AC_LIBLTDL_INSTALLABLE' => 1, - '_LT_AC_SYS_LIBPATH_AIX' => 1, - '_LT_PROG_CXX' => 1, - 'AC_LIBTOOL_CXX' => 1, - '_AM_AUTOCONF_VERSION' => 1, - '_AM_IF_OPTION' => 1, - '_AM_SET_OPTION' => 1, - 'AC_LIBTOOL_COMPILER_OPTION' => 1, - 'AC_PROG_LD' => 1, - '_LT_REQUIRED_DARWIN_CHECKS' => 1, - 'AM_MISSING_HAS_RUN' => 1, - '_LT_PROG_F77' => 1, - 'AC_LIBTOOL_PICMODE' => 1, - 'AM_PROG_LIBTOOL' => 1, - 'AM_OUTPUT_DEPENDENCY_COMMANDS' => 1, - 'AM_SET_DEPDIR' => 1, - 'LT_AC_PROG_GCJ' => 1, - '_AM_OUTPUT_DEPENDENCY_COMMANDS' => 1, - 'LT_WITH_LTDL' => 1, - 'AU_DEFUN' => 1, - 'AM_SET_LEADING_DOT' => 1, - 'AC_CHECK_LIBM' => 1, - 'LT_SYS_DLSEARCH_PATH' => 1, - '_LT_AC_LANG_RC_CONFIG' => 1, - 'PKG_CHECK_VAR' => 1, - 'LT_LANG' => 1, - 'AC_ENABLE_SHARED' => 1, - 'AC_CONFIG_MACRO_DIR_TRACE' => 1, - 'AM_PROG_NM' => 1, - 'LT_INIT' => 1, - 'LTDL_INSTALLABLE' => 1, - '_LT_AC_TRY_DLOPEN_SELF' => 1, - '_LT_LIBOBJ' => 1, - '_LT_AC_FILE_LTDLL_C' => 1, - 'AM_SILENT_RULES' => 1, - 'LTDL_CONVENIENCE' => 1, - 'AC_DEPLIBS_CHECK_METHOD' => 1, - 'm4_pattern_forbid' => 1, - 'LT_AC_PROG_EGREP' => 1, - 'AC_LIBTOOL_DLOPEN' => 1, - 'AC_LTDL_ENABLE_INSTALL' => 1, - 'AC_PATH_TOOL_PREFIX' => 1, - '_LT_AC_LANG_GCJ_CONFIG' => 1, - 'AC_LIBTOOL_SYS_OLD_ARCHIVE' => 1, + 'AM_RUN_LOG' => 1, + 'PKG_PROG_PKG_CONFIG' => 1, + 'AM_ENABLE_SHARED' => 1, + 'AM_DEP_TRACK' => 1, + '_LT_PATH_TOOL_PREFIX' => 1, + 'AC_LIBTOOL_SYS_HARD_LINK_LOCKS' => 1, + '_LT_AC_PROG_CXXCPP' => 1, '_AM_MANGLE_OPTION' => 1, - 'AC_LIBTOOL_SYS_LIB_STRIP' => 1, + 'AM_ENABLE_STATIC' => 1, + 'AM_SET_DEPDIR' => 1, + 'LT_LIB_M' => 1, 'LT_SYS_SYMBOL_USCORE' => 1, - 'LT_SYS_MODULE_EXT' => 1, 'AC_LIBTOOL_CONFIG' => 1, - 'LT_CMD_MAX_LEN' => 1, - '_AM_CONFIG_MACRO_DIRS' => 1, - '_LT_WITH_SYSROOT' => 1, - 'AM_DISABLE_STATIC' => 1, - 'AM_SET_CURRENT_AUTOMAKE_VERSION' => 1, - 'PKG_CHECK_MODULES' => 1, - '_LT_AC_SYS_COMPILER' => 1, - '_LT_COMPILER_BOILERPLATE' => 1, - 'AC_LTDL_SHLIBEXT' => 1, - 'AC_LIBTOOL_SYS_HARD_LINK_LOCKS' => 1, - 'LTOBSOLETE_VERSION' => 1, - 'AC_LIBLTDL_CONVENIENCE' => 1, - 'AC_PATH_MAGIC' => 1, - 'AC_PROG_EGREP' => 1, - 'LTSUGAR_VERSION' => 1, - 'AM_MAKE_INCLUDE' => 1, - 'AM_ENABLE_SHARED' => 1, - 'PKG_PROG_PKG_CONFIG' => 1, - '_AM_DEPENDENCIES' => 1, - 'AM_AUTOMAKE_VERSION' => 1, - 'gl_PREREQ_ARGZ' => 1, - 'AM_PYTHON_CHECK_VERSION' => 1, - '_LT_PROG_FC' => 1, - 'AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH' => 1, - 'AC_LTDL_SYMBOL_USCORE' => 1, - 'AC_DEFUN' => 1, - 'AM_AUX_DIR_EXPAND' => 1, - 'AC_LTDL_SHLIBPATH' => 1, - 'AM_DISABLE_SHARED' => 1, '_AM_SUBST_NOTMAKE' => 1, - '_LT_AC_TAGCONFIG' => 1, - '_AC_PROG_LIBTOOL' => 1, - 'AC_LIBTOOL_SYS_MAX_CMD_LEN' => 1, - '_AC_AM_CONFIG_HEADER_HOOK' => 1, - 'AC_LIBTOOL_PROG_COMPILER_PIC' => 1, - 'LT_SYS_DLOPEN_SELF' => 1, - 'AC_LTDL_DLLIB' => 1, - '_LT_PROG_ECHO_BACKSLASH' => 1, - 'AC_LTDL_PREOPEN' => 1, - 'PKG_CHECK_EXISTS' => 1, - 'AC_LTDL_DLSYM_USCORE' => 1, - 'AC_DISABLE_STATIC' => 1, - 'AC_LIBTOOL_LANG_GCJ_CONFIG' => 1, + 'AM_SILENT_RULES' => 1, + 'LT_AC_PROG_GCJ' => 1, + 'LT_AC_PROG_EGREP' => 1, + 'AC_DISABLE_SHARED' => 1, '_LT_COMPILER_OPTION' => 1, - 'm4_include' => 1, - '_LT_AC_LANG_CXX_CONFIG' => 1, - 'AC_PROG_NM' => 1, - '_AM_PROG_CC_C_O' => 1, - 'AM_MISSING_PROG' => 1, - 'm4_pattern_allow' => 1, - 'LT_FUNC_DLSYM_USCORE' => 1, + 'AC_DEPLIBS_CHECK_METHOD' => 1, + 'LT_PROG_GO' => 1, + 'AC_LIBTOOL_SETUP' => 1, + 'AC_LTDL_SHLIBEXT' => 1, + 'AC_ENABLE_FAST_INSTALL' => 1, + 'AC_LIBTOOL_F77' => 1, + 'AC_LIBTOOL_PROG_CC_C_O' => 1, + 'AC_LTDL_DLSYM_USCORE' => 1, + '_LT_AC_LANG_F77' => 1, + 'AC_CONFIG_MACRO_DIR' => 1, + 'AC_LIBLTDL_CONVENIENCE' => 1, + 'AC_ENABLE_STATIC' => 1, + '_LT_AC_LANG_F77_CONFIG' => 1, + 'LT_INIT' => 1, + '_AM_PROG_TAR' => 1, + '_LT_CC_BASENAME' => 1, '_LT_AC_TAGVAR' => 1, - '_LT_AC_SHELL_INIT' => 1, - 'AC_LIBTOOL_GCJ' => 1, + 'PKG_CHECK_EXISTS' => 1, + 'LTVERSION_VERSION' => 1, + 'LT_SYS_DLOPEN_DEPLIBS' => 1, + 'AM_PATH_PYTHON' => 1, + 'AM_OUTPUT_DEPENDENCY_COMMANDS' => 1, 'AC_PROG_LD_GNU' => 1, - '_LT_CC_BASENAME' => 1, - 'AM_PROG_INSTALL_STRIP' => 1, + 'AC_LIBTOOL_DLOPEN' => 1, + 'AC_LTDL_SYMBOL_USCORE' => 1, + 'gl_PREREQ_ARGZ' => 1, + 'LT_PROG_GCJ' => 1, + 'm4_include' => 1, + '_AM_IF_OPTION' => 1, + 'AC_CONFIG_MACRO_DIR_TRACE' => 1, + '_LT_AC_LANG_GCJ' => 1, + 'AC_LIBLTDL_INSTALLABLE' => 1, + '_LT_LINKER_BOILERPLATE' => 1, + 'PKG_CHECK_VAR' => 1, + 'AC_LIBTOOL_POSTDEP_PREDEP' => 1, + 'AC_LIBTOOL_RC' => 1, + '_LT_PROG_LTMAIN' => 1, + '_AM_AUTOCONF_VERSION' => 1, + '_AC_AM_CONFIG_HEADER_HOOK' => 1, + 'AM_SUBST_NOTMAKE' => 1, + 'LT_OUTPUT' => 1, + 'LT_PROG_RC' => 1, + 'LTDL_INSTALLABLE' => 1, + '_LT_AC_TRY_DLOPEN_SELF' => 1, + 'AM_PROG_LD' => 1, + 'AC_LIBTOOL_LANG_RC_CONFIG' => 1, 'LTOPTIONS_VERSION' => 1, - 'AC_LIBTOOL_WIN32_DLL' => 1, + 'AC_CHECK_LIBM' => 1, + 'LT_PATH_NM' => 1, + 'PKG_NOARCH_INSTALLDIR' => 1, + 'AM_MISSING_HAS_RUN' => 1, + '_LT_PROG_ECHO_BACKSLASH' => 1, + 'LTDL_INIT' => 1, 'AC_LIBTOOL_FC' => 1, - '_LT_AC_LANG_F77_CONFIG' => 1, - 'AC_LIBTOOL_PROG_CC_C_O' => 1, - '_LT_AC_LANG_F77' => 1, - 'AM_ENABLE_STATIC' => 1, + 'AC_LIBTOOL_LANG_CXX_CONFIG' => 1, + 'AC_LIBTOOL_PROG_LD_SHLIBS' => 1, + 'AC_PATH_MAGIC' => 1, + '_LT_AC_LOCK' => 1, + 'LT_SYS_DLOPEN_SELF' => 1, 'AM_PROG_LEX' => 1, - '_LT_PROG_LTMAIN' => 1, - 'AM_SANITY_CHECK' => 1, - 'LT_PROG_GCJ' => 1, - '_LT_AC_CHECK_DLFCN' => 1, - '_LT_PATH_TOOL_PREFIX' => 1, - 'AC_CONFIG_MACRO_DIR' => 1, - 'AM_RUN_LOG' => 1, - '_m4_warn' => 1, + 'AC_LIBTOOL_SYS_LIB_STRIP' => 1, + '_LT_AC_TAGCONFIG' => 1, + '_LT_LIBOBJ' => 1, + '_LT_COMPILER_BOILERPLATE' => 1, + '_LT_AC_SYS_COMPILER' => 1, 'LT_SYS_MODULE_PATH' => 1, - 'AC_LIB_LTDL' => 1, - 'AC_LIBTOOL_SETUP' => 1, - '_AM_SET_OPTIONS' => 1, - 'AC_LTDL_OBJDIR' => 1, - 'AC_PROG_LIBTOOL' => 1, - 'AC_PROG_LD_RELOAD_FLAG' => 1, 'AC_LIBTOOL_SYS_DYNAMIC_LINKER' => 1, - 'PKG_INSTALLDIR' => 1, - 'AC_LIBTOOL_OBJDIR' => 1, - 'AM_DEP_TRACK' => 1, - '_LT_AC_LOCK' => 1, - 'AC_LIBTOOL_LINKER_OPTION' => 1, - 'LT_AC_PROG_SED' => 1, - '_AM_PROG_TAR' => 1, - 'AC_LIBTOOL_LANG_RC_CONFIG' => 1, + 'AC_LIB_LTDL' => 1, + 'LT_SYS_DLSEARCH_PATH' => 1, + 'AC_PATH_TOOL_PREFIX' => 1, + 'AM_SET_CURRENT_AUTOMAKE_VERSION' => 1, '_LT_AC_PROG_ECHO_BACKSLASH' => 1, - '_LT_LINKER_OPTION' => 1, - '_LT_AC_LANG_C_CONFIG' => 1, - 'AM_SUBST_NOTMAKE' => 1, + '_LT_AC_FILE_LTDLL_C' => 1, + 'LT_PATH_LD' => 1, + 'PKG_INSTALLDIR' => 1, + 'AC_LTDL_DLLIB' => 1, 'include' => 1, - 'PKG_NOARCH_INSTALLDIR' => 1, - 'PROG_POD2MAN' => 1, - 'AC_LIBTOOL_LANG_CXX_CONFIG' => 1, + '_LT_LINKER_OPTION' => 1, + 'AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE' => 1, + '_AM_OUTPUT_DEPENDENCY_COMMANDS' => 1, + 'AC_LIBTOOL_LANG_F77_CONFIG' => 1, 'AC_LIBTOOL_DLOPEN_SELF' => 1, - 'gl_FUNC_ARGZ' => 1, - 'AC_DISABLE_FAST_INSTALL' => 1, - 'LT_PROG_GO' => 1, - 'AC_LIBTOOL_F77' => 1, - 'AM_PROG_INSTALL_SH' => 1, - '_LT_AC_PROG_CXXCPP' => 1, - 'AC_LTDL_SYSSEARCHPATH' => 1, - '_LT_AC_LANG_GCJ' => 1, + 'AC_LIBTOOL_OBJDIR' => 1, + '_LT_AC_LANG_GCJ_CONFIG' => 1, + 'AM_PROG_NM' => 1, 'LT_CONFIG_LTDL_DIR' => 1, - 'AC_ENABLE_FAST_INSTALL' => 1, - 'LTDL_INIT' => 1, - '_LT_AC_LANG_CXX' => 1, + 'AM_CONDITIONAL' => 1, + '_AM_PROG_CC_C_O' => 1, + '_AM_CONFIG_MACRO_DIRS' => 1, + 'AC_LTDL_PREOPEN' => 1, + 'LT_FUNC_DLSYM_USCORE' => 1, + 'AM_SANITY_CHECK' => 1, + 'gl_FUNC_ARGZ' => 1, + 'AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH' => 1, + 'AC_LIBTOOL_LANG_C_CONFIG' => 1, + 'm4_pattern_allow' => 1, + 'AM_PROG_INSTALL_STRIP' => 1, + 'PROG_POD2MAN' => 1, 'LT_AC_PROG_RC' => 1, - '_LT_LINKER_BOILERPLATE' => 1, + '_LT_AC_LANG_CXX_CONFIG' => 1, + '_LT_AC_SHELL_INIT' => 1, + 'AM_DISABLE_SHARED' => 1, '_PKG_SHORT_ERRORS_SUPPORTED' => 1, - 'AC_LIBTOOL_LANG_F77_CONFIG' => 1, - 'AM_PATH_PYTHON' => 1, - 'AM_CONDITIONAL' => 1, + 'AC_PROG_LD' => 1, + 'AC_LIBTOOL_WIN32_DLL' => 1, + '_LT_PROG_FC' => 1, + 'AC_LTDL_SYSSEARCHPATH' => 1, + 'AM_PROG_CC_C_O' => 1, + 'AM_AUTOMAKE_VERSION' => 1, + 'LT_CMD_MAX_LEN' => 1, + 'AC_LIBTOOL_COMPILER_OPTION' => 1, + 'LTSUGAR_VERSION' => 1, + '_AM_SET_OPTION' => 1, + '_AM_SET_OPTIONS' => 1, + 'AC_DISABLE_STATIC' => 1, + 'LT_LANG' => 1, + 'AC_WITH_LTDL' => 1, + 'AC_LIBTOOL_SYS_OLD_ARCHIVE' => 1, + 'AC_DISABLE_FAST_INSTALL' => 1, + 'PKG_CHECK_MODULES' => 1, + 'LTDL_CONVENIENCE' => 1, + 'PROG_PODCHECKER' => 1, + 'LTOBSOLETE_VERSION' => 1, + 'AC_DEFUN' => 1, + '_LT_AC_LANG_CXX' => 1, + 'AC_ENABLE_SHARED' => 1, + '_LT_PREPARE_SED_QUOTE_VARS' => 1, + '_AC_PROG_LIBTOOL' => 1, + 'AC_LTDL_OBJDIR' => 1, + 'AM_INIT_AUTOMAKE' => 1, + 'AC_LIBTOOL_SYS_MAX_CMD_LEN' => 1, + '_AM_DEPENDENCIES' => 1, + 'AC_LTDL_ENABLE_INSTALL' => 1, + 'LT_AC_PROG_SED' => 1, + 'LT_SUPPORTED_TAG' => 1, + 'AC_LIBTOOL_LANG_GCJ_CONFIG' => 1, + '_LT_AC_SYS_LIBPATH_AIX' => 1, + 'AC_LIBTOOL_GCJ' => 1, + 'AM_PROG_LIBTOOL' => 1, + 'AC_PROG_EGREP' => 1, + 'AC_PROG_LIBTOOL' => 1, + 'AC_LIBTOOL_PICMODE' => 1, + 'AC_LIBTOOL_PROG_COMPILER_NO_RTTI' => 1, + 'AM_SET_LEADING_DOT' => 1, + 'AM_AUX_DIR_EXPAND' => 1, + 'AC_LIBTOOL_PROG_COMPILER_PIC' => 1, + 'AC_PYTHON_DEVEL' => 1, + 'AC_PROG_NM' => 1, + 'AC_LTDL_SHLIBPATH' => 1, + 'AU_DEFUN' => 1, + 'AM_MAKE_INCLUDE' => 1, + 'm4_pattern_forbid' => 1, + '_LT_WITH_SYSROOT' => 1, + '_LT_AC_CHECK_DLFCN' => 1, 'LT_LIB_DLLOAD' => 1, - 'AC_LIBTOOL_LANG_C_CONFIG' => 1, - 'AC_LIBTOOL_RC' => 1, - 'LT_PATH_LD' => 1 + '_LT_AC_LANG_C_CONFIG' => 1, + 'LT_WITH_LTDL' => 1, + 'AC_LIBTOOL_LINKER_OPTION' => 1, + 'LT_SYS_MODULE_EXT' => 1, + 'AC_LIBTOOL_CXX' => 1, + 'AM_DISABLE_STATIC' => 1, + 'AC_DEFUN_ONCE' => 1, + '_m4_warn' => 1, + '_LT_REQUIRED_DARWIN_CHECKS' => 1, + 'AM_MISSING_PROG' => 1, + '_LT_PROG_CXX' => 1, + 'AM_PYTHON_CHECK_VERSION' => 1 } ], 'Autom4te::Request' ), bless( [ @@ -250,66 +250,66 @@ 'configure.ac' ], { - '_AM_COND_ELSE' => 1, - 'LT_CONFIG_LTDL_DIR' => 1, - 'AM_POT_TOOLS' => 1, - 'AC_CONFIG_LINKS' => 1, - 'AM_PROG_MOC' => 1, - 'AC_LIBSOURCE' => 1, - 'AC_CANONICAL_SYSTEM' => 1, - 'AM_PROG_FC_C_O' => 1, - 'AM_CONDITIONAL' => 1, - 'AM_AUTOMAKE_VERSION' => 1, - 'AM_PROG_LIBTOOL' => 1, - 'm4_pattern_allow' => 1, - 'AM_MAKEFILE_INCLUDE' => 1, - 'AM_GNU_GETTEXT_INTL_SUBDIR' => 1, - 'AC_CONFIG_FILES' => 1, - 'AM_PROG_MKDIR_P' => 1, - '_AM_MAKEFILE_INCLUDE' => 1, + 'AC_FC_FREEFORM' => 1, + 'AC_CANONICAL_HOST' => 1, + 'AC_CANONICAL_BUILD' => 1, + 'LT_INIT' => 1, 'AM_PROG_CXX_C_O' => 1, - 'AC_SUBST' => 1, - 'AC_SUBST_TRACE' => 1, + '_m4_warn' => 1, + 'AM_GNU_GETTEXT_INTL_SUBDIR' => 1, + 'AM_NLS' => 1, 'AM_XGETTEXT_OPTION' => 1, + 'AM_AUTOMAKE_VERSION' => 1, + 'AM_PROG_CC_C_O' => 1, + 'AM_GNU_GETTEXT' => 1, + 'AM_PATH_GUILE' => 1, + 'AM_PROG_FC_C_O' => 1, + 'AC_CONFIG_SUBDIRS' => 1, 'AM_PROG_F77_C_O' => 1, - 'include' => 1, + 'AM_ENABLE_MULTILIB' => 1, + 'AC_PROG_LIBTOOL' => 1, + 'AM_PROG_LIBTOOL' => 1, 'AM_EXTRA_RECURSIVE_TARGETS' => 1, - 'sinclude' => 1, - 'AC_FC_PP_DEFINE' => 1, - 'AM_SILENT_RULES' => 1, - 'AC_FC_SRCEXT' => 1, - 'AC_CANONICAL_HOST' => 1, - 'AM_GNU_GETTEXT' => 1, - 'AC_CANONICAL_TARGET' => 1, - 'AC_FC_FREEFORM' => 1, - 'AC_CONFIG_LIBOBJ_DIR' => 1, + 'AM_PROG_MKDIR_P' => 1, + 'm4_pattern_allow' => 1, 'AC_CONFIG_AUX_DIR' => 1, - 'AM_PROG_AR' => 1, - 'm4_include' => 1, + '_LT_AC_TAGCONFIG' => 1, + 'AC_SUBST' => 1, 'm4_pattern_forbid' => 1, - 'AM_PATH_GUILE' => 1, - 'AC_CANONICAL_BUILD' => 1, - 'AC_CONFIG_HEADERS' => 1, - 'AH_OUTPUT' => 1, - 'AC_PROG_LIBTOOL' => 1, + 'm4_sinclude' => 1, '_AM_COND_ENDIF' => 1, - 'AC_CONFIG_SUBDIRS' => 1, - 'AM_INIT_AUTOMAKE' => 1, - 'AC_FC_PP_SRCEXT' => 1, + 'AC_CONFIG_HEADERS' => 1, + 'AC_FC_PP_DEFINE' => 1, + 'AC_INIT' => 1, 'AM_MAINTAINER_MODE' => 1, - 'AM_PROG_CC_C_O' => 1, - '_m4_warn' => 1, - '_LT_AC_TAGCONFIG' => 1, + 'LT_CONFIG_LTDL_DIR' => 1, + 'sinclude' => 1, + 'AC_CONFIG_FILES' => 1, + '_AM_MAKEFILE_INCLUDE' => 1, + 'AM_PROG_AR' => 1, + 'AM_CONDITIONAL' => 1, + 'AM_INIT_AUTOMAKE' => 1, + 'AC_CANONICAL_SYSTEM' => 1, + 'AM_SILENT_RULES' => 1, + 'AC_CANONICAL_TARGET' => 1, + 'AM_POT_TOOLS' => 1, '_AM_SUBST_NOTMAKE' => 1, - 'm4_sinclude' => 1, - 'AM_NLS' => 1, - 'LT_INIT' => 1, - '_AM_COND_IF' => 1, + 'AC_LIBSOURCE' => 1, 'AC_DEFINE_TRACE_LITERAL' => 1, - 'AC_REQUIRE_AUX_FILE' => 1, 'LT_SUPPORTED_TAG' => 1, - 'AC_INIT' => 1, - 'AM_ENABLE_MULTILIB' => 1 + 'AM_MAKEFILE_INCLUDE' => 1, + '_AM_COND_ELSE' => 1, + 'include' => 1, + 'AM_PROG_MOC' => 1, + 'm4_include' => 1, + 'AC_CONFIG_LINKS' => 1, + 'AC_SUBST_TRACE' => 1, + 'AC_FC_SRCEXT' => 1, + '_AM_COND_IF' => 1, + 'AC_CONFIG_LIBOBJ_DIR' => 1, + 'AC_REQUIRE_AUX_FILE' => 1, + 'AH_OUTPUT' => 1, + 'AC_FC_PP_SRCEXT' => 1 } ], 'Autom4te::Request' ) ); diff -Nru apparmor-2.9.2/libraries/libapparmor/autom4te.cache/traces.0 apparmor-2.10/libraries/libapparmor/autom4te.cache/traces.0 --- apparmor-2.9.2/libraries/libapparmor/autom4te.cache/traces.0 2015-04-23 20:00:29.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/autom4te.cache/traces.0 2015-07-14 20:30:20.000000000 +0000 @@ -2689,7 +2689,7 @@ m4trace:configure.ac:6: -1- m4_pattern_allow([^build_alias$]) m4trace:configure.ac:6: -1- m4_pattern_allow([^host_alias$]) m4trace:configure.ac:6: -1- m4_pattern_allow([^target_alias$]) -m4trace:configure.ac:8: -1- AM_INIT_AUTOMAKE([libapparmor1], [2.9.2]) +m4trace:configure.ac:8: -1- AM_INIT_AUTOMAKE([libapparmor1], [2.10]) m4trace:configure.ac:8: -1- m4_pattern_allow([^AM_[A-Z]+FLAGS$]) m4trace:configure.ac:8: -1- AM_SET_CURRENT_AUTOMAKE_VERSION m4trace:configure.ac:8: -1- AM_AUTOMAKE_VERSION([1.14.1]) @@ -2827,6 +2827,7 @@ m4trace:configure.ac:13: -1- m4_pattern_allow([^PKG_CONFIG_LIBDIR$]) m4trace:configure.ac:13: -1- m4_pattern_allow([^PKG_CONFIG$]) m4trace:configure.ac:15: -1- m4_pattern_allow([^SWIG$]) +m4trace:configure.ac:23: -1- m4_pattern_allow([^ENABLE_DEBUG_OUTPUT$]) m4trace:m4/ac_podchecker.m4:1: -1- AC_DEFUN([PROG_PODCHECKER], [ AC_CHECK_PROG(PODCHECKER,podchecker,podchecker,no) if test "$PODCHECKER" = "no"; then @@ -2838,8 +2839,8 @@ ]) fi ]) -m4trace:configure.ac:25: -1- PROG_PODCHECKER -m4trace:configure.ac:25: -1- m4_pattern_allow([^PODCHECKER$]) +m4trace:configure.ac:33: -1- PROG_PODCHECKER +m4trace:configure.ac:33: -1- m4_pattern_allow([^PODCHECKER$]) m4trace:m4/ac_pod2man.m4:1: -1- AC_DEFUN([PROG_POD2MAN], [ AC_CHECK_PROG(POD2MAN,pod2man,pod2man,no) if test "$POD2MAN" = "no"; then @@ -2851,9 +2852,9 @@ ]) fi ]) -m4trace:configure.ac:28: -1- PROG_POD2MAN -m4trace:configure.ac:28: -1- m4_pattern_allow([^POD2MAN$]) -m4trace:configure.ac:37: -1- m4_pattern_allow([^PYTHON$]) +m4trace:configure.ac:36: -1- PROG_POD2MAN +m4trace:configure.ac:36: -1- m4_pattern_allow([^POD2MAN$]) +m4trace:configure.ac:45: -1- m4_pattern_allow([^PYTHON$]) m4trace:m4/ac_python_devel.m4:1: -1- AC_DEFUN([AC_PYTHON_DEVEL], [ # # Allow the use of a (user set) custom python version @@ -3053,140 +3054,139 @@ # all done! # ]) -m4trace:configure.ac:40: -1- AC_PYTHON_DEVEL -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_VERSION$]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON$]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_CPPFLAGS$]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_LDFLAGS$]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_SITE_PKG$]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_EXTRA_LIBS$]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_EXTRA_LDFLAGS$]) -m4trace:configure.ac:40: -1- _m4_warn([obsolete], [The macro `AC_TRY_LINK' is obsolete. +m4trace:configure.ac:48: -1- AC_PYTHON_DEVEL +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_VERSION$]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON$]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_CPPFLAGS$]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_LDFLAGS$]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_SITE_PKG$]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_EXTRA_LIBS$]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_EXTRA_LDFLAGS$]) +m4trace:configure.ac:48: -1- _m4_warn([obsolete], [The macro `AC_TRY_LINK' is obsolete. You should run autoupdate.], [../../lib/autoconf/general.m4:2687: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... -configure.ac:40: the top level]) -m4trace:configure.ac:41: -1- AM_PATH_PYTHON -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON_VERSION$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON_PREFIX$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON_EXEC_PREFIX$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON_PLATFORM$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^pythondir$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^pkgpythondir$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^pyexecdir$]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^pkgpyexecdir$]) -m4trace:configure.ac:50: -1- m4_pattern_allow([^PERL$]) -m4trace:configure.ac:53: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2777: AC_CHECK_FILE is expanded from... -configure.ac:53: the top level]) -m4trace:configure.ac:63: -1- m4_pattern_allow([^RUBY$]) -m4trace:configure.ac:68: -1- AM_CONDITIONAL([ENABLE_MAN_PAGES], [test x$enable_man_pages = xyes]) -m4trace:configure.ac:68: -1- m4_pattern_allow([^ENABLE_MAN_PAGES_TRUE$]) -m4trace:configure.ac:68: -1- m4_pattern_allow([^ENABLE_MAN_PAGES_FALSE$]) -m4trace:configure.ac:68: -1- _AM_SUBST_NOTMAKE([ENABLE_MAN_PAGES_TRUE]) -m4trace:configure.ac:68: -1- _AM_SUBST_NOTMAKE([ENABLE_MAN_PAGES_FALSE]) -m4trace:configure.ac:69: -1- AM_CONDITIONAL([HAVE_PYTHON], [test x$with_python = xyes]) -m4trace:configure.ac:69: -1- m4_pattern_allow([^HAVE_PYTHON_TRUE$]) -m4trace:configure.ac:69: -1- m4_pattern_allow([^HAVE_PYTHON_FALSE$]) -m4trace:configure.ac:69: -1- _AM_SUBST_NOTMAKE([HAVE_PYTHON_TRUE]) -m4trace:configure.ac:69: -1- _AM_SUBST_NOTMAKE([HAVE_PYTHON_FALSE]) -m4trace:configure.ac:70: -1- AM_CONDITIONAL([HAVE_PERL], [test x$with_perl = xyes]) -m4trace:configure.ac:70: -1- m4_pattern_allow([^HAVE_PERL_TRUE$]) -m4trace:configure.ac:70: -1- m4_pattern_allow([^HAVE_PERL_FALSE$]) -m4trace:configure.ac:70: -1- _AM_SUBST_NOTMAKE([HAVE_PERL_TRUE]) -m4trace:configure.ac:70: -1- _AM_SUBST_NOTMAKE([HAVE_PERL_FALSE]) -m4trace:configure.ac:71: -1- AM_CONDITIONAL([HAVE_RUBY], [test x$with_ruby = xyes]) -m4trace:configure.ac:71: -1- m4_pattern_allow([^HAVE_RUBY_TRUE$]) -m4trace:configure.ac:71: -1- m4_pattern_allow([^HAVE_RUBY_FALSE$]) -m4trace:configure.ac:71: -1- _AM_SUBST_NOTMAKE([HAVE_RUBY_TRUE]) -m4trace:configure.ac:71: -1- _AM_SUBST_NOTMAKE([HAVE_RUBY_FALSE]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^CPP$]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^CPPFLAGS$]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^CPP$]) -m4trace:configure.ac:73: -1- AC_PROG_EGREP -m4trace:configure.ac:73: -1- m4_pattern_allow([^GREP$]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^EGREP$]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^STDC_HEADERS$]) -m4trace:configure.ac:76: -1- m4_pattern_allow([^HAVE_ASPRINTF$]) -m4trace:configure.ac:78: -1- AM_PROG_CC_C_O -m4trace:configure.ac:79: -1- m4_pattern_allow([^const$]) -m4trace:configure.ac:80: -1- AM_PROG_LIBTOOL -m4trace:configure.ac:80: -1- _m4_warn([obsolete], [The macro `AM_PROG_LIBTOOL' is obsolete. +configure.ac:48: the top level]) +m4trace:configure.ac:49: -1- AM_PATH_PYTHON +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON_VERSION$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON_PREFIX$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON_EXEC_PREFIX$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON_PLATFORM$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^pythondir$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^pkgpythondir$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^pyexecdir$]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^pkgpyexecdir$]) +m4trace:configure.ac:58: -1- m4_pattern_allow([^PERL$]) +m4trace:configure.ac:61: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2777: AC_CHECK_FILE is expanded from... +configure.ac:61: the top level]) +m4trace:configure.ac:71: -1- m4_pattern_allow([^RUBY$]) +m4trace:configure.ac:76: -1- AM_CONDITIONAL([ENABLE_MAN_PAGES], [test x$enable_man_pages = xyes]) +m4trace:configure.ac:76: -1- m4_pattern_allow([^ENABLE_MAN_PAGES_TRUE$]) +m4trace:configure.ac:76: -1- m4_pattern_allow([^ENABLE_MAN_PAGES_FALSE$]) +m4trace:configure.ac:76: -1- _AM_SUBST_NOTMAKE([ENABLE_MAN_PAGES_TRUE]) +m4trace:configure.ac:76: -1- _AM_SUBST_NOTMAKE([ENABLE_MAN_PAGES_FALSE]) +m4trace:configure.ac:77: -1- AM_CONDITIONAL([HAVE_PYTHON], [test x$with_python = xyes]) +m4trace:configure.ac:77: -1- m4_pattern_allow([^HAVE_PYTHON_TRUE$]) +m4trace:configure.ac:77: -1- m4_pattern_allow([^HAVE_PYTHON_FALSE$]) +m4trace:configure.ac:77: -1- _AM_SUBST_NOTMAKE([HAVE_PYTHON_TRUE]) +m4trace:configure.ac:77: -1- _AM_SUBST_NOTMAKE([HAVE_PYTHON_FALSE]) +m4trace:configure.ac:78: -1- AM_CONDITIONAL([HAVE_PERL], [test x$with_perl = xyes]) +m4trace:configure.ac:78: -1- m4_pattern_allow([^HAVE_PERL_TRUE$]) +m4trace:configure.ac:78: -1- m4_pattern_allow([^HAVE_PERL_FALSE$]) +m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([HAVE_PERL_TRUE]) +m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([HAVE_PERL_FALSE]) +m4trace:configure.ac:79: -1- AM_CONDITIONAL([HAVE_RUBY], [test x$with_ruby = xyes]) +m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_RUBY_TRUE$]) +m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_RUBY_FALSE$]) +m4trace:configure.ac:79: -1- _AM_SUBST_NOTMAKE([HAVE_RUBY_TRUE]) +m4trace:configure.ac:79: -1- _AM_SUBST_NOTMAKE([HAVE_RUBY_FALSE]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^CPP$]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^CPPFLAGS$]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^CPP$]) +m4trace:configure.ac:81: -1- AC_PROG_EGREP +m4trace:configure.ac:81: -1- m4_pattern_allow([^GREP$]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^EGREP$]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^STDC_HEADERS$]) +m4trace:configure.ac:86: -1- AM_PROG_CC_C_O +m4trace:configure.ac:87: -1- m4_pattern_allow([^const$]) +m4trace:configure.ac:88: -1- AM_PROG_LIBTOOL +m4trace:configure.ac:88: -1- _m4_warn([obsolete], [The macro `AM_PROG_LIBTOOL' is obsolete. You should run autoupdate.], [/usr/share/aclocal/libtool.m4:108: AM_PROG_LIBTOOL is expanded from... -configure.ac:80: the top level]) -m4trace:configure.ac:80: -1- LT_INIT -m4trace:configure.ac:80: -1- m4_pattern_forbid([^_?LT_[A-Z_]+$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^(_LT_EOF|LT_DLGLOBAL|LT_DLLAZY_OR_NOW|LT_MULTI_MODULE)$]) -m4trace:configure.ac:80: -1- LTOPTIONS_VERSION -m4trace:configure.ac:80: -1- LTSUGAR_VERSION -m4trace:configure.ac:80: -1- LTVERSION_VERSION -m4trace:configure.ac:80: -1- LTOBSOLETE_VERSION -m4trace:configure.ac:80: -1- _LT_PROG_LTMAIN -m4trace:configure.ac:80: -1- m4_pattern_allow([^LIBTOOL$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^build$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^build_cpu$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^build_vendor$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^build_os$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^host$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^host_cpu$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^host_vendor$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^host_os$]) -m4trace:configure.ac:80: -1- _LT_PREPARE_SED_QUOTE_VARS -m4trace:configure.ac:80: -1- _LT_PROG_ECHO_BACKSLASH -m4trace:configure.ac:80: -1- LT_PATH_LD -m4trace:configure.ac:80: -1- m4_pattern_allow([^SED$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^FGREP$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^GREP$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LD$]) -m4trace:configure.ac:80: -1- LT_PATH_NM -m4trace:configure.ac:80: -1- m4_pattern_allow([^DUMPBIN$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^ac_ct_DUMPBIN$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^DUMPBIN$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^NM$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LN_S$]) -m4trace:configure.ac:80: -1- LT_CMD_MAX_LEN -m4trace:configure.ac:80: -1- m4_pattern_allow([^OBJDUMP$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^OBJDUMP$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^DLLTOOL$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^DLLTOOL$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^AR$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^ac_ct_AR$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^STRIP$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^RANLIB$]) -m4trace:configure.ac:80: -1- _LT_WITH_SYSROOT -m4trace:configure.ac:80: -1- m4_pattern_allow([LT_OBJDIR]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LT_OBJDIR$]) -m4trace:configure.ac:80: -1- _LT_CC_BASENAME([$compiler]) -m4trace:configure.ac:80: -1- _LT_PATH_TOOL_PREFIX([${ac_tool_prefix}file], [/usr/bin$PATH_SEPARATOR$PATH]) -m4trace:configure.ac:80: -1- _LT_PATH_TOOL_PREFIX([file], [/usr/bin$PATH_SEPARATOR$PATH]) -m4trace:configure.ac:80: -1- LT_SUPPORTED_TAG([CC]) -m4trace:configure.ac:80: -1- _LT_COMPILER_BOILERPLATE -m4trace:configure.ac:80: -1- _LT_LINKER_BOILERPLATE -m4trace:configure.ac:80: -1- _LT_COMPILER_OPTION([if $compiler supports -fno-rtti -fno-exceptions], [lt_cv_prog_compiler_rtti_exceptions], [-fno-rtti -fno-exceptions], [], [_LT_TAGVAR(lt_prog_compiler_no_builtin_flag, )="$_LT_TAGVAR(lt_prog_compiler_no_builtin_flag, ) -fno-rtti -fno-exceptions"]) -m4trace:configure.ac:80: -1- _LT_COMPILER_OPTION([if $compiler PIC flag $_LT_TAGVAR(lt_prog_compiler_pic, ) works], [_LT_TAGVAR(lt_cv_prog_compiler_pic_works, )], [$_LT_TAGVAR(lt_prog_compiler_pic, )@&t@m4_if([],[],[ -DPIC],[m4_if([],[CXX],[ -DPIC],[])])], [], [case $_LT_TAGVAR(lt_prog_compiler_pic, ) in +configure.ac:88: the top level]) +m4trace:configure.ac:88: -1- LT_INIT +m4trace:configure.ac:88: -1- m4_pattern_forbid([^_?LT_[A-Z_]+$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^(_LT_EOF|LT_DLGLOBAL|LT_DLLAZY_OR_NOW|LT_MULTI_MODULE)$]) +m4trace:configure.ac:88: -1- LTOPTIONS_VERSION +m4trace:configure.ac:88: -1- LTSUGAR_VERSION +m4trace:configure.ac:88: -1- LTVERSION_VERSION +m4trace:configure.ac:88: -1- LTOBSOLETE_VERSION +m4trace:configure.ac:88: -1- _LT_PROG_LTMAIN +m4trace:configure.ac:88: -1- m4_pattern_allow([^LIBTOOL$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^build$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^build_cpu$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^build_vendor$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^build_os$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^host$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^host_cpu$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^host_vendor$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^host_os$]) +m4trace:configure.ac:88: -1- _LT_PREPARE_SED_QUOTE_VARS +m4trace:configure.ac:88: -1- _LT_PROG_ECHO_BACKSLASH +m4trace:configure.ac:88: -1- LT_PATH_LD +m4trace:configure.ac:88: -1- m4_pattern_allow([^SED$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^FGREP$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^GREP$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LD$]) +m4trace:configure.ac:88: -1- LT_PATH_NM +m4trace:configure.ac:88: -1- m4_pattern_allow([^DUMPBIN$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^ac_ct_DUMPBIN$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^DUMPBIN$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^NM$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LN_S$]) +m4trace:configure.ac:88: -1- LT_CMD_MAX_LEN +m4trace:configure.ac:88: -1- m4_pattern_allow([^OBJDUMP$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^OBJDUMP$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^DLLTOOL$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^DLLTOOL$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^AR$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^ac_ct_AR$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^STRIP$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^RANLIB$]) +m4trace:configure.ac:88: -1- _LT_WITH_SYSROOT +m4trace:configure.ac:88: -1- m4_pattern_allow([LT_OBJDIR]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LT_OBJDIR$]) +m4trace:configure.ac:88: -1- _LT_CC_BASENAME([$compiler]) +m4trace:configure.ac:88: -1- _LT_PATH_TOOL_PREFIX([${ac_tool_prefix}file], [/usr/bin$PATH_SEPARATOR$PATH]) +m4trace:configure.ac:88: -1- _LT_PATH_TOOL_PREFIX([file], [/usr/bin$PATH_SEPARATOR$PATH]) +m4trace:configure.ac:88: -1- LT_SUPPORTED_TAG([CC]) +m4trace:configure.ac:88: -1- _LT_COMPILER_BOILERPLATE +m4trace:configure.ac:88: -1- _LT_LINKER_BOILERPLATE +m4trace:configure.ac:88: -1- _LT_COMPILER_OPTION([if $compiler supports -fno-rtti -fno-exceptions], [lt_cv_prog_compiler_rtti_exceptions], [-fno-rtti -fno-exceptions], [], [_LT_TAGVAR(lt_prog_compiler_no_builtin_flag, )="$_LT_TAGVAR(lt_prog_compiler_no_builtin_flag, ) -fno-rtti -fno-exceptions"]) +m4trace:configure.ac:88: -1- _LT_COMPILER_OPTION([if $compiler PIC flag $_LT_TAGVAR(lt_prog_compiler_pic, ) works], [_LT_TAGVAR(lt_cv_prog_compiler_pic_works, )], [$_LT_TAGVAR(lt_prog_compiler_pic, )@&t@m4_if([],[],[ -DPIC],[m4_if([],[CXX],[ -DPIC],[])])], [], [case $_LT_TAGVAR(lt_prog_compiler_pic, ) in "" | " "*) ;; *) _LT_TAGVAR(lt_prog_compiler_pic, )=" $_LT_TAGVAR(lt_prog_compiler_pic, )" ;; esac], [_LT_TAGVAR(lt_prog_compiler_pic, )= _LT_TAGVAR(lt_prog_compiler_can_build_shared, )=no]) -m4trace:configure.ac:80: -1- _LT_LINKER_OPTION([if $compiler static flag $lt_tmp_static_flag works], [lt_cv_prog_compiler_static_works], [$lt_tmp_static_flag], [], [_LT_TAGVAR(lt_prog_compiler_static, )=]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^MANIFEST_TOOL$]) -m4trace:configure.ac:80: -1- _LT_REQUIRED_DARWIN_CHECKS -m4trace:configure.ac:80: -1- m4_pattern_allow([^DSYMUTIL$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^NMEDIT$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LIPO$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^OTOOL$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^OTOOL64$]) -m4trace:configure.ac:80: -1- _LT_LINKER_OPTION([if $CC understands -b], [lt_cv_prog_compiler__b], [-b], [_LT_TAGVAR(archive_cmds, )='$CC -b ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $libobjs $deplibs $compiler_flags'], [_LT_TAGVAR(archive_cmds, )='$LD -b +h $soname +b $install_libdir -o $lib $libobjs $deplibs $linker_flags']) -m4trace:configure.ac:80: -1- LT_SYS_DLOPEN_SELF -m4trace:configure.ac:80: -1- m4_pattern_allow([^HAVE_DLFCN_H$]) -m4trace:configure.ac:82: -1- _m4_warn([obsolete], [AC_OUTPUT should be used without arguments. +m4trace:configure.ac:88: -1- _LT_LINKER_OPTION([if $compiler static flag $lt_tmp_static_flag works], [lt_cv_prog_compiler_static_works], [$lt_tmp_static_flag], [], [_LT_TAGVAR(lt_prog_compiler_static, )=]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^MANIFEST_TOOL$]) +m4trace:configure.ac:88: -1- _LT_REQUIRED_DARWIN_CHECKS +m4trace:configure.ac:88: -1- m4_pattern_allow([^DSYMUTIL$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^NMEDIT$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LIPO$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^OTOOL$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^OTOOL64$]) +m4trace:configure.ac:88: -1- _LT_LINKER_OPTION([if $CC understands -b], [lt_cv_prog_compiler__b], [-b], [_LT_TAGVAR(archive_cmds, )='$CC -b ${wl}+h ${wl}$soname ${wl}+b ${wl}$install_libdir -o $lib $libobjs $deplibs $compiler_flags'], [_LT_TAGVAR(archive_cmds, )='$LD -b +h $soname +b $install_libdir -o $lib $libobjs $deplibs $linker_flags']) +m4trace:configure.ac:88: -1- LT_SYS_DLOPEN_SELF +m4trace:configure.ac:88: -1- m4_pattern_allow([^HAVE_DLFCN_H$]) +m4trace:configure.ac:95: -1- _m4_warn([obsolete], [AC_OUTPUT should be used without arguments. You should run autoupdate.], []) -m4trace:configure.ac:82: -1- m4_pattern_allow([^LIB@&t@OBJS$]) -m4trace:configure.ac:82: -1- m4_pattern_allow([^LTLIBOBJS$]) -m4trace:configure.ac:82: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"]) -m4trace:configure.ac:82: -1- m4_pattern_allow([^am__EXEEXT_TRUE$]) -m4trace:configure.ac:82: -1- m4_pattern_allow([^am__EXEEXT_FALSE$]) -m4trace:configure.ac:82: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE]) -m4trace:configure.ac:82: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE]) -m4trace:configure.ac:82: -1- _AM_OUTPUT_DEPENDENCY_COMMANDS -m4trace:configure.ac:82: -1- _LT_PROG_LTMAIN +m4trace:configure.ac:95: -1- m4_pattern_allow([^LIB@&t@OBJS$]) +m4trace:configure.ac:95: -1- m4_pattern_allow([^LTLIBOBJS$]) +m4trace:configure.ac:95: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"]) +m4trace:configure.ac:95: -1- m4_pattern_allow([^am__EXEEXT_TRUE$]) +m4trace:configure.ac:95: -1- m4_pattern_allow([^am__EXEEXT_FALSE$]) +m4trace:configure.ac:95: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE]) +m4trace:configure.ac:95: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE]) +m4trace:configure.ac:95: -1- _AM_OUTPUT_DEPENDENCY_COMMANDS +m4trace:configure.ac:95: -1- _LT_PROG_LTMAIN diff -Nru apparmor-2.9.2/libraries/libapparmor/autom4te.cache/traces.1 apparmor-2.10/libraries/libapparmor/autom4te.cache/traces.1 --- apparmor-2.9.2/libraries/libapparmor/autom4te.cache/traces.1 2015-04-23 20:00:30.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/autom4te.cache/traces.1 2015-07-14 20:30:21.000000000 +0000 @@ -148,7 +148,7 @@ m4trace:configure.ac:6: -1- AC_SUBST([target_alias]) m4trace:configure.ac:6: -1- AC_SUBST_TRACE([target_alias]) m4trace:configure.ac:6: -1- m4_pattern_allow([^target_alias$]) -m4trace:configure.ac:8: -1- AM_INIT_AUTOMAKE([libapparmor1], [2.9.2]) +m4trace:configure.ac:8: -1- AM_INIT_AUTOMAKE([libapparmor1], [2.10]) m4trace:configure.ac:8: -1- m4_pattern_allow([^AM_[A-Z]+FLAGS$]) m4trace:configure.ac:8: -1- AM_AUTOMAKE_VERSION([1.14.1]) m4trace:configure.ac:8: -1- AC_REQUIRE_AUX_FILE([install-sh]) @@ -173,7 +173,7 @@ m4trace:configure.ac:8: -1- AC_SUBST([PACKAGE], [libapparmor1]) m4trace:configure.ac:8: -1- AC_SUBST_TRACE([PACKAGE]) m4trace:configure.ac:8: -1- m4_pattern_allow([^PACKAGE$]) -m4trace:configure.ac:8: -1- AC_SUBST([VERSION], [2.9.2]) +m4trace:configure.ac:8: -1- AC_SUBST([VERSION], [2.10]) m4trace:configure.ac:8: -1- AC_SUBST_TRACE([VERSION]) m4trace:configure.ac:8: -1- m4_pattern_allow([^VERSION$]) m4trace:configure.ac:8: -1- AC_DEFINE_TRACE_LITERAL([PACKAGE]) @@ -371,287 +371,295 @@ m4trace:configure.ac:15: -1- AC_SUBST([SWIG]) m4trace:configure.ac:15: -1- AC_SUBST_TRACE([SWIG]) m4trace:configure.ac:15: -1- m4_pattern_allow([^SWIG$]) -m4trace:configure.ac:24: -1- sinclude([m4/ac_podchecker.m4]) -m4trace:configure.ac:25: -1- AC_SUBST([PODCHECKER]) -m4trace:configure.ac:25: -1- AC_SUBST_TRACE([PODCHECKER]) -m4trace:configure.ac:25: -1- m4_pattern_allow([^PODCHECKER$]) -m4trace:configure.ac:27: -1- sinclude([m4/ac_pod2man.m4]) -m4trace:configure.ac:28: -1- AC_SUBST([POD2MAN]) -m4trace:configure.ac:28: -1- AC_SUBST_TRACE([POD2MAN]) -m4trace:configure.ac:28: -1- m4_pattern_allow([^POD2MAN$]) -m4trace:configure.ac:37: -1- AC_SUBST([PYTHON]) -m4trace:configure.ac:37: -1- AC_SUBST_TRACE([PYTHON]) -m4trace:configure.ac:37: -1- m4_pattern_allow([^PYTHON$]) -m4trace:configure.ac:39: -1- sinclude([m4/ac_python_devel.m4]) -m4trace:configure.ac:40: -1- AC_SUBST([PYTHON_VERSION]) -m4trace:configure.ac:40: -1- AC_SUBST_TRACE([PYTHON_VERSION]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_VERSION$]) -m4trace:configure.ac:40: -1- AC_SUBST([PYTHON]) -m4trace:configure.ac:40: -1- AC_SUBST_TRACE([PYTHON]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON$]) -m4trace:configure.ac:40: -1- AC_SUBST([PYTHON_CPPFLAGS]) -m4trace:configure.ac:40: -1- AC_SUBST_TRACE([PYTHON_CPPFLAGS]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_CPPFLAGS$]) -m4trace:configure.ac:40: -1- AC_SUBST([PYTHON_LDFLAGS]) -m4trace:configure.ac:40: -1- AC_SUBST_TRACE([PYTHON_LDFLAGS]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_LDFLAGS$]) -m4trace:configure.ac:40: -1- AC_SUBST([PYTHON_SITE_PKG]) -m4trace:configure.ac:40: -1- AC_SUBST_TRACE([PYTHON_SITE_PKG]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_SITE_PKG$]) -m4trace:configure.ac:40: -1- AC_SUBST([PYTHON_EXTRA_LIBS]) -m4trace:configure.ac:40: -1- AC_SUBST_TRACE([PYTHON_EXTRA_LIBS]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_EXTRA_LIBS$]) -m4trace:configure.ac:40: -1- AC_SUBST([PYTHON_EXTRA_LDFLAGS]) -m4trace:configure.ac:40: -1- AC_SUBST_TRACE([PYTHON_EXTRA_LDFLAGS]) -m4trace:configure.ac:40: -1- m4_pattern_allow([^PYTHON_EXTRA_LDFLAGS$]) -m4trace:configure.ac:40: -1- _m4_warn([obsolete], [The macro `AC_TRY_LINK' is obsolete. +m4trace:configure.ac:23: -1- AC_DEFINE_TRACE_LITERAL([ENABLE_DEBUG_OUTPUT]) +m4trace:configure.ac:23: -1- m4_pattern_allow([^ENABLE_DEBUG_OUTPUT$]) +m4trace:configure.ac:23: -1- AH_OUTPUT([ENABLE_DEBUG_OUTPUT], [/* debug output */ +@%:@undef ENABLE_DEBUG_OUTPUT]) +m4trace:configure.ac:32: -1- sinclude([m4/ac_podchecker.m4]) +m4trace:configure.ac:33: -1- AC_SUBST([PODCHECKER]) +m4trace:configure.ac:33: -1- AC_SUBST_TRACE([PODCHECKER]) +m4trace:configure.ac:33: -1- m4_pattern_allow([^PODCHECKER$]) +m4trace:configure.ac:35: -1- sinclude([m4/ac_pod2man.m4]) +m4trace:configure.ac:36: -1- AC_SUBST([POD2MAN]) +m4trace:configure.ac:36: -1- AC_SUBST_TRACE([POD2MAN]) +m4trace:configure.ac:36: -1- m4_pattern_allow([^POD2MAN$]) +m4trace:configure.ac:45: -1- AC_SUBST([PYTHON]) +m4trace:configure.ac:45: -1- AC_SUBST_TRACE([PYTHON]) +m4trace:configure.ac:45: -1- m4_pattern_allow([^PYTHON$]) +m4trace:configure.ac:47: -1- sinclude([m4/ac_python_devel.m4]) +m4trace:configure.ac:48: -1- AC_SUBST([PYTHON_VERSION]) +m4trace:configure.ac:48: -1- AC_SUBST_TRACE([PYTHON_VERSION]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_VERSION$]) +m4trace:configure.ac:48: -1- AC_SUBST([PYTHON]) +m4trace:configure.ac:48: -1- AC_SUBST_TRACE([PYTHON]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON$]) +m4trace:configure.ac:48: -1- AC_SUBST([PYTHON_CPPFLAGS]) +m4trace:configure.ac:48: -1- AC_SUBST_TRACE([PYTHON_CPPFLAGS]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_CPPFLAGS$]) +m4trace:configure.ac:48: -1- AC_SUBST([PYTHON_LDFLAGS]) +m4trace:configure.ac:48: -1- AC_SUBST_TRACE([PYTHON_LDFLAGS]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_LDFLAGS$]) +m4trace:configure.ac:48: -1- AC_SUBST([PYTHON_SITE_PKG]) +m4trace:configure.ac:48: -1- AC_SUBST_TRACE([PYTHON_SITE_PKG]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_SITE_PKG$]) +m4trace:configure.ac:48: -1- AC_SUBST([PYTHON_EXTRA_LIBS]) +m4trace:configure.ac:48: -1- AC_SUBST_TRACE([PYTHON_EXTRA_LIBS]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_EXTRA_LIBS$]) +m4trace:configure.ac:48: -1- AC_SUBST([PYTHON_EXTRA_LDFLAGS]) +m4trace:configure.ac:48: -1- AC_SUBST_TRACE([PYTHON_EXTRA_LDFLAGS]) +m4trace:configure.ac:48: -1- m4_pattern_allow([^PYTHON_EXTRA_LDFLAGS$]) +m4trace:configure.ac:48: -1- _m4_warn([obsolete], [The macro `AC_TRY_LINK' is obsolete. You should run autoupdate.], [../../lib/autoconf/general.m4:2687: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... -configure.ac:40: the top level]) -m4trace:configure.ac:41: -1- AC_SUBST([PYTHON]) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([PYTHON]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON$]) -m4trace:configure.ac:41: -1- AC_SUBST([PYTHON]) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([PYTHON]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON$]) -m4trace:configure.ac:41: -1- AC_SUBST([PYTHON_VERSION], [$am_cv_python_version]) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([PYTHON_VERSION]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON_VERSION$]) -m4trace:configure.ac:41: -1- AC_SUBST([PYTHON_PREFIX], ['${prefix}']) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([PYTHON_PREFIX]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON_PREFIX$]) -m4trace:configure.ac:41: -1- AC_SUBST([PYTHON_EXEC_PREFIX], ['${exec_prefix}']) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([PYTHON_EXEC_PREFIX]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON_EXEC_PREFIX$]) -m4trace:configure.ac:41: -1- AC_SUBST([PYTHON_PLATFORM], [$am_cv_python_platform]) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([PYTHON_PLATFORM]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^PYTHON_PLATFORM$]) -m4trace:configure.ac:41: -1- AC_SUBST([pythondir], [$am_cv_python_pythondir]) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([pythondir]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^pythondir$]) -m4trace:configure.ac:41: -1- AC_SUBST([pkgpythondir], [\${pythondir}/$PACKAGE]) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([pkgpythondir]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^pkgpythondir$]) -m4trace:configure.ac:41: -1- AC_SUBST([pyexecdir], [$am_cv_python_pyexecdir]) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([pyexecdir]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^pyexecdir$]) -m4trace:configure.ac:41: -1- AC_SUBST([pkgpyexecdir], [\${pyexecdir}/$PACKAGE]) -m4trace:configure.ac:41: -1- AC_SUBST_TRACE([pkgpyexecdir]) -m4trace:configure.ac:41: -1- m4_pattern_allow([^pkgpyexecdir$]) -m4trace:configure.ac:50: -1- AC_SUBST([PERL]) -m4trace:configure.ac:50: -1- AC_SUBST_TRACE([PERL]) -m4trace:configure.ac:50: -1- m4_pattern_allow([^PERL$]) -m4trace:configure.ac:53: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2777: AC_CHECK_FILE is expanded from... -configure.ac:53: the top level]) -m4trace:configure.ac:63: -1- AC_SUBST([RUBY]) -m4trace:configure.ac:63: -1- AC_SUBST_TRACE([RUBY]) -m4trace:configure.ac:63: -1- m4_pattern_allow([^RUBY$]) -m4trace:configure.ac:68: -1- AM_CONDITIONAL([ENABLE_MAN_PAGES], [test x$enable_man_pages = xyes]) -m4trace:configure.ac:68: -1- AC_SUBST([ENABLE_MAN_PAGES_TRUE]) -m4trace:configure.ac:68: -1- AC_SUBST_TRACE([ENABLE_MAN_PAGES_TRUE]) -m4trace:configure.ac:68: -1- m4_pattern_allow([^ENABLE_MAN_PAGES_TRUE$]) -m4trace:configure.ac:68: -1- AC_SUBST([ENABLE_MAN_PAGES_FALSE]) -m4trace:configure.ac:68: -1- AC_SUBST_TRACE([ENABLE_MAN_PAGES_FALSE]) -m4trace:configure.ac:68: -1- m4_pattern_allow([^ENABLE_MAN_PAGES_FALSE$]) -m4trace:configure.ac:68: -1- _AM_SUBST_NOTMAKE([ENABLE_MAN_PAGES_TRUE]) -m4trace:configure.ac:68: -1- _AM_SUBST_NOTMAKE([ENABLE_MAN_PAGES_FALSE]) -m4trace:configure.ac:69: -1- AM_CONDITIONAL([HAVE_PYTHON], [test x$with_python = xyes]) -m4trace:configure.ac:69: -1- AC_SUBST([HAVE_PYTHON_TRUE]) -m4trace:configure.ac:69: -1- AC_SUBST_TRACE([HAVE_PYTHON_TRUE]) -m4trace:configure.ac:69: -1- m4_pattern_allow([^HAVE_PYTHON_TRUE$]) -m4trace:configure.ac:69: -1- AC_SUBST([HAVE_PYTHON_FALSE]) -m4trace:configure.ac:69: -1- AC_SUBST_TRACE([HAVE_PYTHON_FALSE]) -m4trace:configure.ac:69: -1- m4_pattern_allow([^HAVE_PYTHON_FALSE$]) -m4trace:configure.ac:69: -1- _AM_SUBST_NOTMAKE([HAVE_PYTHON_TRUE]) -m4trace:configure.ac:69: -1- _AM_SUBST_NOTMAKE([HAVE_PYTHON_FALSE]) -m4trace:configure.ac:70: -1- AM_CONDITIONAL([HAVE_PERL], [test x$with_perl = xyes]) -m4trace:configure.ac:70: -1- AC_SUBST([HAVE_PERL_TRUE]) -m4trace:configure.ac:70: -1- AC_SUBST_TRACE([HAVE_PERL_TRUE]) -m4trace:configure.ac:70: -1- m4_pattern_allow([^HAVE_PERL_TRUE$]) -m4trace:configure.ac:70: -1- AC_SUBST([HAVE_PERL_FALSE]) -m4trace:configure.ac:70: -1- AC_SUBST_TRACE([HAVE_PERL_FALSE]) -m4trace:configure.ac:70: -1- m4_pattern_allow([^HAVE_PERL_FALSE$]) -m4trace:configure.ac:70: -1- _AM_SUBST_NOTMAKE([HAVE_PERL_TRUE]) -m4trace:configure.ac:70: -1- _AM_SUBST_NOTMAKE([HAVE_PERL_FALSE]) -m4trace:configure.ac:71: -1- AM_CONDITIONAL([HAVE_RUBY], [test x$with_ruby = xyes]) -m4trace:configure.ac:71: -1- AC_SUBST([HAVE_RUBY_TRUE]) -m4trace:configure.ac:71: -1- AC_SUBST_TRACE([HAVE_RUBY_TRUE]) -m4trace:configure.ac:71: -1- m4_pattern_allow([^HAVE_RUBY_TRUE$]) -m4trace:configure.ac:71: -1- AC_SUBST([HAVE_RUBY_FALSE]) -m4trace:configure.ac:71: -1- AC_SUBST_TRACE([HAVE_RUBY_FALSE]) -m4trace:configure.ac:71: -1- m4_pattern_allow([^HAVE_RUBY_FALSE$]) -m4trace:configure.ac:71: -1- _AM_SUBST_NOTMAKE([HAVE_RUBY_TRUE]) -m4trace:configure.ac:71: -1- _AM_SUBST_NOTMAKE([HAVE_RUBY_FALSE]) -m4trace:configure.ac:73: -1- AC_SUBST([CPP]) -m4trace:configure.ac:73: -1- AC_SUBST_TRACE([CPP]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^CPP$]) -m4trace:configure.ac:73: -1- AC_SUBST([CPPFLAGS]) -m4trace:configure.ac:73: -1- AC_SUBST_TRACE([CPPFLAGS]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^CPPFLAGS$]) -m4trace:configure.ac:73: -1- AC_SUBST([CPP]) -m4trace:configure.ac:73: -1- AC_SUBST_TRACE([CPP]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^CPP$]) -m4trace:configure.ac:73: -1- AC_SUBST([GREP]) -m4trace:configure.ac:73: -1- AC_SUBST_TRACE([GREP]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^GREP$]) -m4trace:configure.ac:73: -1- AC_SUBST([EGREP]) -m4trace:configure.ac:73: -1- AC_SUBST_TRACE([EGREP]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^EGREP$]) -m4trace:configure.ac:73: -1- AC_DEFINE_TRACE_LITERAL([STDC_HEADERS]) -m4trace:configure.ac:73: -1- m4_pattern_allow([^STDC_HEADERS$]) -m4trace:configure.ac:73: -1- AH_OUTPUT([STDC_HEADERS], [/* Define to 1 if you have the ANSI C header files. */ +configure.ac:48: the top level]) +m4trace:configure.ac:49: -1- AC_SUBST([PYTHON]) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([PYTHON]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON$]) +m4trace:configure.ac:49: -1- AC_SUBST([PYTHON]) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([PYTHON]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON$]) +m4trace:configure.ac:49: -1- AC_SUBST([PYTHON_VERSION], [$am_cv_python_version]) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([PYTHON_VERSION]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON_VERSION$]) +m4trace:configure.ac:49: -1- AC_SUBST([PYTHON_PREFIX], ['${prefix}']) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([PYTHON_PREFIX]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON_PREFIX$]) +m4trace:configure.ac:49: -1- AC_SUBST([PYTHON_EXEC_PREFIX], ['${exec_prefix}']) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([PYTHON_EXEC_PREFIX]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON_EXEC_PREFIX$]) +m4trace:configure.ac:49: -1- AC_SUBST([PYTHON_PLATFORM], [$am_cv_python_platform]) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([PYTHON_PLATFORM]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^PYTHON_PLATFORM$]) +m4trace:configure.ac:49: -1- AC_SUBST([pythondir], [$am_cv_python_pythondir]) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([pythondir]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^pythondir$]) +m4trace:configure.ac:49: -1- AC_SUBST([pkgpythondir], [\${pythondir}/$PACKAGE]) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([pkgpythondir]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^pkgpythondir$]) +m4trace:configure.ac:49: -1- AC_SUBST([pyexecdir], [$am_cv_python_pyexecdir]) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([pyexecdir]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^pyexecdir$]) +m4trace:configure.ac:49: -1- AC_SUBST([pkgpyexecdir], [\${pyexecdir}/$PACKAGE]) +m4trace:configure.ac:49: -1- AC_SUBST_TRACE([pkgpyexecdir]) +m4trace:configure.ac:49: -1- m4_pattern_allow([^pkgpyexecdir$]) +m4trace:configure.ac:58: -1- AC_SUBST([PERL]) +m4trace:configure.ac:58: -1- AC_SUBST_TRACE([PERL]) +m4trace:configure.ac:58: -1- m4_pattern_allow([^PERL$]) +m4trace:configure.ac:61: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2777: AC_CHECK_FILE is expanded from... +configure.ac:61: the top level]) +m4trace:configure.ac:71: -1- AC_SUBST([RUBY]) +m4trace:configure.ac:71: -1- AC_SUBST_TRACE([RUBY]) +m4trace:configure.ac:71: -1- m4_pattern_allow([^RUBY$]) +m4trace:configure.ac:76: -1- AM_CONDITIONAL([ENABLE_MAN_PAGES], [test x$enable_man_pages = xyes]) +m4trace:configure.ac:76: -1- AC_SUBST([ENABLE_MAN_PAGES_TRUE]) +m4trace:configure.ac:76: -1- AC_SUBST_TRACE([ENABLE_MAN_PAGES_TRUE]) +m4trace:configure.ac:76: -1- m4_pattern_allow([^ENABLE_MAN_PAGES_TRUE$]) +m4trace:configure.ac:76: -1- AC_SUBST([ENABLE_MAN_PAGES_FALSE]) +m4trace:configure.ac:76: -1- AC_SUBST_TRACE([ENABLE_MAN_PAGES_FALSE]) +m4trace:configure.ac:76: -1- m4_pattern_allow([^ENABLE_MAN_PAGES_FALSE$]) +m4trace:configure.ac:76: -1- _AM_SUBST_NOTMAKE([ENABLE_MAN_PAGES_TRUE]) +m4trace:configure.ac:76: -1- _AM_SUBST_NOTMAKE([ENABLE_MAN_PAGES_FALSE]) +m4trace:configure.ac:77: -1- AM_CONDITIONAL([HAVE_PYTHON], [test x$with_python = xyes]) +m4trace:configure.ac:77: -1- AC_SUBST([HAVE_PYTHON_TRUE]) +m4trace:configure.ac:77: -1- AC_SUBST_TRACE([HAVE_PYTHON_TRUE]) +m4trace:configure.ac:77: -1- m4_pattern_allow([^HAVE_PYTHON_TRUE$]) +m4trace:configure.ac:77: -1- AC_SUBST([HAVE_PYTHON_FALSE]) +m4trace:configure.ac:77: -1- AC_SUBST_TRACE([HAVE_PYTHON_FALSE]) +m4trace:configure.ac:77: -1- m4_pattern_allow([^HAVE_PYTHON_FALSE$]) +m4trace:configure.ac:77: -1- _AM_SUBST_NOTMAKE([HAVE_PYTHON_TRUE]) +m4trace:configure.ac:77: -1- _AM_SUBST_NOTMAKE([HAVE_PYTHON_FALSE]) +m4trace:configure.ac:78: -1- AM_CONDITIONAL([HAVE_PERL], [test x$with_perl = xyes]) +m4trace:configure.ac:78: -1- AC_SUBST([HAVE_PERL_TRUE]) +m4trace:configure.ac:78: -1- AC_SUBST_TRACE([HAVE_PERL_TRUE]) +m4trace:configure.ac:78: -1- m4_pattern_allow([^HAVE_PERL_TRUE$]) +m4trace:configure.ac:78: -1- AC_SUBST([HAVE_PERL_FALSE]) +m4trace:configure.ac:78: -1- AC_SUBST_TRACE([HAVE_PERL_FALSE]) +m4trace:configure.ac:78: -1- m4_pattern_allow([^HAVE_PERL_FALSE$]) +m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([HAVE_PERL_TRUE]) +m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([HAVE_PERL_FALSE]) +m4trace:configure.ac:79: -1- AM_CONDITIONAL([HAVE_RUBY], [test x$with_ruby = xyes]) +m4trace:configure.ac:79: -1- AC_SUBST([HAVE_RUBY_TRUE]) +m4trace:configure.ac:79: -1- AC_SUBST_TRACE([HAVE_RUBY_TRUE]) +m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_RUBY_TRUE$]) +m4trace:configure.ac:79: -1- AC_SUBST([HAVE_RUBY_FALSE]) +m4trace:configure.ac:79: -1- AC_SUBST_TRACE([HAVE_RUBY_FALSE]) +m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_RUBY_FALSE$]) +m4trace:configure.ac:79: -1- _AM_SUBST_NOTMAKE([HAVE_RUBY_TRUE]) +m4trace:configure.ac:79: -1- _AM_SUBST_NOTMAKE([HAVE_RUBY_FALSE]) +m4trace:configure.ac:81: -1- AC_SUBST([CPP]) +m4trace:configure.ac:81: -1- AC_SUBST_TRACE([CPP]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^CPP$]) +m4trace:configure.ac:81: -1- AC_SUBST([CPPFLAGS]) +m4trace:configure.ac:81: -1- AC_SUBST_TRACE([CPPFLAGS]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^CPPFLAGS$]) +m4trace:configure.ac:81: -1- AC_SUBST([CPP]) +m4trace:configure.ac:81: -1- AC_SUBST_TRACE([CPP]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^CPP$]) +m4trace:configure.ac:81: -1- AC_SUBST([GREP]) +m4trace:configure.ac:81: -1- AC_SUBST_TRACE([GREP]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^GREP$]) +m4trace:configure.ac:81: -1- AC_SUBST([EGREP]) +m4trace:configure.ac:81: -1- AC_SUBST_TRACE([EGREP]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^EGREP$]) +m4trace:configure.ac:81: -1- AC_DEFINE_TRACE_LITERAL([STDC_HEADERS]) +m4trace:configure.ac:81: -1- m4_pattern_allow([^STDC_HEADERS$]) +m4trace:configure.ac:81: -1- AH_OUTPUT([STDC_HEADERS], [/* Define to 1 if you have the ANSI C header files. */ @%:@undef STDC_HEADERS]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_UNISTD_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_STDINT_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_SYS_TYPES_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_SYSLOG_H], [/* Define to 1 if you have the header file. */ +@%:@undef HAVE_SYSLOG_H]) +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_SYS_TYPES_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_SYS_TYPES_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_SYS_STAT_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_SYS_STAT_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_STDLIB_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_STDLIB_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_STDLIB_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_STRING_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_STRING_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_STRING_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_MEMORY_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_MEMORY_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_MEMORY_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_STRINGS_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_STRINGS_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_INTTYPES_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_INTTYPES_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_INTTYPES_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_STDINT_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_STDINT_H]) -m4trace:configure.ac:74: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:82: -1- AH_OUTPUT([HAVE_UNISTD_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_UNISTD_H]) -m4trace:configure.ac:76: -1- AH_OUTPUT([HAVE_ASPRINTF], [/* Define to 1 if you have the `asprintf\' function. */ +m4trace:configure.ac:84: -1- AH_OUTPUT([HAVE_ASPRINTF], [/* Define to 1 if you have the `asprintf\' function. */ @%:@undef HAVE_ASPRINTF]) -m4trace:configure.ac:76: -1- AC_DEFINE_TRACE_LITERAL([HAVE_ASPRINTF]) -m4trace:configure.ac:76: -1- m4_pattern_allow([^HAVE_ASPRINTF$]) -m4trace:configure.ac:78: -1- AM_PROG_CC_C_O -m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([const]) -m4trace:configure.ac:79: -1- m4_pattern_allow([^const$]) -m4trace:configure.ac:79: -1- AH_OUTPUT([const], [/* Define to empty if `const\' does not conform to ANSI C. */ +m4trace:configure.ac:84: -1- AH_OUTPUT([HAVE___SECURE_GETENV], [/* Define to 1 if you have the `__secure_getenv\' function. */ +@%:@undef HAVE___SECURE_GETENV]) +m4trace:configure.ac:84: -1- AH_OUTPUT([HAVE_SECURE_GETENV], [/* Define to 1 if you have the `secure_getenv\' function. */ +@%:@undef HAVE_SECURE_GETENV]) +m4trace:configure.ac:86: -1- AM_PROG_CC_C_O +m4trace:configure.ac:87: -1- AC_DEFINE_TRACE_LITERAL([const]) +m4trace:configure.ac:87: -1- m4_pattern_allow([^const$]) +m4trace:configure.ac:87: -1- AH_OUTPUT([const], [/* Define to empty if `const\' does not conform to ANSI C. */ @%:@undef const]) -m4trace:configure.ac:80: -1- AM_PROG_LIBTOOL -m4trace:configure.ac:80: -1- _m4_warn([obsolete], [The macro `AM_PROG_LIBTOOL' is obsolete. +m4trace:configure.ac:88: -1- AM_PROG_LIBTOOL +m4trace:configure.ac:88: -1- _m4_warn([obsolete], [The macro `AM_PROG_LIBTOOL' is obsolete. You should run autoupdate.], [aclocal.m4:130: AM_PROG_LIBTOOL is expanded from... -configure.ac:80: the top level]) -m4trace:configure.ac:80: -1- LT_INIT -m4trace:configure.ac:80: -1- m4_pattern_forbid([^_?LT_[A-Z_]+$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^(_LT_EOF|LT_DLGLOBAL|LT_DLLAZY_OR_NOW|LT_MULTI_MODULE)$]) -m4trace:configure.ac:80: -1- AC_REQUIRE_AUX_FILE([ltmain.sh]) -m4trace:configure.ac:80: -1- AC_SUBST([LIBTOOL]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([LIBTOOL]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LIBTOOL$]) -m4trace:configure.ac:80: -1- AC_CANONICAL_HOST -m4trace:configure.ac:80: -1- AC_CANONICAL_BUILD -m4trace:configure.ac:80: -1- AC_REQUIRE_AUX_FILE([config.sub]) -m4trace:configure.ac:80: -1- AC_REQUIRE_AUX_FILE([config.guess]) -m4trace:configure.ac:80: -1- AC_SUBST([build], [$ac_cv_build]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([build]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^build$]) -m4trace:configure.ac:80: -1- AC_SUBST([build_cpu], [$[1]]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([build_cpu]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^build_cpu$]) -m4trace:configure.ac:80: -1- AC_SUBST([build_vendor], [$[2]]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([build_vendor]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^build_vendor$]) -m4trace:configure.ac:80: -1- AC_SUBST([build_os]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([build_os]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^build_os$]) -m4trace:configure.ac:80: -1- AC_SUBST([host], [$ac_cv_host]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([host]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^host$]) -m4trace:configure.ac:80: -1- AC_SUBST([host_cpu], [$[1]]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([host_cpu]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^host_cpu$]) -m4trace:configure.ac:80: -1- AC_SUBST([host_vendor], [$[2]]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([host_vendor]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^host_vendor$]) -m4trace:configure.ac:80: -1- AC_SUBST([host_os]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([host_os]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^host_os$]) -m4trace:configure.ac:80: -1- AC_SUBST([SED]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([SED]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^SED$]) -m4trace:configure.ac:80: -1- AC_SUBST([FGREP]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([FGREP]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^FGREP$]) -m4trace:configure.ac:80: -1- AC_SUBST([GREP]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([GREP]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^GREP$]) -m4trace:configure.ac:80: -1- AC_SUBST([LD]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([LD]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LD$]) -m4trace:configure.ac:80: -1- AC_SUBST([DUMPBIN]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([DUMPBIN]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^DUMPBIN$]) -m4trace:configure.ac:80: -1- AC_SUBST([ac_ct_DUMPBIN]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([ac_ct_DUMPBIN]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^ac_ct_DUMPBIN$]) -m4trace:configure.ac:80: -1- AC_SUBST([DUMPBIN]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([DUMPBIN]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^DUMPBIN$]) -m4trace:configure.ac:80: -1- AC_SUBST([NM]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([NM]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^NM$]) -m4trace:configure.ac:80: -1- AC_SUBST([LN_S], [$as_ln_s]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([LN_S]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LN_S$]) -m4trace:configure.ac:80: -1- AC_SUBST([OBJDUMP]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([OBJDUMP]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^OBJDUMP$]) -m4trace:configure.ac:80: -1- AC_SUBST([OBJDUMP]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([OBJDUMP]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^OBJDUMP$]) -m4trace:configure.ac:80: -1- AC_SUBST([DLLTOOL]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([DLLTOOL]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^DLLTOOL$]) -m4trace:configure.ac:80: -1- AC_SUBST([DLLTOOL]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([DLLTOOL]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^DLLTOOL$]) -m4trace:configure.ac:80: -1- AC_SUBST([AR]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([AR]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^AR$]) -m4trace:configure.ac:80: -1- AC_SUBST([ac_ct_AR]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([ac_ct_AR]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^ac_ct_AR$]) -m4trace:configure.ac:80: -1- AC_SUBST([STRIP]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([STRIP]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^STRIP$]) -m4trace:configure.ac:80: -1- AC_SUBST([RANLIB]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([RANLIB]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^RANLIB$]) -m4trace:configure.ac:80: -1- m4_pattern_allow([LT_OBJDIR]) -m4trace:configure.ac:80: -1- AC_DEFINE_TRACE_LITERAL([LT_OBJDIR]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LT_OBJDIR$]) -m4trace:configure.ac:80: -1- AH_OUTPUT([LT_OBJDIR], [/* Define to the sub-directory in which libtool stores uninstalled libraries. +configure.ac:88: the top level]) +m4trace:configure.ac:88: -1- LT_INIT +m4trace:configure.ac:88: -1- m4_pattern_forbid([^_?LT_[A-Z_]+$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^(_LT_EOF|LT_DLGLOBAL|LT_DLLAZY_OR_NOW|LT_MULTI_MODULE)$]) +m4trace:configure.ac:88: -1- AC_REQUIRE_AUX_FILE([ltmain.sh]) +m4trace:configure.ac:88: -1- AC_SUBST([LIBTOOL]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([LIBTOOL]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LIBTOOL$]) +m4trace:configure.ac:88: -1- AC_CANONICAL_HOST +m4trace:configure.ac:88: -1- AC_CANONICAL_BUILD +m4trace:configure.ac:88: -1- AC_REQUIRE_AUX_FILE([config.sub]) +m4trace:configure.ac:88: -1- AC_REQUIRE_AUX_FILE([config.guess]) +m4trace:configure.ac:88: -1- AC_SUBST([build], [$ac_cv_build]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([build]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^build$]) +m4trace:configure.ac:88: -1- AC_SUBST([build_cpu], [$[1]]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([build_cpu]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^build_cpu$]) +m4trace:configure.ac:88: -1- AC_SUBST([build_vendor], [$[2]]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([build_vendor]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^build_vendor$]) +m4trace:configure.ac:88: -1- AC_SUBST([build_os]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([build_os]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^build_os$]) +m4trace:configure.ac:88: -1- AC_SUBST([host], [$ac_cv_host]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([host]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^host$]) +m4trace:configure.ac:88: -1- AC_SUBST([host_cpu], [$[1]]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([host_cpu]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^host_cpu$]) +m4trace:configure.ac:88: -1- AC_SUBST([host_vendor], [$[2]]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([host_vendor]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^host_vendor$]) +m4trace:configure.ac:88: -1- AC_SUBST([host_os]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([host_os]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^host_os$]) +m4trace:configure.ac:88: -1- AC_SUBST([SED]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([SED]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^SED$]) +m4trace:configure.ac:88: -1- AC_SUBST([FGREP]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([FGREP]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^FGREP$]) +m4trace:configure.ac:88: -1- AC_SUBST([GREP]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([GREP]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^GREP$]) +m4trace:configure.ac:88: -1- AC_SUBST([LD]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([LD]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LD$]) +m4trace:configure.ac:88: -1- AC_SUBST([DUMPBIN]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([DUMPBIN]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^DUMPBIN$]) +m4trace:configure.ac:88: -1- AC_SUBST([ac_ct_DUMPBIN]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([ac_ct_DUMPBIN]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^ac_ct_DUMPBIN$]) +m4trace:configure.ac:88: -1- AC_SUBST([DUMPBIN]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([DUMPBIN]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^DUMPBIN$]) +m4trace:configure.ac:88: -1- AC_SUBST([NM]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([NM]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^NM$]) +m4trace:configure.ac:88: -1- AC_SUBST([LN_S], [$as_ln_s]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([LN_S]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LN_S$]) +m4trace:configure.ac:88: -1- AC_SUBST([OBJDUMP]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([OBJDUMP]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^OBJDUMP$]) +m4trace:configure.ac:88: -1- AC_SUBST([OBJDUMP]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([OBJDUMP]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^OBJDUMP$]) +m4trace:configure.ac:88: -1- AC_SUBST([DLLTOOL]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([DLLTOOL]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^DLLTOOL$]) +m4trace:configure.ac:88: -1- AC_SUBST([DLLTOOL]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([DLLTOOL]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^DLLTOOL$]) +m4trace:configure.ac:88: -1- AC_SUBST([AR]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([AR]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^AR$]) +m4trace:configure.ac:88: -1- AC_SUBST([ac_ct_AR]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([ac_ct_AR]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^ac_ct_AR$]) +m4trace:configure.ac:88: -1- AC_SUBST([STRIP]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([STRIP]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^STRIP$]) +m4trace:configure.ac:88: -1- AC_SUBST([RANLIB]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([RANLIB]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^RANLIB$]) +m4trace:configure.ac:88: -1- m4_pattern_allow([LT_OBJDIR]) +m4trace:configure.ac:88: -1- AC_DEFINE_TRACE_LITERAL([LT_OBJDIR]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LT_OBJDIR$]) +m4trace:configure.ac:88: -1- AH_OUTPUT([LT_OBJDIR], [/* Define to the sub-directory in which libtool stores uninstalled libraries. */ @%:@undef LT_OBJDIR]) -m4trace:configure.ac:80: -1- LT_SUPPORTED_TAG([CC]) -m4trace:configure.ac:80: -1- AC_SUBST([MANIFEST_TOOL]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([MANIFEST_TOOL]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^MANIFEST_TOOL$]) -m4trace:configure.ac:80: -1- AC_SUBST([DSYMUTIL]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([DSYMUTIL]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^DSYMUTIL$]) -m4trace:configure.ac:80: -1- AC_SUBST([NMEDIT]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([NMEDIT]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^NMEDIT$]) -m4trace:configure.ac:80: -1- AC_SUBST([LIPO]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([LIPO]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^LIPO$]) -m4trace:configure.ac:80: -1- AC_SUBST([OTOOL]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([OTOOL]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^OTOOL$]) -m4trace:configure.ac:80: -1- AC_SUBST([OTOOL64]) -m4trace:configure.ac:80: -1- AC_SUBST_TRACE([OTOOL64]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^OTOOL64$]) -m4trace:configure.ac:80: -1- AH_OUTPUT([HAVE_DLFCN_H], [/* Define to 1 if you have the header file. */ +m4trace:configure.ac:88: -1- LT_SUPPORTED_TAG([CC]) +m4trace:configure.ac:88: -1- AC_SUBST([MANIFEST_TOOL]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([MANIFEST_TOOL]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^MANIFEST_TOOL$]) +m4trace:configure.ac:88: -1- AC_SUBST([DSYMUTIL]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([DSYMUTIL]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^DSYMUTIL$]) +m4trace:configure.ac:88: -1- AC_SUBST([NMEDIT]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([NMEDIT]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^NMEDIT$]) +m4trace:configure.ac:88: -1- AC_SUBST([LIPO]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([LIPO]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^LIPO$]) +m4trace:configure.ac:88: -1- AC_SUBST([OTOOL]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([OTOOL]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^OTOOL$]) +m4trace:configure.ac:88: -1- AC_SUBST([OTOOL64]) +m4trace:configure.ac:88: -1- AC_SUBST_TRACE([OTOOL64]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^OTOOL64$]) +m4trace:configure.ac:88: -1- AH_OUTPUT([HAVE_DLFCN_H], [/* Define to 1 if you have the header file. */ @%:@undef HAVE_DLFCN_H]) -m4trace:configure.ac:80: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DLFCN_H]) -m4trace:configure.ac:80: -1- m4_pattern_allow([^HAVE_DLFCN_H$]) -m4trace:configure.ac:82: -1- AC_CONFIG_FILES([Makefile +m4trace:configure.ac:88: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DLFCN_H]) +m4trace:configure.ac:88: -1- m4_pattern_allow([^HAVE_DLFCN_H$]) +m4trace:configure.ac:95: -1- AC_CONFIG_FILES([Makefile doc/Makefile src/Makefile swig/Makefile @@ -668,32 +676,32 @@ include/Makefile include/sys/Makefile ]) -m4trace:configure.ac:82: -1- _m4_warn([obsolete], [AC_OUTPUT should be used without arguments. +m4trace:configure.ac:95: -1- _m4_warn([obsolete], [AC_OUTPUT should be used without arguments. You should run autoupdate.], []) -m4trace:configure.ac:82: -1- AC_SUBST([LIB@&t@OBJS], [$ac_libobjs]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([LIB@&t@OBJS]) -m4trace:configure.ac:82: -1- m4_pattern_allow([^LIB@&t@OBJS$]) -m4trace:configure.ac:82: -1- AC_SUBST([LTLIBOBJS], [$ac_ltlibobjs]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([LTLIBOBJS]) -m4trace:configure.ac:82: -1- m4_pattern_allow([^LTLIBOBJS$]) -m4trace:configure.ac:82: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"]) -m4trace:configure.ac:82: -1- AC_SUBST([am__EXEEXT_TRUE]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([am__EXEEXT_TRUE]) -m4trace:configure.ac:82: -1- m4_pattern_allow([^am__EXEEXT_TRUE$]) -m4trace:configure.ac:82: -1- AC_SUBST([am__EXEEXT_FALSE]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([am__EXEEXT_FALSE]) -m4trace:configure.ac:82: -1- m4_pattern_allow([^am__EXEEXT_FALSE$]) -m4trace:configure.ac:82: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE]) -m4trace:configure.ac:82: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([top_builddir]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([top_build_prefix]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([srcdir]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([abs_srcdir]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([top_srcdir]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([abs_top_srcdir]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([builddir]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([abs_builddir]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([abs_top_builddir]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([INSTALL]) -m4trace:configure.ac:82: -1- AC_SUBST_TRACE([MKDIR_P]) -m4trace:configure.ac:82: -1- AC_REQUIRE_AUX_FILE([ltmain.sh]) +m4trace:configure.ac:95: -1- AC_SUBST([LIB@&t@OBJS], [$ac_libobjs]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([LIB@&t@OBJS]) +m4trace:configure.ac:95: -1- m4_pattern_allow([^LIB@&t@OBJS$]) +m4trace:configure.ac:95: -1- AC_SUBST([LTLIBOBJS], [$ac_ltlibobjs]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([LTLIBOBJS]) +m4trace:configure.ac:95: -1- m4_pattern_allow([^LTLIBOBJS$]) +m4trace:configure.ac:95: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"]) +m4trace:configure.ac:95: -1- AC_SUBST([am__EXEEXT_TRUE]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([am__EXEEXT_TRUE]) +m4trace:configure.ac:95: -1- m4_pattern_allow([^am__EXEEXT_TRUE$]) +m4trace:configure.ac:95: -1- AC_SUBST([am__EXEEXT_FALSE]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([am__EXEEXT_FALSE]) +m4trace:configure.ac:95: -1- m4_pattern_allow([^am__EXEEXT_FALSE$]) +m4trace:configure.ac:95: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE]) +m4trace:configure.ac:95: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([top_builddir]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([top_build_prefix]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([srcdir]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([abs_srcdir]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([top_srcdir]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([abs_top_srcdir]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([builddir]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([abs_builddir]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([abs_top_builddir]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([INSTALL]) +m4trace:configure.ac:95: -1- AC_SUBST_TRACE([MKDIR_P]) +m4trace:configure.ac:95: -1- AC_REQUIRE_AUX_FILE([ltmain.sh]) diff -Nru apparmor-2.9.2/libraries/libapparmor/configure apparmor-2.10/libraries/libapparmor/configure --- apparmor-2.9.2/libraries/libapparmor/configure 2015-04-23 20:00:29.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/configure 2015-07-14 20:30:21.000000000 +0000 @@ -785,6 +785,7 @@ enable_option_checking enable_silent_rules enable_dependency_tracking +enable_debug_output enable_man_pages with_python with_perl @@ -1435,6 +1436,7 @@ do not reject slow dependency extractors --disable-dependency-tracking speeds up one-time build + --enable-debug-output generate the libapparmor debug output [[default=no]] --enable-man-pages generate the libapparmor man pages [[default=yes]] --enable-shared[=PKGS] build shared libraries [default=yes] --enable-static[=PKGS] build static libraries [default=yes] @@ -2776,7 +2778,7 @@ # Define the identity of the package. PACKAGE=libapparmor1 - VERSION=2.9.2 + VERSION=2.10 cat >>confdefs.h <<_ACEOF @@ -4346,6 +4348,24 @@ +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the libapparmor debug output should be enabled" >&5 +$as_echo_n "checking whether the libapparmor debug output should be enabled... " >&6; } +# Check whether --enable-debug_output was given. +if test "${enable_debug_output+set}" = set; then : + enableval=$enable_debug_output; { $as_echo "$as_me:${as_lineno-$LINENO}: result: $enableval" >&5 +$as_echo "$enableval" >&6; } +else + enable_debug_output=no +{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $enable_debug_output" >&5 +$as_echo "$enable_debug_output" >&6; } +fi + +if test "$enable_debug_output" = "yes"; then : + +$as_echo "#define ENABLE_DEBUG_OUTPUT 1" >>confdefs.h + +fi + { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether the libapparmor man pages should be generated" >&5 $as_echo_n "checking whether the libapparmor man pages should be generated... " >&6; } # Check whether --enable-man_pages was given. @@ -5585,7 +5605,7 @@ done -for ac_header in unistd.h stdint.h +for ac_header in unistd.h stdint.h syslog.h do : as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh` ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default" @@ -5599,12 +5619,13 @@ done -for ac_func in asprintf +for ac_func in asprintf __secure_getenv secure_getenv do : - ac_fn_c_check_func "$LINENO" "asprintf" "ac_cv_func_asprintf" -if test "x$ac_cv_func_asprintf" = xyes; then : + as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh` +ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var" +if eval test \"x\$"$as_ac_var"\" = x"yes"; then : cat >>confdefs.h <<_ACEOF -#define HAVE_ASPRINTF 1 +#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1 _ACEOF fi @@ -12889,6 +12910,187 @@ + { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C99" >&5 +$as_echo_n "checking for $CC option to accept ISO C99... " >&6; } +if ${ac_cv_prog_cc_c99+:} false; then : + $as_echo_n "(cached) " >&6 +else + ac_cv_prog_cc_c99=no +ac_save_CC=$CC +cat confdefs.h - <<_ACEOF >conftest.$ac_ext +/* end confdefs.h. */ +#include +#include +#include +#include +#include + +// Check varargs macros. These examples are taken from C99 6.10.3.5. +#define debug(...) fprintf (stderr, __VA_ARGS__) +#define showlist(...) puts (#__VA_ARGS__) +#define report(test,...) ((test) ? puts (#test) : printf (__VA_ARGS__)) +static void +test_varargs_macros (void) +{ + int x = 1234; + int y = 5678; + debug ("Flag"); + debug ("X = %d\n", x); + showlist (The first, second, and third items.); + report (x>y, "x is %d but y is %d", x, y); +} + +// Check long long types. +#define BIG64 18446744073709551615ull +#define BIG32 4294967295ul +#define BIG_OK (BIG64 / BIG32 == 4294967297ull && BIG64 % BIG32 == 0) +#if !BIG_OK + your preprocessor is broken; +#endif +#if BIG_OK +#else + your preprocessor is broken; +#endif +static long long int bignum = -9223372036854775807LL; +static unsigned long long int ubignum = BIG64; + +struct incomplete_array +{ + int datasize; + double data[]; +}; + +struct named_init { + int number; + const wchar_t *name; + double average; +}; + +typedef const char *ccp; + +static inline int +test_restrict (ccp restrict text) +{ + // See if C++-style comments work. + // Iterate through items via the restricted pointer. + // Also check for declarations in for loops. + for (unsigned int i = 0; *(text+i) != '\0'; ++i) + continue; + return 0; +} + +// Check varargs and va_copy. +static void +test_varargs (const char *format, ...) +{ + va_list args; + va_start (args, format); + va_list args_copy; + va_copy (args_copy, args); + + const char *str; + int number; + float fnumber; + + while (*format) + { + switch (*format++) + { + case 's': // string + str = va_arg (args_copy, const char *); + break; + case 'd': // int + number = va_arg (args_copy, int); + break; + case 'f': // float + fnumber = va_arg (args_copy, double); + break; + default: + break; + } + } + va_end (args_copy); + va_end (args); +} + +int +main () +{ + + // Check bool. + _Bool success = false; + + // Check restrict. + if (test_restrict ("String literal") == 0) + success = true; + char *restrict newvar = "Another string"; + + // Check varargs. + test_varargs ("s, d' f .", "string", 65, 34.234); + test_varargs_macros (); + + // Check flexible array members. + struct incomplete_array *ia = + malloc (sizeof (struct incomplete_array) + (sizeof (double) * 10)); + ia->datasize = 10; + for (int i = 0; i < ia->datasize; ++i) + ia->data[i] = i * 1.234; + + // Check named initializers. + struct named_init ni = { + .number = 34, + .name = L"Test wide string", + .average = 543.34343, + }; + + ni.number = 58; + + int dynamic_array[ni.number]; + dynamic_array[ni.number - 1] = 543; + + // work around unused variable warnings + return (!success || bignum == 0LL || ubignum == 0uLL || newvar[0] == 'x' + || dynamic_array[ni.number - 1] != 543); + + ; + return 0; +} +_ACEOF +for ac_arg in '' -std=gnu99 -std=c99 -c99 -AC99 -D_STDC_C99= -qlanglvl=extc99 +do + CC="$ac_save_CC $ac_arg" + if ac_fn_c_try_compile "$LINENO"; then : + ac_cv_prog_cc_c99=$ac_arg +fi +rm -f core conftest.err conftest.$ac_objext + test "x$ac_cv_prog_cc_c99" != "xno" && break +done +rm -f conftest.$ac_ext +CC=$ac_save_CC + +fi +# AC_CACHE_VAL +case "x$ac_cv_prog_cc_c99" in + x) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5 +$as_echo "none needed" >&6; } ;; + xno) + { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5 +$as_echo "unsupported" >&6; } ;; + *) + CC="$CC $ac_cv_prog_cc_c99" + { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c99" >&5 +$as_echo "$ac_cv_prog_cc_c99" >&6; } ;; +esac +if test "x$ac_cv_prog_cc_c99" != xno; then : + +fi + + +if test "$ac_cv_prog_cc_c99" = "no"; then + as_fn_error $? "C99 mode is required to build libapparmor" "$LINENO" 5 +fi + ac_config_files="$ac_config_files Makefile doc/Makefile src/Makefile swig/Makefile swig/perl/Makefile swig/perl/Makefile.PL swig/python/Makefile swig/python/setup.py swig/python/test/Makefile swig/ruby/Makefile testsuite/Makefile testsuite/config/Makefile testsuite/libaalogparse.test/Makefile testsuite/lib/Makefile include/Makefile include/sys/Makefile" cat >confcache <<\_ACEOF diff -Nru apparmor-2.9.2/libraries/libapparmor/configure.ac apparmor-2.10/libraries/libapparmor/configure.ac --- apparmor-2.9.2/libraries/libapparmor/configure.ac 2014-11-18 03:20:14.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/configure.ac 2015-03-26 21:25:16.000000000 +0000 @@ -14,6 +14,14 @@ AC_PATH_PROG([SWIG], [swig]) +AC_MSG_CHECKING([whether the libapparmor debug output should be enabled]) +AC_ARG_ENABLE([debug_output], +[AS_HELP_STRING([--enable-debug-output], [generate the libapparmor debug output [[default=no]]])], +[AC_MSG_RESULT([$enableval])], +[enable_debug_output=no] +[AC_MSG_RESULT([$enable_debug_output])]) +AS_IF([test "$enable_debug_output" = "yes"], [AC_DEFINE([ENABLE_DEBUG_OUTPUT], [1], [debug output])]) + AC_MSG_CHECKING([whether the libapparmor man pages should be generated]) AC_ARG_ENABLE(man_pages, [AS_HELP_STRING([--enable-man-pages], [generate the libapparmor man pages [[default=yes]]])], @@ -71,14 +79,19 @@ AM_CONDITIONAL(HAVE_RUBY, test x$with_ruby = xyes) AC_HEADER_STDC -AC_CHECK_HEADERS(unistd.h stdint.h) +AC_CHECK_HEADERS(unistd.h stdint.h syslog.h) -AC_CHECK_FUNCS(asprintf) +AC_CHECK_FUNCS([asprintf __secure_getenv secure_getenv]) AM_PROG_CC_C_O AC_C_CONST AM_PROG_LIBTOOL +AC_PROG_CC_C99 +if test "$ac_cv_prog_cc_c99" = "no"; then + AC_MSG_ERROR([C99 mode is required to build libapparmor]) +fi + AC_OUTPUT( Makefile doc/Makefile diff -Nru apparmor-2.9.2/libraries/libapparmor/doc/aa_features.pod apparmor-2.10/libraries/libapparmor/doc/aa_features.pod --- apparmor-2.9.2/libraries/libapparmor/doc/aa_features.pod 1970-01-01 00:00:00.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/doc/aa_features.pod 2015-06-15 20:11:51.000000000 +0000 @@ -0,0 +1,148 @@ +# This publication is intellectual property of Canonical Ltd. Its contents +# can be duplicated, either in part or in whole, provided that a copyright +# label is visibly located on each copy. +# +# All information found in this book has been compiled with utmost +# attention to detail. However, this does not guarantee complete accuracy. +# Neither Canonical Ltd, the authors, nor the translators shall be held +# liable for possible errors or the consequences thereof. +# +# Many of the software and hardware descriptions cited in this book +# are registered trademarks. All trade names are subject to copyright +# restrictions and may be registered trade marks. Canonical Ltd. +# essentially adhere to the manufacturer's spelling. +# +# Names of products and trademarks appearing in this book (with or without +# specific notation) are likewise subject to trademark and trade protection +# laws and may thus fall under copyright restrictions. +# + + +=pod + +=head1 NAME + +aa_features - an opaque object representing a set of AppArmor kernel features + +aa_features_new - create a new aa_features object based on a path + +aa_features_new_from_string - create a new aa_features object based on a string + +aa_features_new_from_kernel - create a new aa_features object based on the current kernel + +aa_features_ref - increments the ref count of an aa_features object + +aa_features_unref - decrements the ref count and frees the aa_features object when 0 + +aa_features_write_to_file - write a string representation of an aa_features object to a file + +aa_features_is_equal - equality test for two aa_features objects + +aa_features_supports - provides aa_features object support status + +=head1 SYNOPSIS + +B<#include Esys/apparmor.hE> + +B + +B + +B + +B + +B + +B + +B + +B + +B + +Link with B<-lapparmor> when compiling. + +=head1 DESCRIPTION + +The I object contains information about the AppArmor features +supported by a kernel. The feature support information is based upon the files +AppArmor represents in securityfs, which is typically found at +/sys/kernel/security/apparmor/features/. That information may be parsed and +turned into a string or flat file in order to represent a set of features of a +kernel that is not currently running. + +The aa_features_new() function creates an I object based upon a +directory file descriptor and path. The I can point to a file or +directory. See the openat(2) man page for examples of I and I. The +allocated I object must be freed using aa_features_unref(). + +The aa_features_new_from_string() function is similar except that it accepts a +NUL-terminated string representation of the AppArmor features as the I +argument. The length of the features string, not counting the NUL-terminator, +must be specified as the I argument. The allocated I object +must be freed using aa_features_unref(). + +The aa_features_new_from_kernel() function creates an I object +from the current running kernel. The allocated I object must be freed +using aa_features_unref(). + +aa_features_ref() increments the reference count on the I object. + +aa_features_unref() decrements the reference count on the I object +and releases all corresponding resources when the reference count reaches zero. + +The aa_features_write_to_file() function writes a string representation of the +I object to the file specified by the I and I +combination. + +aa_features_is_equal() can be used to detect if the I and +I objects are equal. The definition of equality is private to +libapparmor and may be changed in ways that do not break backward +compatibility. + +The aa_features_supports() function can be used to query the I object +to determine if a feature is supported. The I argument should be equal to +the path, relative to the "apparmor/features/" directory of securityfs, of the +feature to query. For example, to test if policy version 6 is supported, I +would be "policy/versions/v6". + +=head1 RETURN VALUE + +The aa_features_new() family of functions return 0 on success and I<*features> +will point to an I object that must be freed by +aa_features_unref(). -1 is returned on error, with errno set appropriately, and +I<*features> will be set to NULL. + +aa_features_ref() returns the value of I. + +aa_features_write_to_file() returns 0 on success. -1 is returned on error, with +errno set appropriately. + +aa_features_is_equal() returns true if I and I are equal +and false if they are not equal. + +aa_features_supports() returns true if the feature represented by I is +supported and false if it is not supported. + +=head1 ERRORS + +The errno value will be set according to the underlying error in the +I family of functions that return -1 on error. + +=head1 NOTES + +All aa_features functions described above are present in libapparmor version +2.10 and newer. + +=head1 BUGS + +None known. If you find any, please report them at +L. + +=head1 SEE ALSO + +openat(2) and L. + +=cut diff -Nru apparmor-2.9.2/libraries/libapparmor/doc/aa_getcon.pod apparmor-2.10/libraries/libapparmor/doc/aa_getcon.pod --- apparmor-2.9.2/libraries/libapparmor/doc/aa_getcon.pod 2013-09-19 19:17:39.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/doc/aa_getcon.pod 2015-05-20 02:28:47.000000000 +0000 @@ -34,27 +34,38 @@ B -B +B -B +B -B +B B -B +B Link with B<-lapparmor> when compiling. =head1 DESCRIPTION The aa_getcon function gets the current AppArmor confinement context for the -current task. The confinement context is usually just the name of the AppArmor -profile restricting the task, but it may include the profile namespace or in -some cases a set of profile names (known as a stack of profiles). The returned -string *con should be freed using free(), but the returned string *mode should -not be freed. The *con and *mode strings come from a single buffer allocation -and are separated by a NUL character. +current task. The confinement context consists of a label and a mode. The label +is usually just the name of the AppArmor profile restricting the task, but it +may include the profile namespace or in some cases a set of profile names +(known as a stack of profiles). The mode is a string that describes how the +kernel is enforcing the policy defined in the profile. Profiles loaded in +"enforce" mode will result in enforcement of the policy defined in the profile +as well as reporting policy violation attempts. Profiles in "complain" mode +will not enforce policy but instead report policy violation attempts. + +Some examples of possible returned *label strings are "unconfined", "/sbin/dhclient", +and "Firefox". The string can consist of any non-NUL characters but it will be +NUL-terminated. The *label string must be freed using free(). + +The possible *mode strings are "enforce" and "complain". Additionally, *mode may +be NULL when *label is "unconfined". B. The +*label and *mode strings come from a single buffer allocation and are separated +by a NUL character. The aa_gettaskcon function is like the aa_getcon function except it will work for any arbitrary task in the system. @@ -120,7 +131,7 @@ =head1 SEE ALSO -apparmor(7), apparmor.d(5), apparmor_parser(8), aa_change_profile(2) and -L. +apparmor(7), apparmor.d(5), apparmor_parser(8), aa_change_profile(2), +aa_splitcon(3) and L. =cut diff -Nru apparmor-2.9.2/libraries/libapparmor/doc/aa_kernel_interface.pod apparmor-2.10/libraries/libapparmor/doc/aa_kernel_interface.pod --- apparmor-2.9.2/libraries/libapparmor/doc/aa_kernel_interface.pod 1970-01-01 00:00:00.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/doc/aa_kernel_interface.pod 2015-06-15 20:11:51.000000000 +0000 @@ -0,0 +1,162 @@ +# This publication is intellectual property of Canonical Ltd. Its contents +# can be duplicated, either in part or in whole, provided that a copyright +# label is visibly located on each copy. +# +# All information found in this book has been compiled with utmost +# attention to detail. However, this does not guarantee complete accuracy. +# Neither Canonical Ltd, the authors, nor the translators shall be held +# liable for possible errors or the consequences thereof. +# +# Many of the software and hardware descriptions cited in this book +# are registered trademarks. All trade names are subject to copyright +# restrictions and may be registered trade marks. Canonical Ltd. +# essentially adhere to the manufacturer's spelling. +# +# Names of products and trademarks appearing in this book (with or without +# specific notation) are likewise subject to trademark and trade protection +# laws and may thus fall under copyright restrictions. +# + + +=pod + +=head1 NAME + +aa_kernel_interface - an opaque object representing the AppArmor kernel interface for policy loading, replacing, and removing + +aa_kernel_interface_new - create a new aa_kernel_interface object from an optional path + +aa_kernel_interface_ref - increments the ref count of an aa_kernel_interface object + +aa_kernel_interface_unref - decrements the ref count and frees the aa_kernel_interface object when 0 + +aa_kernel_interface_load_policy - load a policy from a buffer into the kernel + +aa_kernel_interface_load_policy_from_file - load a policy from a file into the kernel + +aa_kernel_interface_load_policy_from_fd - load a policy from a file descriptor into the kernel + +aa_kernel_interface_replace_policy - replace a policy in the kernel with a policy from a buffer + +aa_kernel_interface_replace_policy_from_file - replace a policy in the kernel with a policy from a file + +aa_kernel_interface_replace_policy_from_fd - replace a policy in the kernel with a policy from a file descriptor + +aa_kernel_interface_remove_policy - remove a policy from the kernel + +aa_kernel_interface_write_policy - write a policy to a file descriptor + +=head1 SYNOPSIS + +B<#include Esys/apparmor.hE> + +B + +B + +B + +B + +B + +B + +B + +B + +B + +B + +B + +B + +Link with B<-lapparmor> when compiling. + +=head1 DESCRIPTION + +The I object contains information about the AppArmor +kernel interface for policy loading, replacing, and removing. + +The aa_kernel_interface_new() function creates an I object +based on an optional I object and an optional path to the apparmor +directory of securityfs, which is typically found at +"/sys/kernel/security/apparmor/". If I is NULL, then the +features of the current kernel are used. When specifying a valid +I object, it must be compatible with the features of the +currently running kernel. If I is NULL, then the default location +is used. The allocated I object must be freed using +aa_kernel_interface_unref(). + +aa_kernel_interface_ref() increments the reference count on the +I object. + +aa_kernel_interface_unref() decrements the reference count on the +I object and releases all corresponding resources when the +reference count reaches zero. + +The aa_kernel_interface_load() family of functions load a policy into the +kernel. The operation will fail if a policy of the same name is already loaded. +Use the aa_kernel_interface_replace() family of functions if you wish to +replace a previously loaded policy with a new policy of the same name. The +aa_kernel_interface_replace() functions can also be used to load a policy that +does not correspond to a previously loaded policy. + +When loading or replacing from a buffer, the I will contain binary +data. The I argument must specify the size of the I argument. + +When loading or replacing from a file, the I and I combination are +used to specify the location of the file. See the openat(2) man page for +examples of I and I. + +It is also possible to load or replace from a file descriptor specified by the +I argument. The file must be open for reading and the file offset must be +set appropriately. + +The aa_kernel_interface_remove_policy() function can be used to unload a +previously loaded policy. The fully qualified policy name must be specified +with the I argument. The operation will fail if a policy matching +I is not found. + +The aa_kernel_interface_write_policy() function allows for a policy, which is +stored in I and consists of I bytes, to be written to a file +descriptor. The I must be open for writing and the file offset must be set +appropriately. + +=head1 RETURN VALUE + +The aa_kernel_interface_new() function returns 0 on success and +I<*kernel_interface> will point to an I object that must +be freed by aa_kernel_interface_unref(). -1 is returned on error, with errno +set appropriately, and I<*kernel_interface> will be set to NULL. + +aa_kernel_features_ref() returns the value of I. + +The aa_kernel_interface_load() family of functions, the +aa_kernel_interface_replace() family of functions, +aa_kernel_interface_remove(), and aa_kernel_interface_write_policy() +return 0 on success. -1 is returned on error, with errno set appropriately. + +=head1 ERRORS + +The errno value will be set according to the underlying error in the +I family of functions that return -1 on error. + +=head1 NOTES + +All aa_kernel_interface functions described above are present in libapparmor +version 2.10 and newer. + +=head1 BUGS + +None known. If you find any, please report them at +L. + +=head1 SEE ALSO + +aa_features(3), openat(2) and L. + +=cut diff -Nru apparmor-2.9.2/libraries/libapparmor/doc/aa_policy_cache.pod apparmor-2.10/libraries/libapparmor/doc/aa_policy_cache.pod --- apparmor-2.9.2/libraries/libapparmor/doc/aa_policy_cache.pod 1970-01-01 00:00:00.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/doc/aa_policy_cache.pod 2015-06-15 20:11:51.000000000 +0000 @@ -0,0 +1,125 @@ +# This publication is intellectual property of Canonical Ltd. Its contents +# can be duplicated, either in part or in whole, provided that a copyright +# label is visibly located on each copy. +# +# All information found in this book has been compiled with utmost +# attention to detail. However, this does not guarantee complete accuracy. +# Neither Canonical Ltd, the authors, nor the translators shall be held +# liable for possible errors or the consequences thereof. +# +# Many of the software and hardware descriptions cited in this book +# are registered trademarks. All trade names are subject to copyright +# restrictions and may be registered trade marks. Canonical Ltd. +# essentially adhere to the manufacturer's spelling. +# +# Names of products and trademarks appearing in this book (with or without +# specific notation) are likewise subject to trademark and trade protection +# laws and may thus fall under copyright restrictions. +# + + +=pod + +=head1 NAME + +aa_policy_cache - an opaque object representing an AppArmor policy cache + +aa_policy_cache_new - create a new aa_policy_cache object from a path + +aa_policy_cache_ref - increments the ref count of an aa_policy_cache object + +aa_policy_cache_unref - decrements the ref count and frees the aa_policy_cache object when 0 + +aa_policy_cache_remove - removes all policy cache files under a path + +aa_policy_cache_replace_all - performs a kernel policy replacement of all cached policies + +=head1 SYNOPSIS + +B<#include Esys/apparmor.hE> + +B + +B + +B + +B + +B + +B + +Link with B<-lapparmor> when compiling. + +=head1 DESCRIPTION + +The I object contains information about a set of AppArmor +policy cache files. The policy cache files are the binary representation of a +human-readable AppArmor profile. The binary representation is the form that is +loaded into the kernel. + +The aa_policy_cache_new() function creates an I object based +upon a directory file descriptor and path. The I must point to a +directory. See the openat(2) man page for examples of I and I. If +I is NULL, then the features of the current kernel are used. +When specifying a valid I object, it must be the compatible +with the features of the kernel of interest. The value of I should +be equal to the number of caches that should be allowed before old caches are +automatically reaped. The definition of what is considered to be an old cache +is private to libapparmor. Specifying 0 means that no new caches should be +created and only existing, valid caches may be used. Specifying UINT16_MAX +means that a new cache may be created and that the reaping of old caches is +disabled. The allocated I object must be freed using +aa_policy_cache_unref(). + +aa_policy_cache_ref() increments the reference count on the I +object. + +aa_policy_cache_unref() decrements the reference count on the I +object and releases all corresponding resources when the reference count +reaches zero. + +The aa_policy_cache_remove() function deletes all of the policy cache files +based upon a directory file descriptor and path. The I must point to a +directory. See the openat(2) man page for examples of I and I. + +The aa_policy_cache_replace_all() function can be used to perform a policy +replacement of all of the cache policies in the cache directory represented by +the I object. If I is NULL, then the current +kernel interface is used. When specifying a valid I object, +it must be the interface of the currently running kernel. + +=head1 RETURN VALUE + +The aa_policy_cache_new() function returns 0 on success and I<*policy_cache> +will point to an I object that must be freed by +aa_policy_cache_unref(). -1 is returned on error, with errno set appropriately, +and I<*policy_cache> will be set to NULL. + +aa_policy_cache_ref() returns the value of I. + +aa_policy_cache_remove() and aa_policy_cache_replace_all() return 0 on success. +-1 is returned on error, with errno set appropriately. + +=head1 ERRORS + +The errno value will be set according to the underlying error in the +I family of functions that return -1 on error. + +=head1 NOTES + +All aa_policy_cache functions described above are present in libapparmor +version 2.10 and newer. + +=head1 BUGS + +None known. If you find any, please report them at +L. + +=head1 SEE ALSO + +aa_features(3), aa_kernel_interface(3), openat(2) and +L. + +=cut diff -Nru apparmor-2.9.2/libraries/libapparmor/doc/aa_query_label.pod apparmor-2.10/libraries/libapparmor/doc/aa_query_label.pod --- apparmor-2.9.2/libraries/libapparmor/doc/aa_query_label.pod 1970-01-01 00:00:00.000000000 +0000 +++ apparmor-2.10/libraries/libapparmor/doc/aa_query_label.pod 2015-06-06 08:27:49.000000000 +0000 @@ -0,0 +1,137 @@ +# This publication is intellectual property of Canonical Ltd. Its contents +# can be duplicated, either in part or in whole, provided that a copyright +# label is visibly located on each copy. +# +# All information found in this book has been compiled with utmost +# attention to detail. However, this does not guarantee complete accuracy. +# Neither Canonical Ltd, the authors, nor the translators shall be held +# liable for possible errors or the consequences thereof. +# +# Many of the software and hardware descriptions cited in this book +# are registered trademarks. All trade names are subject to copyright +# restrictions and may be registered trade marks. Canonical Ltd. +# essentially adhere to the manufacturer's spelling. +# +# Names of products and trademarks appearing in this book (with or without +# specific notation) are likewise subject to trademark and trade protection +# laws and may thus fall under copyright restrictions. +# + + +=pod + +=head1 NAME + +aa_query_label - query access permission associated with a label + +=head1 SYNOPSIS + +B<#include Esys/apparmor.hE> + +B + +B + +B + +B + +B + + +Link with B<-lapparmor> when compiling. + +=head1 DESCRIPTION + +The aa_query_label function fetches the current permissions granted by the +specified I