<86>Jan 10 03:24:29 userdel[1489251]: delete user 'rooter' <86>Jan 10 03:24:29 userdel[1489251]: removed group 'rooter' owned by 'rooter' <86>Jan 10 03:24:29 userdel[1489251]: removed shadow group 'rooter' owned by 'rooter' <86>Jan 10 03:24:29 groupadd[1489265]: group added to /etc/group: name=rooter, GID=1350 <86>Jan 10 03:24:29 groupadd[1489265]: group added to /etc/gshadow: name=rooter <86>Jan 10 03:24:29 groupadd[1489265]: new group: name=rooter, GID=1350 <86>Jan 10 03:24:29 useradd[1489274]: new user: name=rooter, UID=1350, GID=1350, home=/root, shell=/bin/bash <86>Jan 10 03:24:29 userdel[1489293]: delete user 'builder' <86>Jan 10 03:24:29 userdel[1489293]: removed group 'builder' owned by 'builder' <86>Jan 10 03:24:29 userdel[1489293]: removed shadow group 'builder' owned by 'builder' <86>Jan 10 03:24:29 groupadd[1489305]: group added to /etc/group: name=builder, GID=1351 <86>Jan 10 03:24:29 groupadd[1489305]: group added to /etc/gshadow: name=builder <86>Jan 10 03:24:29 groupadd[1489305]: new group: name=builder, GID=1351 <86>Jan 10 03:24:29 useradd[1489319]: new user: name=builder, UID=1351, GID=1351, home=/usr/src, shell=/bin/bash <13>Jan 10 03:24:30 rpmi: mpdecimal-2.5.1-alt1 sisyphus+291245.40.54.1 1643293433 installed <13>Jan 10 03:24:30 rpmi: libgdbm-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>Jan 10 03:24:30 rpmi: libexpat-2.5.0-alt1 sisyphus+309227.100.1.1 1667075764 installed <13>Jan 10 03:24:30 rpmi: libp11-kit-0.24.1-alt1 sisyphus+293720.100.1.1 1642535264 installed <13>Jan 10 03:24:30 rpmi: libtasn1-4.19.0-alt1 sisyphus+305700.100.1.1 1661359624 installed <13>Jan 10 03:24:30 rpmi: rpm-macros-alternatives-0.5.2-alt1 sisyphus+300869.100.1.1 1653844113 installed <13>Jan 10 03:24:30 rpmi: alternatives-0.5.2-alt1 sisyphus+300869.100.1.1 1653844113 installed <13>Jan 10 03:24:30 rpmi: ca-certificates-2022.12.14-alt1 sisyphus+311754.200.1.1 1671046143 installed <13>Jan 10 03:24:30 rpmi: ca-trust-0.1.4-alt1 sisyphus+308690.100.1.1 1666182992 installed <13>Jan 10 03:24:30 rpmi: p11-kit-trust-0.24.1-alt1 sisyphus+293720.100.1.1 1642535264 installed <13>Jan 10 03:24:30 rpmi: libcrypto1.1-1.1.1q-alt1 sisyphus+303203.100.1.1 1657026987 installed <13>Jan 10 03:24:30 rpmi: libssl1.1-1.1.1q-alt1 sisyphus+303203.100.1.1 1657026987 installed <13>Jan 10 03:24:30 rpmi: python3-3.10.8-alt1.1 sisyphus+311926.100.2.1 1671363630 installed <13>Jan 10 03:24:31 rpmi: python3-base-3.10.8-alt1.1 sisyphus+311926.100.2.1 1671363630 installed <13>Jan 10 03:24:31 rpmi: tests-for-installed-python3-pkgs-0.1.20-alt1 sisyphus+303554.100.1.1 1668376332 installed <13>Jan 10 03:24:31 rpmi: rpm-build-python3-0.1.20-alt1 sisyphus+303554.100.1.1 1668376332 installed <13>Jan 10 03:24:31 rpmi: rpm-macros-pam0-1.5.2-alt1 sisyphus+284519.100.1.1 1630672115 installed <13>Jan 10 03:24:32 rpmi: libtcl-8.6.13-alt1 sisyphus+310696.100.1.1 1669548266 installed <13>Jan 10 03:24:32 rpmi: tcl-8.6.13-alt1 sisyphus+310696.100.1.1 1669548266 installed <13>Jan 10 03:24:32 rpmi: expect-1:5.45.4-alt4 sisyphus+276236.100.1.2 1624923739 installed <13>Jan 10 03:24:32 rpmi: python3-module-pkg_resources-1:65.6.3-alt1 sisyphus+310583.300.6.1 1669883488 installed <13>Jan 10 03:24:32 rpmi: perl-Term-Cap-1.17-alt1 1445018869 installed <13>Jan 10 03:24:32 rpmi: perl-Term-ANSIColor-5.01-alt1 sisyphus+244783.100.1.2 1579747505 installed <13>Jan 10 03:24:32 rpmi: perl-Pod-Escapes-1.07-alt1 1418767892 installed <13>Jan 10 03:24:32 rpmi: perl-Filter-1.64-alt1 sisyphus+305464.100.1.1 1660815327 installed <13>Jan 10 03:24:32 rpmi: perl-Encode-3.19-alt1 sisyphus+304776.100.1.1 1659623409 installed <13>Jan 10 03:24:32 rpmi: perl-Pod-Simple-3.43-alt1 sisyphus+276561.100.1.1 1625127752 installed <13>Jan 10 03:24:32 rpmi: perl-Pod-Usage-2.03-alt1 sisyphus+300436.100.1.3 1653292807 installed <13>Jan 10 03:24:32 rpmi: perl-podlators-5.01-alt1 sisyphus+312638.100.1.1 1672339228 installed <13>Jan 10 03:24:32 rpmi: libpython3-3.10.8-alt1.1 sisyphus+311926.100.2.1 1671363630 installed <13>Jan 10 03:24:32 rpmi: libncurses-6.3.20220618-alt1 sisyphus+302449.100.1.1 1655835246 installed <13>Jan 10 03:24:32 rpmi: libtinfo-devel-6.3.20220618-alt1 sisyphus+302449.100.1.1 1655835246 installed <13>Jan 10 03:24:32 rpmi: libncurses-devel-6.3.20220618-alt1 sisyphus+302449.100.1.1 1655835246 installed <13>Jan 10 03:24:33 rpmi: python3-dev-3.10.8-alt1.1 sisyphus+311926.100.2.1 1671363630 installed <13>Jan 10 03:24:33 rpmi: libgdbm-devel-1.8.3-alt10 sisyphus+278100.1600.1.1 1626058413 installed <13>Jan 10 03:24:33 rpmi: perl-devel-1:5.34.1-alt1 sisyphus+303178.100.1.1 1656953516 installed <13>Jan 10 03:24:33 rpmi: swig-data-1:4.0.2-alt4 sisyphus+302321.100.1.1 1655603940 installed <13>Jan 10 03:24:33 rpmi: gcc-c++-common-1.4.27-alt1 sisyphus+278099.1300.1.1 1626028636 installed <13>Jan 10 03:24:33 rpmi: libstdc++12-devel-12.1.1-alt2 sisyphus+307182.100.1.1 1663781909 installed <13>Jan 10 03:24:34 rpmi: gcc12-c++-12.1.1-alt2 sisyphus+307182.100.1.1 1663781909 installed <13>Jan 10 03:24:34 rpmi: gcc-c++-12-alt1 sisyphus+300988.300.1.1 1654033053 installed <13>Jan 10 03:24:34 rpmi: libstdc++-devel-12-alt1 sisyphus+300988.300.1.1 1654033053 installed <13>Jan 10 03:24:34 rpmi: swig-1:4.0.2-alt4 sisyphus+302321.100.1.1 1655603940 installed <13>Jan 10 03:24:34 rpmi: python3-module-setuptools-1:65.6.3-alt1 sisyphus+310583.300.6.1 1669883488 installed <13>Jan 10 03:24:34 rpmi: perl-Pod-Checker-1.75-alt1 sisyphus+300434.100.1.1 1653291147 installed <13>Jan 10 03:24:34 rpmi: perl-Locale-gettext-1.07-alt1.2 sisyphus+279723.6200.1.1 1626650735 installed <13>Jan 10 03:24:34 rpmi: dejagnu-1:1.6.2-alt2 sisyphus+263755.100.1.1 1608596560 installed <13>Jan 10 03:24:34 rpmi: flex-2.6.4.0.88.9801-alt2 sisyphus+283727.100.1.1 1629851973 installed <13>Jan 10 03:24:34 rpmi: libpam0-devel-1.5.2-alt1 sisyphus+284519.100.1.1 1630672115 installed Building target platforms: x86_64 Building for target x86_64 Wrote: /usr/src/in/nosrpm/apparmor-3.0.7-alt4.nosrc.rpm (w1.gzdio) Installing apparmor-3.0.7-alt4.src.rpm Building target platforms: x86_64 Building for target x86_64 Executing(%prep): /bin/sh -e /usr/src/tmp/rpm-tmp.45362 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + rm -rf apparmor-3.0.7 + echo 'Source #0 (apparmor-3.0.7.tar):' Source #0 (apparmor-3.0.7.tar): + /bin/tar -xf /usr/src/RPM/SOURCES/apparmor-3.0.7.tar + cd apparmor-3.0.7 + /bin/chmod -c -Rf u+rwX,go-w . + echo 'Patch #0 (apparmor-3.0.7-alt4.patch):' Patch #0 (apparmor-3.0.7-alt4.patch): + /usr/bin/patch -p1 patching file binutils/Makefile patching file parser/Makefile patching file parser/apparmor.systemd patching file parser/profile-load patching file parser/rc.apparmor.functions patching file profiles/Makefile patching file profiles/apparmor.d/abstractions/X patching file profiles/apparmor.d/abstractions/authentication patching file profiles/apparmor.d/abstractions/base patching file profiles/apparmor.d/abstractions/bash patching file profiles/apparmor.d/abstractions/dri-common patching file profiles/apparmor.d/abstractions/exo-open patching file profiles/apparmor.d/abstractions/fonts patching file profiles/apparmor.d/abstractions/gio-open patching file profiles/apparmor.d/abstractions/gnome patching file profiles/apparmor.d/abstractions/gnupg patching file profiles/apparmor.d/abstractions/kde patching file profiles/apparmor.d/abstractions/kde-open5 patching file profiles/apparmor.d/abstractions/kerberosclient patching file profiles/apparmor.d/abstractions/mir patching file profiles/apparmor.d/abstractions/nameservice patching file profiles/apparmor.d/abstractions/opencl-intel patching file profiles/apparmor.d/abstractions/opencl-mesa patching file profiles/apparmor.d/abstractions/opencl-pocl patching file profiles/apparmor.d/abstractions/p11-kit patching file profiles/apparmor.d/abstractions/perl patching file profiles/apparmor.d/abstractions/postfix-common patching file profiles/apparmor.d/abstractions/qt5 patching file profiles/apparmor.d/abstractions/ssl_certs patching file profiles/apparmor.d/abstractions/ssl_keys patching file profiles/apparmor.d/abstractions/ubuntu-bittorrent-clients patching file profiles/apparmor.d/abstractions/ubuntu-browsers patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/chromium-browser patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/java patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/kde patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/mailto patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/multimedia patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/productivity patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/text-editors patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul patching file profiles/apparmor.d/abstractions/ubuntu-browsers.d/user-files patching file profiles/apparmor.d/abstractions/ubuntu-console-browsers patching file profiles/apparmor.d/abstractions/ubuntu-console-email patching file profiles/apparmor.d/abstractions/ubuntu-email patching file profiles/apparmor.d/abstractions/ubuntu-feed-readers patching file profiles/apparmor.d/abstractions/ubuntu-gnome-terminal patching file profiles/apparmor.d/abstractions/ubuntu-helpers patching file profiles/apparmor.d/abstractions/ubuntu-konsole patching file profiles/apparmor.d/abstractions/ubuntu-media-players patching file profiles/apparmor.d/abstractions/ubuntu-unity7-base patching file profiles/apparmor.d/abstractions/ubuntu-unity7-launcher patching file profiles/apparmor.d/abstractions/ubuntu-unity7-messaging patching file profiles/apparmor.d/abstractions/ubuntu-xterm patching file profiles/apparmor.d/tunables/global patching file profiles/apparmor.d/tunables/multiarch patching file profiles/apparmor.d/tunables/multiarch.d/site.local patching file profiles/apparmor.d/usr.sbin.smbd patching file profiles/apparmor/profiles/extras/usr.bin.chromium-browser patching file profiles/apparmor/profiles/extras/usr.bin.skype patching file profiles/apparmor/profiles/extras/usr.bin.wireshark patching file utils/logprof.conf patching file utils/test/logprof.conf patching file utils/test/test-aa.py patching file utils/test/test-severity.py + exit 0 Executing(%build): /bin/sh -e /usr/src/tmp/rpm-tmp.45362 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd apparmor-3.0.7 + pushd libraries/libapparmor ~/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor ~/RPM/BUILD/apparmor-3.0.7 + autoreconf -fisv autoreconf-default: Entering directory `.' autoreconf-default: configure.ac: not using Gettext autoreconf-default: running: aclocal --force autoreconf-default: configure.ac: tracing autoreconf-default: running: libtoolize --force --install libtoolize-default: putting auxiliary files in '.'. libtoolize-default: linking file './config.guess' libtoolize-default: linking file './config.sub' libtoolize-default: linking file './install-sh' libtoolize-default: linking file './ltmain.sh' libtoolize-default: Consider adding 'AC_CONFIG_MACRO_DIRS([m4])' to configure.ac, libtoolize-default: and rerunning libtoolize-default and aclocal. libtoolize-default: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am. autoreconf-default: configure.ac: not using Intltool autoreconf-default: configure.ac: not using gtk-doc autoreconf-default: running: /usr/bin/autoconf-2.60 --force autoreconf-default: configure.ac: not using Autoheader autoreconf-default: running: automake --add-missing --force-missing configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:63: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') autoreconf-default: Leaving directory `.' + CFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export CFLAGS + CXXFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export CXXFLAGS + FFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export FFLAGS + FCFLAGS='-pipe -frecord-gcc-switches -Wall -g -O2 ' + export FCFLAGS + '[' -n '' ']' ++ printf %s '-pipe -frecord-gcc-switches -Wall -g -O2 ' ++ sed -r 's/(^|[[:space:]]+)-[^m][^[:space:]]*//g' + ASFLAGS=' ' + export ASFLAGS + export lt_cv_deplibs_check_method=pass_all + lt_cv_deplibs_check_method=pass_all + readlink -e -- ./configure + xargs -ri dirname -- '{}' + xargs -ri find '{}' -type f '(' -name config.sub -or -name config.guess ')' -printf '%h/\n' + sort -u + xargs -rn1 install -pm755 -- /usr/share/gnu-config/config.sub /usr/share/gnu-config/config.guess + ./configure --build=x86_64-alt-linux --host=x86_64-alt-linux --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/lib --localstatedir=/var/lib --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --disable-dependency-tracking --disable-silent-rules --without-included-gettext --with-python configure: WARNING: unrecognized options: --without-included-gettext checking for a BSD-compatible install... /bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-alt-linux-gcc... x86_64-alt-linux-gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether x86_64-alt-linux-gcc accepts -g... yes checking for x86_64-alt-linux-gcc option to accept ISO C89... none needed checking whether x86_64-alt-linux-gcc understands -c and -o together... yes checking dependency style of x86_64-alt-linux-gcc... none checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for x86_64-alt-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3 checking for python... (cached) /usr/bin/python3 checking for x86_64-alt-linux-python3-config... no checking for python3-config... /usr/bin/python3-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/python3-config is /usr/bin/python3-config -I/usr/include/python3.10 -I/usr/include/python3.10 checking for Python library path... /usr/bin/python3-config is /usr/bin/python3-config -lcrypt -ldl -lm -lm checking for Python site-packages path... /usr/lib/python3/site-packages checking python extra libraries... /usr/bin/python3-config is /usr/bin/python3-config -lpython3.10 -lcrypt -ldl -lm -lm checking python extra linking flags... /usr/bin/python3-config is /usr/bin/python3-config -lpython3.10 -lcrypt -ldl -lm -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3 version is >= 3.0... yes checking for /usr/bin/python3 version... 3.10 checking for /usr/bin/python3 platform... linux checking for /usr/bin/python3 script directory... ${prefix}/lib/python3/site-packages checking for /usr/bin/python3 extension module directory... ${exec_prefix}/lib64/python3/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking how to run the C preprocessor... x86_64-alt-linux-gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking syslog.h usability... yes checking syslog.h presence... yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... yes checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-alt-linux-gnu checking host system type... x86_64-alt-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by x86_64-alt-linux-gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-alt-linux-gnu file names to x86_64-alt-linux-gnu format... func_convert_file_noop checking how to convert x86_64-alt-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-alt-linux-file... no checking for file... file checking for x86_64-alt-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... (cached) pass_all checking for x86_64-alt-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-alt-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-alt-linux-strip... no checking for strip... strip checking for x86_64-alt-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from x86_64-alt-linux-gcc object... ok checking for sysroot... no checking for a working dd... /bin/dd checking how to truncate binary pipes... /bin/dd bs=4096 count=1 checking for x86_64-alt-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if x86_64-alt-linux-gcc supports -fno-rtti -fno-exceptions... no checking for x86_64-alt-linux-gcc option to produce PIC... -fPIC -DPIC checking if x86_64-alt-linux-gcc PIC flag -fPIC -DPIC works... yes checking if x86_64-alt-linux-gcc static flag -static works... no checking if x86_64-alt-linux-gcc supports -c -o file.o... yes checking if x86_64-alt-linux-gcc supports -c -o file.o... (cached) yes checking whether the x86_64-alt-linux-gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking for x86_64-alt-linux-gcc option to accept ISO C99... none needed checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --without-included-gettext + make -j16 Making all in doc make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_splitcon.pod aa_splitcon.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_stack_profile.pod aa_stack_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_features.pod aa_features.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_query_label.pod aa_query_label.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_profile.pod aa_change_profile.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_kernel_interface.pod aa_kernel_interface.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_getcon.pod aa_getcon.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_policy_cache.pod aa_policy_cache.pod pod syntax OK. pod2man \ --section=3 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod aa_change_hat.pod pod syntax OK. pod2man \ --section=2 \ --release="AppArmor 3.0.7" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' Making all in src make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' flex -v scanner.l flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1267/2000 NFA states 661/1000 DFA states (2668 words) 131 rules Compressed tables always back-up 12/40 start conditions 510 epsilon states, 202 double epsilon states 44/100 character classes needed 554/750 words of storage, 0 reused 24729 state/nextstate pairs created 1583/23146 unique/duplicate transitions 682/1000 base-def entries created 1624/2000 (peak 2587) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 474 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 1 (20 saved) hash collisions, 947 DFAs equal 2 sets of reallocations needed 4935 total table entries needed make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' echo '#include ' | x86_64-alt-linux-gcc -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ /usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src/grammar.y:193.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 193 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src/grammar.y:194.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 194 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src/grammar.y:195.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 195 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ updating grammar.h make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make all-am make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' cd ".." && \ /bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o PMurHash.lo PMurHash.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o libaalogparse.lo libaalogparse.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o kernel_interface.lo kernel_interface.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o private.lo private.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c private.c -o private.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o policy_cache.lo policy_cache.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o grammar.lo grammar.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c grammar.c -o grammar.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o features.lo features.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c features.c -o features.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o kernel.lo kernel.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c kernel.c -o kernel.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o scanner.lo scanner.c libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c scanner.c -o scanner.o >/dev/null 2>&1 make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -version-info 9:3:8 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -o libapparmor.la -rpath /usr/lib64 grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: x86_64-alt-linux-gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -flto-partition=none -g -O2 -dynamic -Wl,--version-script=../src/libapparmor.map -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.8.3 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.8.3" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.8.3" "libapparmor.so") libtool: link: ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' Making all in include Making all in sys make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all-am'. Making all in swig Making all in perl make[2]: Nothing to be done for 'all'. Making all in python Making all in test make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="x86_64-alt-linux-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="x86_64-alt-linux-gcc -shared" LDFLAGS="-lcrypt -ldl -lm -lm " /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-cpython-310 creating build/lib.linux-x86_64-cpython-310/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-310/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-cpython-310/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-310 x86_64-alt-linux-gcc -Wno-unused-result -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -g -fwrapv -O3 -Wall -pipe -frecord-gcc-switches -Wall -g -O3 -flto=auto -ffat-lto-objects -pipe -frecord-gcc-switches -Wall -g -O3 -flto=auto -ffat-lto-objects -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -I../../include -I/usr/include/python3.10 -c libapparmor_wrap.c -o build/temp.linux-x86_64-cpython-310/libapparmor_wrap.o libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6008:117: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6008 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *SWIGUNUSEDPARM(self), PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6383:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6383 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:2709: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ x86_64-alt-linux-gcc -shared -lcrypt -ldl -lm -lm -I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough build/temp.linux-x86_64-cpython-310/libapparmor_wrap.o -L/usr/lib64 -o build/lib.linux-x86_64-cpython-310/LibAppArmor/_LibAppArmor.cpython-310.so -L../../src/.libs -lapparmor make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' Making all in ruby make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all-am'. Making all in testsuite Making all in lib make[2]: Nothing to be done for 'all'. Making all in config make[2]: Nothing to be done for 'all'. Making all in libaalogparse.test make[2]: Nothing to be done for 'all'. make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -pipe -frecord-gcc-switches -Wall -g -O2 -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -pipe -frecord-gcc-switches -Wall -g -O2 -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -pipe -frecord-gcc-switches -Wall -g -O2 -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[1]: Nothing to be done for 'all-am'. + popd ~/RPM/BUILD/apparmor-3.0.7 + make -C utils make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils' /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-easyprof.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.1'. /usr/bin/pod2man aa-genprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-genprof.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.1'. /usr/bin/pod2man aa-logprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-logprof.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.1'. /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.1'. /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.1'. /usr/bin/pod2man aa-autodep.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-autodep.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.1'. /usr/bin/pod2man aa-audit.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-audit.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.1'. /usr/bin/pod2man aa-complain.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-complain.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.1'. /usr/bin/pod2man aa-enforce.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-enforce.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.1'. /usr/bin/pod2man aa-disable.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-disable.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.1'. /usr/bin/pod2man aa-notify.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-notify.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.1'. /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-unconfined.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.1'. /usr/bin/pod2man aa-decode.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-decode.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.1'. /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.1'. /usr/bin/pod2man logprof.conf.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=5 > logprof.conf.5 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.1'. /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html make -C po all make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po msgfmt -c -o hi.mo hi.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ko.mo ko.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/po' make -C vim all make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=5 > apparmor.vim.5 ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.8'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.7'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.6'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.4'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.3'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.2'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.1'. /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/vim' make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils' + make -C binutils make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils' cc -L../libraries/libapparmor//src/.libs -pipe -frecord-gcc-switches -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -lapparmor -lpthread cc -L../libraries/libapparmor//src/.libs -pipe -frecord-gcc-switches -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -lapparmor -lpthread cc -L../libraries/libapparmor//src/.libs -pipe -frecord-gcc-switches -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -lapparmor -lpthread cc -pipe -frecord-gcc-switches -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c cc -L../libraries/libapparmor//src/.libs -pipe -frecord-gcc-switches -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -lapparmor -lpthread cJSON.o /usr/bin/pod2man aa-enabled.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=1 > aa-enabled.1 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.2'. /usr/bin/pod2man aa-exec.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=1 > aa-exec.1 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.2'. /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=1 > aa-features-abi.1 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.2'. /usr/bin/pod2man aa-status.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-status.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.1'. make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po fi.po:7: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po msgfmt -c -o pt.mo pt.po msgfmt -c -o ro.mo ro.po ro.po:7: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po msgfmt -c -o sv.mo sv.po sv.po:7: warning: header field 'Language' missing in header msgfmt -c -o sw.mo sw.po sw.po:7: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po tr.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils/po' make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils' + make -C parser make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states 501/1000 DFA states (5170 words) 82 rules Compressed tables always back-up 22/40 start conditions 624 epsilon states, 455 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21005 state/nextstate pairs created 2213/18792 unique/duplicate transitions 612/1000 base-def entries created 4079/6000 (peak 8206) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created 346 empty table entries 127 protos created 111 templates created, 277 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c ../common/list_af_names.sh > generated_af_names.h cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ else \ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c make -C libapparmor_re CFLAGS="-pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: '%name-prefix "regex_"', use '%define api.prefix {regex_}' [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o parse.o parse.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o expr-tree.o expr-tree.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o hfa.o hfa.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o chfa.o chfa.cc g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/libapparmor_re' g++ -pipe -frecord-gcc-switches -Wall -g -O2 -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -L. -L../libraries/libapparmor/src/.libs -lapparmor -lpthread /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=5 > apparmor.d.5 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.1'. /usr/bin/pod2man apparmor.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=7 > apparmor.7 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.1'. /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > apparmor_parser.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.1'. /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=8 > aa-teardown.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.1'. /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.0.7" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.1'. /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o ce.mo ce.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_AU.mo en_AU.po msgfmt -c -o en_CA.mo en_CA.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o ms.mo ms.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o oc.mo oc.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sq.mo sq.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o ug.mo ug.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/po' make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' + make -C profiles make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/profiles' + make -C changehat/pam_apparmor make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/changehat/pam_apparmor' cc -pipe -frecord-gcc-switches -Wall -g -O2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c cc -pipe -frecord-gcc-switches -Wall -g -O2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c cc -pipe -frecord-gcc-switches -Wall -g -O2 -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/changehat/pam_apparmor' + exit 0 Executing(%install): /bin/sh -e /usr/src/tmp/rpm-tmp.20700 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + /bin/chmod -Rf u+rwX -- /usr/src/tmp/apparmor-buildroot + : + /bin/rm -rf -- /usr/src/tmp/apparmor-buildroot + PATH=/usr/libexec/rpm-build:/usr/src/bin:/bin:/usr/bin:/usr/X11R6/bin:/usr/games + cd apparmor-3.0.7 + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/apparmor-buildroot -C libraries/libapparmor make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' Making install in doc make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[2]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/apparmor-buildroot/usr/share/man/man2' /usr/libexec/rpm-build/install -p -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/usr/src/tmp/apparmor-buildroot/usr/share/man/man2' /bin/mkdir -p '/usr/src/tmp/apparmor-buildroot/usr/share/man/man3' /usr/libexec/rpm-build/install -p -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/usr/src/tmp/apparmor-buildroot/usr/share/man/man3' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' Making install in src make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make install-am make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' /bin/mkdir -p '/usr/src/tmp/apparmor-buildroot/usr/lib64' /bin/sh ../libtool --mode=install /usr/libexec/rpm-build/install -p libapparmor.la '/usr/src/tmp/apparmor-buildroot/usr/lib64' libtool: install: /usr/libexec/rpm-build/install -p .libs/libapparmor.so.1.8.3 /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.so.1.8.3 libtool: install: (cd /usr/src/tmp/apparmor-buildroot/usr/lib64 && { ln -s -f libapparmor.so.1.8.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.8.3 libapparmor.so.1; }; }) libtool: install: (cd /usr/src/tmp/apparmor-buildroot/usr/lib64 && { ln -s -f libapparmor.so.1.8.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.8.3 libapparmor.so; }; }) libtool: install: /usr/libexec/rpm-build/install -p .libs/libapparmor.lai /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.la libtool: install: /usr/libexec/rpm-build/install -p .libs/libapparmor.a /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.a libtool: install: chmod 644 /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.a libtool: install: ranlib /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib64' /bin/mkdir -p '/usr/src/tmp/apparmor-buildroot/usr/lib64/pkgconfig' /usr/libexec/rpm-build/install -p -m 644 libapparmor.pc '/usr/src/tmp/apparmor-buildroot/usr/lib64/pkgconfig' make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' Making install in include make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' Making install in sys make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include/sys' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include/sys' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/apparmor-buildroot/usr/include/sys' /usr/libexec/rpm-build/install -p -m 644 apparmor.h apparmor_private.h '/usr/src/tmp/apparmor-buildroot/usr/include/sys' make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include/sys' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include/sys' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' make[3]: Nothing to be done for 'install-exec-am'. /bin/mkdir -p '/usr/src/tmp/apparmor-buildroot/usr/include/aalogparse' /usr/libexec/rpm-build/install -p -m 644 aalogparse.h '/usr/src/tmp/apparmor-buildroot/usr/include/aalogparse' make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' Making install in swig make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' Making install in perl make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/perl' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/perl' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/perl' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/perl' Making install in python make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' Making install in test make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make[4]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="x86_64-alt-linux-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="x86_64-alt-linux-gcc -shared" LDFLAGS="-lcrypt -ldl -lm -lm " /usr/bin/python3 setup.py build running build running build_py running build_ext make[4]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' /usr/bin/python3 setup.py install --root="//usr/src/tmp/apparmor-buildroot" --prefix="/usr" running install /usr/lib64/python3/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py running build_ext running install_lib creating //usr/src/tmp/apparmor-buildroot/usr/lib64/python3 creating //usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages creating //usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-310/LibAppArmor/_LibAppArmor.cpython-310.so -> //usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-310/LibAppArmor/__init__.py -> //usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-310/LibAppArmor/LibAppArmor.py -> //usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor byte-compiling //usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__init__.py to __init__.cpython-310.pyc byte-compiling //usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-310.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor-3.0.7-py3.10.egg-info running install_scripts make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' Making install in ruby make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/ruby' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/ruby' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/ruby' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' Making install in testsuite make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' Making install in lib make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/lib' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/lib' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/lib' Making install in config make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/config' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/config' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/apparmor-buildroot -C utils make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils' install -d /usr/src/tmp/apparmor-buildroot/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /usr/src/tmp/apparmor-buildroot/etc/apparmor install -d /usr/src/tmp/apparmor-buildroot/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /usr/src/tmp/apparmor-buildroot/usr/sbin make -C po install DESTDIR=/usr/src/tmp/apparmor-buildroot NAME=apparmor-utils make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/po' mkdir -p /usr/src/tmp/apparmor-buildroot//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /usr/src/tmp/apparmor-buildroot//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /usr/src/tmp/apparmor-buildroot//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/po' make install_manpages DESTDIR=/usr/src/tmp/apparmor-buildroot make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils' install -d /usr/src/tmp/apparmor-buildroot//usr/share/man/man5 ; install -m 644 logprof.conf.5 /usr/src/tmp/apparmor-buildroot//usr/share/man/man5; install -d /usr/src/tmp/apparmor-buildroot//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /usr/src/tmp/apparmor-buildroot//usr/share/man/man8; make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils' make -C vim install DESTDIR=/usr/src/tmp/apparmor-buildroot make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/vim' install -d /usr/src/tmp/apparmor-buildroot/usr/share/apparmor install -m 644 apparmor.vim /usr/src/tmp/apparmor-buildroot/usr/share/apparmor make install_manpages DESTDIR=/usr/src/tmp/apparmor-buildroot make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/vim' install -d /usr/src/tmp/apparmor-buildroot//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /usr/src/tmp/apparmor-buildroot//usr/share/man/man5; make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/vim' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/usr/src/tmp/apparmor-buildroot --version=3.0.7 running install /usr/lib64/python3/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule running install_lib creating /usr/src/tmp/apparmor-buildroot/usr/lib creating /usr/src/tmp/apparmor-buildroot/usr/lib/python3 creating /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages creating /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor creating /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule copying build/lib/apparmor/ui.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/translations.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/tools.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/severity.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/sandbox.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/rules.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/regex.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/profile_list.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/notify.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/logparser.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/fail.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/config.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/common.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/aare.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/aa.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/easyprof.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor copying build/lib/apparmor/__init__.py -> /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/variable.py to variable.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/signal.py to signal.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/rlimit.py to rlimit.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/ptrace.py to ptrace.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/network.py to network.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/include.py to include.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py to file.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/dbus.py to dbus.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/change_profile.py to change_profile.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/capability.py to capability.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/alias.py to alias.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/abi.py to abi.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__init__.py to __init__.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/ui.py to ui.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/translations.py to translations.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py to tools.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/severity.py to severity.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py to sandbox.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rules.py to rules.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/regex.py to regex.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py to profile_storage.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py to profile_list.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/notify.py to notify.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/logparser.py to logparser.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/fail.py to fail.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/config.py to config.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/common.py to common.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/cleanprofile.py to cleanprofile.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aare.py to aare.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py to aa.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/easyprof.py to easyprof.cpython-310.pyc byte-compiling /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__init__.py to __init__.cpython-310.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor-3.0.7-py3.10.egg-info running install_scripts creating /usr/src/tmp/apparmor-buildroot/usr/bin copying aa-easyprof -> /usr/src/tmp/apparmor-buildroot/usr/bin copying easyprof/easyprof.conf -> /usr/src/tmp/apparmor-buildroot/etc/apparmor creating /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof creating /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof/templates creating /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /usr/src/tmp/apparmor-buildroot/usr/share/apparmor/easyprof/policygroups make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/utils' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/apparmor-buildroot -C binutils make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils/po' make -C po install NAME=aa-binutils DESTDIR=/usr/src/tmp/apparmor-buildroot make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils/po' mkdir -p /usr/src/tmp/apparmor-buildroot//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /usr/src/tmp/apparmor-buildroot//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /usr/src/tmp/apparmor-buildroot//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils/po' make install_manpages DESTDIR=/usr/src/tmp/apparmor-buildroot make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils' install -d /usr/src/tmp/apparmor-buildroot//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /usr/src/tmp/apparmor-buildroot//usr/share/man/man1; install -d /usr/src/tmp/apparmor-buildroot//usr/share/man/man8 ; install -m 644 aa-status.8 /usr/src/tmp/apparmor-buildroot//usr/share/man/man8; make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils' ln -sf aa-status.8 /usr/src/tmp/apparmor-buildroot//usr/share/man/man8/apparmor_status.8 install -m 755 -d /usr/src/tmp/apparmor-buildroot/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /usr/src/tmp/apparmor-buildroot/usr/bin install -m 755 -d /usr/src/tmp/apparmor-buildroot/usr/sbin ln -sf aa-status /usr/src/tmp/apparmor-buildroot/usr/sbin/apparmor_status install -m 755 aa-status /usr/src/tmp/apparmor-buildroot/usr/sbin make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/apparmor-buildroot -C profiles make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ install -m 755 -d /usr/src/tmp/apparmor-buildroot/etc/apparmor.d install -m 755 -d /usr/src/tmp/apparmor-buildroot/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/tunables ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/home.d ./apparmor.d/local ./apparmor.d/apache2.d ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abi ; do \ install -m 755 -d "/usr/src/tmp/apparmor-buildroot/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d/abstractions ./apparmor.d/abi ./apparmor.d/tunables -type f -print) ; do \ install -m 644 "${file}" "/usr/src/tmp/apparmor-buildroot/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/profiles' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/apparmor-buildroot -C changehat/pam_apparmor SECDIR=/usr/src/tmp/apparmor-buildroot/lib64/security make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/changehat/pam_apparmor' install -m 755 -d /usr/src/tmp/apparmor-buildroot/lib64/security install -m 755 pam_apparmor.so /usr/src/tmp/apparmor-buildroot/lib64/security/ make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/changehat/pam_apparmor' + make 'INSTALL=/usr/libexec/rpm-build/install -p' install DESTDIR=/usr/src/tmp/apparmor-buildroot SBIN=/usr/src/tmp/apparmor-buildroot/sbin APPARMOR_BIN_PREFIX=/usr/src/tmp/apparmor-buildroot/lib/apparmor -C parser make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' make install-indep make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/po' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/po' install -m 755 -d /usr/src/tmp/apparmor-buildroot/etc/apparmor install -m 644 parser.conf /usr/src/tmp/apparmor-buildroot/etc/apparmor install -m 755 -d /usr/src/tmp/apparmor-buildroot/var/lib/apparmor install -m 755 -d /usr/src/tmp/apparmor-buildroot/lib/apparmor install -m 755 rc.apparmor.functions /usr/src/tmp/apparmor-buildroot/lib/apparmor install -m 755 profile-load /usr/src/tmp/apparmor-buildroot/lib/apparmor make -C po install NAME=apparmor-parser DESTDIR=/usr/src/tmp/apparmor-buildroot make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/po' mkdir -p /usr/src/tmp/apparmor-buildroot//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /usr/src/tmp/apparmor-buildroot//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /usr/src/tmp/apparmor-buildroot//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/po' make install_manpages DESTDIR=/usr/src/tmp/apparmor-buildroot make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' install -d /usr/src/tmp/apparmor-buildroot//usr/share/man/man5 ; install -m 644 apparmor.d.5 /usr/src/tmp/apparmor-buildroot//usr/share/man/man5; install -d /usr/src/tmp/apparmor-buildroot//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /usr/src/tmp/apparmor-buildroot//usr/share/man/man7; install -d /usr/src/tmp/apparmor-buildroot//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /usr/src/tmp/apparmor-buildroot//usr/share/man/man8; make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' make install-arch make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' make -C libapparmor_re CFLAGS="-g -O2 -pipe -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/libapparmor_re' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser/libapparmor_re' install -m 755 -d /usr/src/tmp/apparmor-buildroot/usr/lib/systemd/system install -m 644 apparmor.service /usr/src/tmp/apparmor-buildroot/usr/lib/systemd/system install -m 755 apparmor.systemd -D /usr/src/tmp/apparmor-buildroot/etc/rc.d/init.d/apparmor ln -rs /usr/src/tmp/apparmor-buildroot/etc/rc.d/init.d/apparmor /usr/src/tmp/apparmor-buildroot/lib/apparmor/apparmor.systemd install -m 755 -d /usr/src/tmp/apparmor-buildroot/usr/sbin install -m 755 aa-teardown /usr/src/tmp/apparmor-buildroot/usr/sbin install -m 755 -d /usr/src/tmp/apparmor-buildroot/sbin ln -sf service /usr/src/tmp/apparmor-buildroot/sbin/rcapparmor install -m 755 -d /usr/src/tmp/apparmor-buildroot/sbin install -m 755 apparmor_parser /usr/src/tmp/apparmor-buildroot/sbin make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/parser' + mkdir -p /usr/src/tmp/apparmor-buildroot/lib/systemd/system + mv /usr/src/tmp/apparmor-buildroot/usr/lib/systemd/system/apparmor.service /usr/src/tmp/apparmor-buildroot/lib/systemd/system + rm /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.a + mkdir -p /usr/src/tmp/apparmor-buildroot/lib64 + for f in /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.so ++ readlink /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.so + t=libapparmor.so.1.8.3 + ln -sf ../../lib64/libapparmor.so.1.8.3 /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.so + mv /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.so.1 /usr/src/tmp/apparmor-buildroot/usr/lib64/libapparmor.so.1.8.3 /usr/src/tmp/apparmor-buildroot/lib64 + /usr/lib/rpm/find-lang apparmor + /usr/lib/rpm/brp-alt egrep: warning: egrep is obsolescent; using grep -E Cleaning files in /usr/src/tmp/apparmor-buildroot (auto) removed './usr/lib64/libapparmor.la' mode of './lib64/libapparmor.so.1.8.3' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './lib64/security/pam_apparmor.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) mode of './usr/lib64/python3/site-packages/LibAppArmor/_LibAppArmor.cpython-310.so' changed from 0755 (rwxr-xr-x) to 0644 (rw-r--r--) Verifying and fixing files in /usr/src/tmp/apparmor-buildroot (binconfig,pkgconfig,libtool,desktop,gnuconfig) /usr/lib64/pkgconfig/libapparmor.pc: Cflags: '-I${includedir}' --> '' /usr/lib64/pkgconfig/libapparmor.pc: Libs: '-L${libdir} -lapparmor' --> '-lapparmor' Checking contents of files in /usr/src/tmp/apparmor-buildroot/ (default) Compressing files in /usr/src/tmp/apparmor-buildroot (auto) removed '/usr/src/tmp/apparmor-buildroot/usr/share/man/man8/apparmor_status.8' '/usr/src/tmp/apparmor-buildroot/usr/share/man/man8/apparmor_status.8.xz' -> 'aa-status.8.xz' Adjusting library links in /usr/src/tmp/apparmor-buildroot ./lib: (from :0) ./var/lib: (from :0) ./lib64: (from :0) libapparmor.so.1 -> libapparmor.so.1.8.3 ./usr/lib: (from :0) ./usr/lib64: (from :0) Verifying ELF objects in /usr/src/tmp/apparmor-buildroot (arch=normal,fhs=normal,lfs=relaxed,lint=relaxed,rpath=normal,stack=normal,textrel=normal,unresolved=normal) Bytecompiling python3 modules in /usr/src/tmp/apparmor-buildroot using /usr/bin/python3 unlink /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__pycache__/LibAppArmor.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__pycache__/__init__.cpython-310.pyc compile /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py compile /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__init__.py unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/__init__.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/aa.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/aare.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/cleanprofile.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/common.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/config.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/fail.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/logparser.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/notify.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/profile_list.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/profile_storage.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/regex.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/rules.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/sandbox.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/severity.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/tools.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/translations.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__pycache__/ui.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/abi.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/alias.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/include.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.pyc unlink /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__pycache__/variable.cpython-310.pyc compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__init__.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/abi.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/alias.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/capability.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/change_profile.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/dbus.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/include.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/network.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/ptrace.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/rlimit.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/signal.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/variable.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__init__.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aare.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/cleanprofile.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/common.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/config.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/easyprof.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/fail.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/logparser.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/notify.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/regex.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rules.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/severity.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/translations.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/ui.py Bytecompiling python3 modules with optimization in /usr/src/tmp/apparmor-buildroot using /usr/bin/python3 -O compile /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py compile /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__init__.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__init__.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/abi.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/alias.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/capability.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/change_profile.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/dbus.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/include.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/network.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/ptrace.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/rlimit.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/signal.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/variable.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__init__.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aare.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/cleanprofile.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/common.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/config.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/easyprof.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/fail.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/logparser.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/notify.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/regex.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rules.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/severity.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/translations.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/ui.py Bytecompiling python3 modules with optimization-2 in /usr/src/tmp/apparmor-buildroot using /usr/bin/python3 -OO compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__init__.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/abi.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/alias.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/capability.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/change_profile.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/dbus.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/include.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/network.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/ptrace.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/rlimit.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/signal.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/variable.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/__init__.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aare.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/cleanprofile.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/common.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/config.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/easyprof.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/fail.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/logparser.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/notify.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/regex.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rules.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/severity.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/translations.py compile /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/ui.py compile /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py compile /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__init__.py Hardlinking identical .pyc and .opt-?.pyc files './usr/lib/python3/site-packages/apparmor/__pycache__/__init__.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/__init__.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/__init__.cpython-310.opt-2.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/__init__.cpython-310.opt-1.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/aa.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/aa.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/aare.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/aare.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/cleanprofile.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/cleanprofile.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/cleanprofile.cpython-310.opt-2.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/cleanprofile.cpython-310.opt-1.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/common.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/common.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/config.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/config.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/fail.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/fail.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/notify.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/notify.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/profile_list.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/profile_list.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/profile_storage.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/profile_storage.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/regex.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/regex.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/rules.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/rules.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/rules.cpython-310.opt-2.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/rules.cpython-310.opt-1.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/sandbox.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/sandbox.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/severity.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/severity.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/tools.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/tools.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/translations.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/translations.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/translations.cpython-310.opt-2.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/translations.cpython-310.opt-1.pyc' './usr/lib/python3/site-packages/apparmor/__pycache__/ui.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/__pycache__/ui.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/abi.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/abi.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/alias.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/alias.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/include.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/include.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.pyc' './usr/lib/python3/site-packages/apparmor/rule/__pycache__/variable.cpython-310.opt-1.pyc' => './usr/lib/python3/site-packages/apparmor/rule/__pycache__/variable.cpython-310.pyc' './usr/lib64/python3/site-packages/LibAppArmor/__pycache__/LibAppArmor.cpython-310.opt-1.pyc' => './usr/lib64/python3/site-packages/LibAppArmor/__pycache__/LibAppArmor.cpython-310.pyc' './usr/lib64/python3/site-packages/LibAppArmor/__pycache__/__init__.cpython-310.opt-1.pyc' => './usr/lib64/python3/site-packages/LibAppArmor/__pycache__/__init__.cpython-310.pyc' './usr/lib64/python3/site-packages/LibAppArmor/__pycache__/__init__.cpython-310.opt-2.pyc' => './usr/lib64/python3/site-packages/LibAppArmor/__pycache__/__init__.cpython-310.opt-1.pyc' Executing(%check): /bin/sh -e /usr/src/tmp/rpm-tmp.30498 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd apparmor-3.0.7 + export LD_LIBRARY_PATH=/usr/src/tmp/apparmor-buildrootlib64:/usr/src/tmp/apparmor-buildroot/usr/lib64 + LD_LIBRARY_PATH=/usr/src/tmp/apparmor-buildrootlib64:/usr/src/tmp/apparmor-buildroot/usr/lib64 + make check -C libraries/libapparmor make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' Making check in doc make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' make[1]: Nothing to be done for 'check'. make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/doc' Making check in src make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make check-am make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make tst_aalogmisc tst_features tst_kernel make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o tst_aalogmisc.o tst_aalogmisc.c /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o tst_features.o tst_features.c tst_features.c: In function 'main': tst_features.c:123:21: warning: 'c' may be used uninitialized [-Wmaybe-uninitialized] 123 | if (do_test_walk_one(str, component, is_top_level, \ | ^~~~~~~~~~~~~~~~ tst_features.c:97:12: note: by argument 2 of type 'const struct component *' to 'do_test_walk_one' declared here 97 | static int do_test_walk_one(const char **str, const struct component *component, | ^~~~~~~~~~~~~~~~ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ tst_features.c:123:21: warning: 'c' may be used uninitialized [-Wmaybe-uninitialized] 123 | if (do_test_walk_one(str, component, is_top_level, \ | ^~~~~~~~~~~~~~~~ tst_features.c:97:12: note: by argument 2 of type 'const struct component *' to 'do_test_walk_one' declared here 97 | static int do_test_walk_one(const char **str, const struct component *component, | ^~~~~~~~~~~~~~~~ tst_features.c:138:26: note: 'c' declared here 138 | struct component c; | ^ /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -o tst_features tst_features.o .libs/libapparmor.a libtool: link: x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -o tst_features tst_features.o .libs/libapparmor.a x86_64-alt-linux-gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.0.7\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE___SECURE_GETENV=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -c -o tst_kernel.o tst_kernel.c tst_kernel.c: In function 'test_splitcon': tst_kernel.c:133:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 133 | TEST_SPLITCON("unconfined", -1, true, "unconfined", NULL, | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:135:37: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 135 | TEST_SPLITCON("unconfined", -1, false, "unconfined", NULL, | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:137:39: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 137 | TEST_SPLITCON("unconfined\n", -1, true, "unconfined", NULL, | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:139:39: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 139 | TEST_SPLITCON("unconfined\n", -1, false, NULL, NULL, | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:142:39: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 142 | TEST_SPLITCON("label (mode)", -1, true, "label", "mode", | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:144:39: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 144 | TEST_SPLITCON("label (mode)", -1, false, "label", "mode", | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:146:41: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 146 | TEST_SPLITCON("label (mode)\n", -1, true, "label", "mode", | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:148:41: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 148 | TEST_SPLITCON("label (mode)\n", -1, false, NULL, NULL, | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:151:43: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 151 | TEST_SPLITCON("/a/b/c (enforce)", -1, true, "/a/b/c", "enforce", | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:153:43: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 153 | TEST_SPLITCON("/a/b/c (enforce)", -1, false, "/a/b/c", "enforce", | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:155:45: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 155 | TEST_SPLITCON("/a/b/c (enforce)\n", -1, true, "/a/b/c", "enforce", | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ tst_kernel.c:157:45: warning: operand of '?:' changes signedness from 'int' to 'size_t' {aka 'long unsigned int'} due to unsignedness of other operand [-Wsign-compare] 157 | TEST_SPLITCON("/a/b/c (enforce)\n", -1, false, NULL, NULL, | ^~ tst_kernel.c:86:54: note: in definition of macro 'TEST_SPLITCON' 86 | size_t sz = size < 0 ? strlen(con) : size; \ | ^~~~ /bin/sh ../libtool --tag=CC --mode=link x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -pthread -o tst_kernel tst_kernel.o .libs/libapparmor.a libtool: link: x86_64-alt-linux-gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -pipe -frecord-gcc-switches -Wall -g -O2 -o tst_kernel tst_kernel.o .libs/libapparmor.a -pthread make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make check-TESTS make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[4]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' PASS: tst_aalogmisc PASS: tst_features PASS: tst_kernel ============================================================================ Testsuite summary for ============================================================================ # TOTAL: 3 # PASS: 3 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[4]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/src' Making check in include make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' Making check in sys make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include/sys' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include/sys' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/include' Making check in swig make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' Making check in perl make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/perl' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/perl' Making check in python make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' Making check in test make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make check-TESTS make[4]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make[5]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' cd "../../.." && \ /bin/sh ./config.status --file="swig/python/test/test_python.py" config.status: creating swig/python/test/test_python.py chmod +x test_python.py PASS: test_python.py ============================================================================ Testsuite summary for ============================================================================ # TOTAL: 1 # PASS: 1 # SKIP: 0 # XFAIL: 0 # FAIL: 0 # XPASS: 0 # ERROR: 0 ============================================================================ make[5]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make[4]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python/test' make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="x86_64-alt-linux-gcc" CFLAGS="-I/usr/include/python3.10 -I/usr/include/python3.10 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="x86_64-alt-linux-gcc -shared" LDFLAGS="-lcrypt -ldl -lm -lm " /usr/bin/python3 setup.py build running build running build_py running build_ext make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/python' Making check in ruby make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/ruby' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig/ruby' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' make[2]: Nothing to be done for 'check-am'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/swig' Making check in testsuite make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' Making check in lib make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/lib' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/lib' Making check in config make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/config' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/config' Making check in libaalogparse.test make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Nothing to be done for 'check'. make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make check-DEJAGNU check-local make[3]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' Making a new site.exp file ... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ if /bin/sh -c "runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ done; \ else echo "WARNING: could not find 'runtest'" 1>&2; :;\ fi; \ exit $exit_status WARNING: Couldn't find the global config file. WARNING: Couldn't find tool init file Test run by builder on Tue Jan 10 03:25:34 2023 Native configuration is x86_64-alt-linux-gnu === libaalogparse tests === Schedule of variations: unix Running target unix Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target. Using /usr/share/dejagnu/config/unix.exp as generic interface file for target. Using ./config/unix.exp as tool-and-target-specific interface file. Running ./libaalogparse.test/multi_test.exp ... Running test_multi... ... unconfined-change_hat ... unbalanced_parenthesis ... testcase_syslog_truncate ... testcase_syslog_status_offset ... testcase_syslog_rename_src ... testcase_syslog_rename_dest ... testcase_syslog_read ... testcase_syslog_mkdir ... testcase_syslog_link_01 ... testcase_syslog_changehat_negative_error ... testcase_syslog_capability ... testcase_stack_crash ... testcase_socklogd_mkdir ... testcase_signal_02 ... testcase_signal_01 ... testcase_ptrace_01 ... testcase_pivotroot_01 ... testcase_ouid ... testcase_network_send_receive ... testcase_network_05 ... testcase_network_04 ... testcase_network_03 ... testcase_network_02 ... testcase_network_01 ... testcase_mount_01 ... testcase_encoded_profile ... testcase_encoded_comm ... testcase_dmesg_truncate ... testcase_dmesg_status_offset ... testcase_dmesg_rename_src ... testcase_dmesg_rename_dest ... testcase_dmesg_mkdir ... testcase_dmesg_link_01 ... testcase_dmesg_changeprofile_01 ... testcase_dmesg_changehat_negative_error ... testcase_dmesg_capability ... testcase_dbus_10 ... testcase_dbus_09 ... testcase_dbus_08 ... testcase_dbus_07 ... testcase_dbus_06 ... testcase_dbus_05 ... testcase_dbus_04 ... testcase_dbus_03 ... testcase_dbus_02 ... testcase_dbus_01 ... testcase_changeprofile_02 ... testcase_changeprofile_01 ... testcase_changehat_01 ... testcase35 ... testcase33 ... testcase32 ... testcase31 ... testcase26 ... testcase25 ... testcase24 ... testcase22 ... testcase21 ... testcase19 ... testcase18 ... testcase17 ... testcase16 ... testcase15 ... testcase14 ... testcase13 ... testcase12 ... testcase11 ... testcase10 ... testcase09 ... testcase08 ... testcase07 ... testcase06 ... testcase05 ... testcase04 ... testcase03 ... testcase02 ... testcase01 ... syslog_other_04 ... syslog_other_03 ... syslog_other_02 ... syslog_other_01 ... syslog_hostname_with_dot ... syslog_datetime_18 ... syslog_datetime_17 ... syslog_datetime_16 ... syslog_datetime_15 ... syslog_datetime_14 ... syslog_datetime_13 ... syslog_datetime_12 ... syslog_datetime_11 ... syslog_datetime_10 ... syslog_datetime_09 ... syslog_datetime_08 ... syslog_datetime_07 ... syslog_datetime_06 ... syslog_datetime_05 ... syslog_datetime_04 ... syslog_datetime_03 ... syslog_datetime_02 ... syslog_datetime_01 ... syslog_audit_06 ... syslog_audit_05 ... syslog_audit_02 ... syslog_audit_01 ... symlink ... status-filesystem-enabled ... ptrace_no_denied_mask ... ptrace_garbage_lp1689667_2 ... ptrace_garbage_lp1689667_1 ... old_style_log_18 ... old_style_log_17 ... old_style_log_16 ... old_style_log_15 ... old_style_log_14 ... old_style_log_13 ... old_style_log_12 ... old_style_log_11 ... old_style_log_10 ... old_style_log_09 ... old_style_log_08 ... old_style_log_07 ... old_style_log_06 ... old_style_log_05 ... old_style_log_04 ... old_style_log_03 ... old_style_log_02 ... old_style_log_01 ... file_perm_network_receive_lp1582374 ... file_perm_network_receive_lp1577051 ... file_perm_network_lp1466812 ... file_inherit_network_lp1509030 ... file_chown ... exec02 ... exec01 ... complex_profile_name ... change_onexec_lp1648143 ... avc_syslog_03 ... avc_syslog_02 ... avc_syslog_01 ... avc_audit_invalid_audit_id ... avc_audit_03 ... avc_audit_02 ... avc_audit_01 === libaalogparse Summary === # of expected passes 143 make[3]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[2]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor/testsuite' make[1]: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' make[1]: Nothing to be done for 'check-am'. make[1]: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/libraries/libapparmor' + make check -C binutils make: Entering directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils' LANG=C podchecker -warning -warning *.pod aa-enabled.pod pod syntax OK. aa-exec.pod pod syntax OK. aa-features-abi.pod pod syntax OK. aa-status.pod pod syntax OK. no tests atm make: Leaving directory '/usr/src/RPM/BUILD/apparmor-3.0.7/binutils' + exit 0 Processing files: apparmor-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.5KuuuT find-provides: broken symbolic link /usr/src/tmp/apparmor-buildroot/sbin/rcapparmor -> service is not going to provide anything find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.W3T2y1 find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) python3.req: /usr/src/tmp/apparmor-buildroot/usr/bin/aa-easyprof: skipping sys python3.req: /usr/src/tmp/apparmor-buildroot/usr/sbin/aa-genprof: skipping atexit python3.req: /usr/src/tmp/apparmor-buildroot/usr/sbin/aa-genprof: skipping sys python3.req: /usr/src/tmp/apparmor-buildroot/usr/sbin/aa-notify: skipping atexit python3.req: /usr/src/tmp/apparmor-buildroot/usr/sbin/aa-notify: skipping pwd python3.req: /usr/src/tmp/apparmor-buildroot/usr/sbin/aa-notify: skipping sys python3.req: /usr/src/tmp/apparmor-buildroot/usr/sbin/aa-notify: skipping time python3.req: /usr/src/tmp/apparmor-buildroot/usr/sbin/aa-unconfined: skipping sys ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' find-requires: FINDPACKAGE-COMMANDS: awk cat egrep grep logger python3 sed sort telinit xargs Finding Requires(post) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.c10oIm Finding Requires(preun) (using /usr/lib/rpm/find-scriptlet-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.n6d8bR Requires: /bin/bash, /bin/sh, /bin/true, /etc/rc.d/init.d, /lib64/ld-linux-x86-64.so.2, /sbin/service, /sbin/telinit, /usr/bin/python3, coreutils, findutils, gawk, grep, libapparmor.so.1()(64bit) >= set:keYXGZHE10X0JavwGTq4jkTr0OTbuXdhVWZeco4OYAhy5EXmVMkh47NKq9oAhX1rCFx0Y7sO58RY4Oc4jZx9Ll37d, libapparmor.so.1(APPARMOR_1.1)(64bit), libapparmor.so.1(APPARMOR_2.10)(64bit), libapparmor.so.1(APPARMOR_2.13)(64bit), libapparmor.so.1(APPARMOR_2.13.1)(64bit), libapparmor.so.1(APPARMOR_3.0)(64bit), libapparmor.so.1(PRIVATE)(64bit), libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.26)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.6)(64bit), libc.so.6(GLIBC_2.7)(64bit), libc.so.6(GLIBC_2.8)(64bit), libgcc_s.so.1(GCC_3.0)(64bit), libstdc++.so.6(CXXABI_1.3)(64bit), libstdc++.so.6(CXXABI_1.3.8)(64bit), libstdc++.so.6(GLIBCXX_3.4)(64bit), libstdc++.so.6(GLIBCXX_3.4.11)(64bit), libstdc++.so.6(GLIBCXX_3.4.15)(64bit), libstdc++.so.6(GLIBCXX_3.4.18)(64bit), libstdc++.so.6(GLIBCXX_3.4.20)(64bit), libstdc++.so.6(GLIBCXX_3.4.21)(64bit), libstdc++.so.6(GLIBCXX_3.4.29)(64bit), libstdc++.so.6(GLIBCXX_3.4.9)(64bit), python3, python3(LibAppArmor) < 0, python3(apparmor.aa) < 0, python3(apparmor.cleanprofile) < 0, python3(apparmor.common) < 0, python3(apparmor.config) < 0, python3(apparmor.easyprof) < 0, python3(apparmor.fail) < 0, python3(apparmor.notify) < 0, python3(apparmor.severity) < 0, python3(apparmor.tools) < 0, python3(apparmor.translations) < 0, python3(apparmor.ui) < 0, python3(argparse) < 0, python3(grp) < 0, python3(notify2) < 0, python3(os) < 0, python3(psutil) < 0, python3(re) < 0, python3(subprocess) < 0, rtld(GNU_HASH), sed, util-linux Requires(interp): /bin/sh Requires(rpmlib): rpmlib(SetVersions) Requires(post): /bin/sh, /sbin/service, /sbin/chkconfig Requires(preun): /bin/sh, /sbin/chkconfig Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.8acoEp Creating apparmor-debuginfo package Processing files: libapparmor1-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.iSNzyq find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) lib.prov: /usr/src/tmp/apparmor-buildroot/lib64/libapparmor.so.1: 69 symbols, 17 bpp Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.q1GExw find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' Provides: libapparmor.so.1()(64bit) = set:kdU7hwxZvh300S1JGZaBaGTq4ikXdEY0mpUxErEUZ4Zd8z9AHGSTrTroM4OuOe8fkGXHl8bSQErIBhCpY9vJwCahseOImXLypKDQyJ3DJMlH8bdgDzs3Jh2QwGZqzjZjwVoPbAB7nZgZ7AYG67d, libapparmor.so.1(APPARMOR_1.0)(64bit), libapparmor.so.1(APPARMOR_1.1)(64bit), libapparmor.so.1(APPARMOR_2.10)(64bit), libapparmor.so.1(APPARMOR_2.11)(64bit), libapparmor.so.1(APPARMOR_2.13)(64bit), libapparmor.so.1(APPARMOR_2.13.1)(64bit), libapparmor.so.1(APPARMOR_2.9)(64bit), libapparmor.so.1(APPARMOR_3.0)(64bit), libapparmor.so.1(IMMUNIX_1.0)(64bit), libapparmor.so.1(PRIVATE)(64bit) Requires: libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.17)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.26)(64bit), libc.so.6(GLIBC_2.3)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.33)(64bit), libc.so.6(GLIBC_2.34)(64bit), libc.so.6(GLIBC_2.4)(64bit), libc.so.6(GLIBC_2.7)(64bit), libc.so.6(GLIBC_2.8)(64bit), rtld(GNU_HASH) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.3h7qqP Creating libapparmor1-debuginfo package Processing files: libapparmor-devel-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.KE1km6 find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.21v6JA find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) In file included from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/src/tmp/apparmor-buildroot/usr/include/sys/apparmor.h:23: /usr/include/sys/unistd.h:1:20: error: #include nested depth 200 exceeds maximum of 200 (use -fmax-include-depth=DEPTH to increase the maximum) 1 | #include | ^ cpp.req: /usr/src/tmp/apparmor-buildroot/usr/include/sys/apparmor.h: cpp failed, trying c++ mode In file included from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/include/sys/unistd.h:1, from /usr/src/tmp/apparmor-buildroot/usr/include/sys/apparmor.h:23: /usr/include/sys/unistd.h:1:20: error: #include nested depth 200 exceeds maximum of 200 (use -fmax-include-depth=DEPTH to increase the maximum) 1 | #include | ^ cpp.req: WARNING: /usr/src/tmp/apparmor-buildroot/usr/include/sys/apparmor.h: cpp failed ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' Provides: pkgconfig(libapparmor) = 3.0.7 Requires: /lib64/libapparmor.so.1.8.3, /usr/lib64/pkgconfig Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.xjrE10 Processing files: libapparmor-devel-doc-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Mofzhn find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.RhLMtJ find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Od7K4q Processing files: python3-module-apparmor-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.MIRc8m find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.p972Z5 find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.aare is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.config is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.logparser is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.profile_list is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.profile_storage is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.abi is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.alias is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.capability is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.change_profile is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.dbus is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.file is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.include is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.network is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.ptrace is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.rlimit is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.signal is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rule.variable is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.rules is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.severity is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: apparmor.ui is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: skipping atexit python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: skipping sys python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aa.py: skipping time /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/aare.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/cleanprofile.py: apparmor.aa is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/common.py: apparmor.rules is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/common.py: skipping sys /usr/lib/rpm/python3.req.py: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/common.py: Ignore for REQ=slight module=tempfile /usr/lib/rpm/python3.req.py: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/config.py: Ignore for REQ=slight module=ConfigParser /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/config.py: apparmor.common is possibly a self-providing dependency, skip it /usr/lib/rpm/python3.req.py: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/config.py: Ignore for REQ=slight module=configparser python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/config.py: skipping sys python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/easyprof.py: skipping sys /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/fail.py: apparmor.common is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/fail.py: skipping sys /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/logparser.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/logparser.py: apparmor.translations is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/logparser.py: skipping sys python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/logparser.py: skipping time /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/notify.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py: apparmor.aare is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py: apparmor.rule.abi is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py: apparmor.rule.alias is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py: apparmor.rule.include is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py: apparmor.rule.variable is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_list.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.abi is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.capability is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.change_profile is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.dbus is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.file is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.include is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.network is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.ptrace is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.rlimit is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.rule.signal is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/profile_storage.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/regex.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/regex.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__init__.py: apparmor.aare is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__init__.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/__init__.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/abi.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/abi.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/abi.py: apparmor.rule.include is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/abi.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/alias.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/alias.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/alias.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/alias.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/capability.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/capability.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/capability.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/capability.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/change_profile.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/change_profile.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/change_profile.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/change_profile.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/dbus.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/dbus.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/dbus.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/dbus.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py: apparmor.aare is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/file.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/include.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/include.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/include.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/include.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/network.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/network.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/network.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/network.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/ptrace.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/ptrace.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/ptrace.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/ptrace.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/rlimit.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/rlimit.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/rlimit.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/rlimit.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/signal.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/signal.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/signal.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/signal.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/variable.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/variable.py: apparmor.regex is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/variable.py: apparmor.rule is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/rule/variable.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py: apparmor.easyprof is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py: skipping pwd python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py: skipping sys python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/sandbox.py: skipping time /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/severity.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py: apparmor.aa is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py: apparmor.cleanprofile is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py: apparmor.translations is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py: apparmor.ui is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/tools.py: skipping sys /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/ui.py: apparmor.common is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/ui.py: apparmor.translations is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib/python3/site-packages/apparmor/ui.py: skipping sys ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' --- find-requires-deps 2023-01-10 03:25:52.997921100 +0000 +++ filter-requires-deps 2023-01-10 03:25:52.998921117 +0000 @@ -1,2 +1 @@ -/usr/lib/python3/site-packages python3(LibAppArmor) < 0 Provides: python3(apparmor), python3(apparmor.aa), python3(apparmor.aare), python3(apparmor.cleanprofile), python3(apparmor.common), python3(apparmor.config), python3(apparmor.easyprof), python3(apparmor.fail), python3(apparmor.logparser), python3(apparmor.notify), python3(apparmor.profile_list), python3(apparmor.profile_storage), python3(apparmor.regex), python3(apparmor.rule), python3(apparmor.rule.abi), python3(apparmor.rule.alias), python3(apparmor.rule.capability), python3(apparmor.rule.change_profile), python3(apparmor.rule.dbus), python3(apparmor.rule.file), python3(apparmor.rule.include), python3(apparmor.rule.network), python3(apparmor.rule.ptrace), python3(apparmor.rule.rlimit), python3(apparmor.rule.signal), python3(apparmor.rule.variable), python3(apparmor.rules), python3(apparmor.sandbox), python3(apparmor.severity), python3(apparmor.tools), python3(apparmor.translations), python3(apparmor.ui) Requires: python3(LibAppArmor) < 0, python3(__future__) < 0, python3(cgitb) < 0, python3(codecs) < 0, python3(collections) < 0, python3(copy) < 0, python3(ctypes) < 0, python3(gettext) < 0, python3(glob) < 0, python3(json) < 0, python3(logging) < 0, python3(optparse) < 0, python3(os) < 0, python3(re) < 0, python3(readline) < 0, python3(shlex) < 0, python3(shutil) < 0, python3(signal) < 0, python3(socket) < 0, python3(stat) < 0, python3(struct) < 0, python3(subprocess) < 0, python3(tempfile) < 0, python3(termios) < 0, python3(traceback) < 0, python3(tty) < 0 Processing files: python3-module-libapparmor-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.abnAHe find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.JBiSBs find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) /usr/lib/rpm/python3.req.py: /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py: Ignore for REQ=slight module=_LibAppArmor /usr/lib/rpm/python3.req.py: /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py: Ignore for REQ=slight module=__builtin__ python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py: skipping builtins python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py: skipping sys /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/LibAppArmor.py: LibAppArmor is possibly a self-providing dependency, skip it /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__init__.py: LibAppArmor.LibAppArmor is possibly a self-providing dependency, skip it python3.req: /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__init__.py: skipping sys /usr/src/tmp/apparmor-buildroot/usr/lib64/python3/site-packages/LibAppArmor/__init__.py: LibAppArmor.LibAppArmor is possibly a self-providing dependency, skip it ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' Provides: python3(LibAppArmor), python3(LibAppArmor.LibAppArmor), python3(LibAppArmor._LibAppArmor) Requires: /usr/lib64/python3/site-packages, libapparmor.so.1()(64bit) >= set:kfZE6QGEk1ykHv9QQFKXq5Bu4bdvBp1KQsfH5XecdZa0uKNSE1qlRHbUof, libapparmor.so.1(APPARMOR_1.0)(64bit), libapparmor.so.1(APPARMOR_1.1)(64bit), libapparmor.so.1(APPARMOR_2.10)(64bit), libapparmor.so.1(APPARMOR_2.11)(64bit), libapparmor.so.1(APPARMOR_2.9)(64bit), libapparmor.so.1(PRIVATE)(64bit), libc.so.6(GLIBC_2.14)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.3.4)(64bit), libc.so.6(GLIBC_2.4)(64bit), python3.10-ABI(64bit), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.CJPOji Creating python3-module-libapparmor-debuginfo package Processing files: pam0_apparmor-3.0.7-alt4 Executing(%doc): /bin/sh -e /usr/src/tmp/rpm-tmp.28190 + umask 022 + /bin/mkdir -p /usr/src/RPM/BUILD + cd /usr/src/RPM/BUILD + cd apparmor-3.0.7 + DOCDIR=/usr/src/tmp/apparmor-buildroot/usr/share/doc/pam0_apparmor-3.0.7 + export DOCDIR + rm -rf /usr/src/tmp/apparmor-buildroot/usr/share/doc/pam0_apparmor-3.0.7 + /bin/mkdir -p /usr/src/tmp/apparmor-buildroot/usr/share/doc/pam0_apparmor-3.0.7 + cp -prL changehat/pam_apparmor/README /usr/src/tmp/apparmor-buildroot/usr/share/doc/pam0_apparmor-3.0.7 + chmod -R go-w /usr/src/tmp/apparmor-buildroot/usr/share/doc/pam0_apparmor-3.0.7 + chmod -R a+rX /usr/src/tmp/apparmor-buildroot/usr/share/doc/pam0_apparmor-3.0.7 + exit 0 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.xTNPKu find-provides: running scripts (alternatives,debuginfo,lib,pam,perl,pkgconfig,python,python3,shell) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Z0BrIT find-requires: running scripts (cpp,debuginfo,files,lib,pam,perl,pkgconfig,pkgconfiglib,python,python3,rpmlib,shebang,shell,static,symlinks,systemd-services) ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' Provides: PAM(pam_apparmor.so) Requires: libapparmor.so.1()(64bit) >= set:kjaa2, libapparmor.so.1(APPARMOR_1.1)(64bit), libc.so.6(GLIBC_2.2.5)(64bit), libc.so.6(GLIBC_2.4)(64bit), libpam.so.0()(64bit) >= set:jgl7m16KFFjQKZx, libpam.so.0(LIBPAM_1.0)(64bit), libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit), libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit), rtld(GNU_HASH) Requires(rpmlib): rpmlib(SetVersions) Finding debuginfo files (using /usr/lib/rpm/find-debuginfo-files) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.vHIUUo Creating pam0_apparmor-debuginfo package Processing files: apparmor-debuginfo-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.lbxZo9 find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.IhuuB5 find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' Requires: apparmor = 3.0.7-alt4, /usr/lib/debug/lib64/ld-linux-x86-64.so.2.debug, debug64(libapparmor.so.1), debug64(libc.so.6), debug64(libgcc_s.so.1), debug64(libstdc++.so.6) Processing files: libapparmor1-debuginfo-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.tpNyL1 find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.ZKssmv find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' Provides: debug64(libapparmor.so.1) Requires: libapparmor1 = 3.0.7-alt4, debug64(libc.so.6) Processing files: python3-module-libapparmor-debuginfo-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.Q298F5 find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.NrrnA7 find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' Requires: python3-module-libapparmor = 3.0.7-alt4, debug64(libapparmor.so.1), debug64(libc.so.6) Processing files: pam0_apparmor-debuginfo-3.0.7-alt4 Finding Provides (using /usr/lib/rpm/find-provides) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.kzImnD find-provides: running scripts (debuginfo) Finding Requires (using /usr/lib/rpm/find-requires) Executing: /bin/sh -e /usr/src/tmp/rpm-tmp.v3T6e1 find-requires: running scripts (debuginfo) ++ /bin/sed -e '/^\/usr\/lib\/python3\/site-packages/d' Requires: pam0_apparmor = 3.0.7-alt4, debug64(libapparmor.so.1), debug64(libc.so.6), debug64(libpam.so.0) Adding to apparmor-debuginfo a strict dependency on apparmor Adding to libapparmor1-debuginfo a strict dependency on libapparmor1 Adding to python3-module-libapparmor-debuginfo a strict dependency on python3-module-libapparmor Adding to pam0_apparmor-debuginfo a strict dependency on pam0_apparmor Adding to apparmor a strict dependency on libapparmor1 Adding to apparmor a strict dependency on python3-module-apparmor Adding to apparmor a strict dependency on python3-module-libapparmor Adding to libapparmor-devel a strict dependency on libapparmor1 Adding to python3-module-apparmor a strict dependency on python3-module-libapparmor Adding to python3-module-libapparmor a strict dependency on libapparmor1 Adding to pam0_apparmor a strict dependency on libapparmor1 Adding to apparmor-debuginfo a strict dependency on libapparmor1-debuginfo Adding to python3-module-libapparmor-debuginfo a strict dependency on libapparmor1-debuginfo Adding to pam0_apparmor-debuginfo a strict dependency on libapparmor1-debuginfo Removing from apparmor-debuginfo 2 sources provided by libapparmor1-debuginfo also prunning dir /usr/src/debug/apparmor-3.0.7/libraries/libapparmor/include/sys also prunning dir /usr/src/debug/apparmor-3.0.7/libraries/libapparmor/include also prunning dir /usr/src/debug/apparmor-3.0.7/libraries/libapparmor also prunning dir /usr/src/debug/apparmor-3.0.7/libraries Removing from python3-module-libapparmor-debuginfo 3 sources provided by libapparmor1-debuginfo also prunning dir /usr/src/debug/apparmor-3.0.7/libraries/libapparmor/include/sys also prunning dir /usr/src/debug/apparmor-3.0.7/libraries/libapparmor/include Removing from pam0_apparmor-debuginfo 1 sources provided by libapparmor1-debuginfo also prunning dir /usr/src/debug/apparmor-3.0.7/libraries/libapparmor/include/sys also prunning dir /usr/src/debug/apparmor-3.0.7/libraries/libapparmor/include also prunning dir /usr/src/debug/apparmor-3.0.7/libraries/libapparmor also prunning dir /usr/src/debug/apparmor-3.0.7/libraries Removing 8 extra deps from apparmor due to dependency on libapparmor1 Removing 11 extra deps from apparmor due to dependency on python3-module-apparmor Removing 1 extra deps from apparmor due to dependency on python3-module-libapparmor Removing 1 extra deps from libapparmor-devel due to dependency on libapparmor1 Removing 8 extra deps from python3-module-libapparmor due to dependency on libapparmor1 Removing 2 extra deps from pam0_apparmor due to dependency on libapparmor1 Removing 1 extra deps from python3-module-apparmor due to dependency on python3-module-libapparmor Removing 1 extra deps from apparmor-debuginfo due to dependency on libapparmor1-debuginfo Removing 1 extra deps from python3-module-libapparmor-debuginfo due to dependency on libapparmor1-debuginfo Removing 1 extra deps from pam0_apparmor-debuginfo due to dependency on libapparmor1-debuginfo Removing 11 extra deps from apparmor due to repentancy on libapparmor1 Removing 4 extra deps from apparmor due to repentancy on python3-module-apparmor Removing 1 extra deps from apparmor due to repentancy on python3-module-libapparmor Removing 5 extra deps from python3-module-libapparmor due to repentancy on libapparmor1 Removing 3 extra deps from pam0_apparmor due to repentancy on libapparmor1 Removing 1 extra deps from apparmor-debuginfo due to repentancy on libapparmor1-debuginfo Removing 1 extra deps from python3-module-libapparmor-debuginfo due to repentancy on libapparmor1-debuginfo Removing 1 extra deps from pam0_apparmor-debuginfo due to repentancy on libapparmor1-debuginfo warning: Installed (but unpackaged) file(s) found: /usr/share/locale/af/LC_MESSAGES/aa-binutils.mo /usr/share/locale/af/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/ar/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/bg/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/bn/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/bo/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/bs/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/ca/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/ce/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/cs/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/cy/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/da/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/de/LC_MESSAGES/aa-binutils.mo /usr/share/locale/de/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/el/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/en_AU/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/en_CA/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo /usr/share/locale/en_GB/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/es/LC_MESSAGES/aa-binutils.mo /usr/share/locale/es/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/et/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo /usr/share/locale/fa/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo /usr/share/locale/fi/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/fr/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/gl/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/gu/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/he/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/hi/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/hr/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/hu/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/id/LC_MESSAGES/aa-binutils.mo /usr/share/locale/id/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/it/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/ja/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/ka/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/km/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/ko/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/lo/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/lt/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/mk/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/mr/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/ms/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/nb/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/nl/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/oc/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/pa/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/pl/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo /usr/share/locale/pt/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/pt_BR/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo /usr/share/locale/ro/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo /usr/share/locale/ru/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/si/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/sk/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/sl/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/sq/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/sr/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo /usr/share/locale/sv/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo /usr/share/locale/ta/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/th/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo /usr/share/locale/tr/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/ug/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/uk/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/vi/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/wa/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/xh/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/zh_CN/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo /usr/share/locale/zh_TW/LC_MESSAGES/apparmor-parser.mo /usr/share/locale/zu/LC_MESSAGES/apparmor-parser.mo Wrote: /usr/src/RPM/RPMS/x86_64/apparmor-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libapparmor1-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libapparmor-devel-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libapparmor-devel-doc-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/noarch/python3-module-apparmor-3.0.7-alt4.noarch.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/python3-module-libapparmor-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/pam0_apparmor-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/apparmor-debuginfo-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/libapparmor1-debuginfo-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/python3-module-libapparmor-debuginfo-3.0.7-alt4.x86_64.rpm (w2.lzdio) Wrote: /usr/src/RPM/RPMS/x86_64/pam0_apparmor-debuginfo-3.0.7-alt4.x86_64.rpm (w2.lzdio) 54.73user 11.62system 1:33.31elapsed 71%CPU (0avgtext+0avgdata 252416maxresident)k 0inputs+0outputs (0major+4677658minor)pagefaults 0swaps 2.59user 1.03system 1:42.44elapsed 3%CPU (0avgtext+0avgdata 108912maxresident)k 344inputs+0outputs (48606major+235560minor)pagefaults 0swaps --- apparmor-3.0.7-alt4.x86_64.rpm.repo 2022-10-30 23:00:27.000000000 +0000 +++ apparmor-3.0.7-alt4.x86_64.rpm.hasher 2023-01-10 03:26:10.147209073 +0000 @@ -374,8 +374,8 @@ File: /lib/systemd/system/apparmor.service 100644 root:root e4b17bc125cc0ab8ed6e9ebfdff50341 -File: /sbin/apparmor_parser 100755 root:root 2f67c627cc333ac3ef8ce6eee7a1ed5c +File: /sbin/apparmor_parser 100755 root:root 446463a7bfd5fab4db75705692707ebe File: /sbin/rcapparmor 120777 root:root service File: /usr/bin/aa-easyprof 100755 root:root 8fd6a8677395f060cfdd360abb19c140 -File: /usr/bin/aa-enabled 100755 root:root fdd8527d2e1c473f1bb7987dabbb6a8f -File: /usr/bin/aa-exec 100755 root:root aeed6b3ffd3c5b7dbc2c49535e45704a -File: /usr/bin/aa-features-abi 100755 root:root 331def173a2c277b53601daf59eaeb1c +File: /usr/bin/aa-enabled 100755 root:root 5615fe10cd7c8ada217b83107224661e +File: /usr/bin/aa-exec 100755 root:root 3d966e030c8dccb1efa59210551d78a2 +File: /usr/bin/aa-features-abi 100755 root:root 2e1d9c5a21884de60a1baed252dcc88d File: /usr/sbin/aa-audit 100755 root:root c4d312f89e47f84c3d6f304ba3147852 @@ -392,3 +392,3 @@ File: /usr/sbin/aa-remove-unknown 100755 root:root 060ce02cd28056eb9c580206eefd7776 -File: /usr/sbin/aa-status 100755 root:root d0fbd663c9943e8758d6b851c446d945 +File: /usr/sbin/aa-status 100755 root:root e3845c5401e2a3e7289683fc1e99af20 File: /usr/sbin/aa-teardown 100755 root:root ee6e36ff52d807cde5f5a843c84d39cb @@ -407,28 +407,28 @@ File: /usr/share/apparmor/easyprof/templates/user-application 100644 root:root fa3f1858282867c5f090f827d22bc63c -File: /usr/share/man/man1/aa-enabled.1.xz 100644 root:root 134fbed4452a8fd354a5df01334fdecd -File: /usr/share/man/man1/aa-exec.1.xz 100644 root:root 370e922f74142d2ffa179dda4406dd72 -File: /usr/share/man/man1/aa-features-abi.1.xz 100644 root:root 6c38505ff400f8a1432048ed64b65265 -File: /usr/share/man/man5/apparmor.d.5.xz 100644 root:root cca5c745626f449bdc6638b650ae6784 -File: /usr/share/man/man5/apparmor.vim.5.xz 100644 root:root 6ca561898bf0ab6e843c8a3768fe62cb -File: /usr/share/man/man5/logprof.conf.5.xz 100644 root:root 26451401b700d6f8624d9d0992622b04 -File: /usr/share/man/man7/apparmor.7.xz 100644 root:root 4df5878f782e335a38fc4c1172954bf6 -File: /usr/share/man/man7/apparmor_xattrs.7.xz 100644 root:root cb300035374d96f10d325d2954a2b198 -File: /usr/share/man/man8/aa-audit.8.xz 100644 root:root 28f0ac853aed8b2f63677e25c494cb47 -File: /usr/share/man/man8/aa-autodep.8.xz 100644 root:root 8e21749e0e1a3d5809332a0f8e4ea4bd -File: /usr/share/man/man8/aa-cleanprof.8.xz 100644 root:root 20b556e11b8af489dc4d2fb77fb50e46 -File: /usr/share/man/man8/aa-complain.8.xz 100644 root:root 458d2ff8b98b873c37ce28f19c97ebe4 -File: /usr/share/man/man8/aa-decode.8.xz 100644 root:root 8fde555aeb69011d1999c649674efaa4 -File: /usr/share/man/man8/aa-disable.8.xz 100644 root:root 1dc48fb7751584c313265b83be9638b3 -File: /usr/share/man/man8/aa-easyprof.8.xz 100644 root:root bf74f3e64a28595ee27e83f772f650b3 -File: /usr/share/man/man8/aa-enforce.8.xz 100644 root:root 87de2816a94b3ff130f216cb4ad679e8 -File: /usr/share/man/man8/aa-genprof.8.xz 100644 root:root 544e5b3389c9f2312daff5d553bc75ba -File: /usr/share/man/man8/aa-logprof.8.xz 100644 root:root fa976e8dcad726644f9fe6dedbab4ba6 -File: /usr/share/man/man8/aa-mergeprof.8.xz 100644 root:root b7150a0cc3404e226aca5e510b32177b -File: /usr/share/man/man8/aa-notify.8.xz 100644 root:root f0e7385b9cb0c102b8e1d488b26cf214 -File: /usr/share/man/man8/aa-remove-unknown.8.xz 100644 root:root 0c8bbdd38e7e1f322ab00f85daf296a2 -File: /usr/share/man/man8/aa-status.8.xz 100644 root:root 7fcea70116090da033a8ce049320e230 -File: /usr/share/man/man8/aa-teardown.8.xz 100644 root:root 12d6341806b2d33213511e4c1bb32fba -File: /usr/share/man/man8/aa-unconfined.8.xz 100644 root:root 5186f430bbd2296760b5cf0f07e9cd00 -File: /usr/share/man/man8/apparmor_parser.8.xz 100644 root:root 5fe6b01feded039e2c82cf6c8e456c59 +File: /usr/share/man/man1/aa-enabled.1.xz 100644 root:root 5ea383ee5e05dd4eff79655ecebb3db1 +File: /usr/share/man/man1/aa-exec.1.xz 100644 root:root 32fc5f688e75f7b2f15c0dc5cf8d345f +File: /usr/share/man/man1/aa-features-abi.1.xz 100644 root:root b7ba0ce8badc96e81042a6bf76e3870c +File: /usr/share/man/man5/apparmor.d.5.xz 100644 root:root ec042d5ea9e769f53c3be4ed279c0208 +File: /usr/share/man/man5/apparmor.vim.5.xz 100644 root:root fc3875507f9662d08a1f0c8cb4e9ef33 +File: /usr/share/man/man5/logprof.conf.5.xz 100644 root:root 1313258765dd1c157606e6310e7f9909 +File: /usr/share/man/man7/apparmor.7.xz 100644 root:root 49ad4467ae2f75d49395d6e9182feda6 +File: /usr/share/man/man7/apparmor_xattrs.7.xz 100644 root:root 2de458cf52a22e201d434b18e636ff06 +File: /usr/share/man/man8/aa-audit.8.xz 100644 root:root 4166b07635df4c1f077fff1574a4a254 +File: /usr/share/man/man8/aa-autodep.8.xz 100644 root:root 084e8de5c97f2709b82fa022edfdcf5d +File: /usr/share/man/man8/aa-cleanprof.8.xz 100644 root:root 08b12a3d1dccb33cabbb9a4973fe3558 +File: /usr/share/man/man8/aa-complain.8.xz 100644 root:root b47433dbb1e3e198c66ab230e015ceef +File: /usr/share/man/man8/aa-decode.8.xz 100644 root:root 9c4b1bceab2ae3c1cfe8f4494d2947fc +File: /usr/share/man/man8/aa-disable.8.xz 100644 root:root 2aeb6363a7c04ebff1b08118ea715632 +File: /usr/share/man/man8/aa-easyprof.8.xz 100644 root:root 6b7ceab742c3d402f18b7a280608c797 +File: /usr/share/man/man8/aa-enforce.8.xz 100644 root:root 4b24147a192875afd3675959ed3c2a32 +File: /usr/share/man/man8/aa-genprof.8.xz 100644 root:root a8937fc4f24efa830285ec9fc355944d +File: /usr/share/man/man8/aa-logprof.8.xz 100644 root:root 5b135a9f97bc2aeb4c5b8042e60731bb +File: /usr/share/man/man8/aa-mergeprof.8.xz 100644 root:root 0a0df62179c1c0c3fd7b1d8048f045db +File: /usr/share/man/man8/aa-notify.8.xz 100644 root:root 8c91bc76ca555f2378359507ec8e44c0 +File: /usr/share/man/man8/aa-remove-unknown.8.xz 100644 root:root 6f217e72e3df2d74575351e9855747f8 +File: /usr/share/man/man8/aa-status.8.xz 100644 root:root 1352818474a14770cfffa41afdb1b520 +File: /usr/share/man/man8/aa-teardown.8.xz 100644 root:root 833d224b18879ff473f0f9ef6a878edc +File: /usr/share/man/man8/aa-unconfined.8.xz 100644 root:root 266e0cd4914e67afd93c9ff2a9b0b5b7 +File: /usr/share/man/man8/apparmor_parser.8.xz 100644 root:root 998b96e78cda7690f12e50ce6ed68dec File: /usr/share/man/man8/apparmor_status.8.xz 120777 root:root aa-status.8.xz -RPMIdentity: 5bba35ea18ec6258589c59f7154dde21fba59d5e01044062015ba731ab6bb9c78bfbc8fc44fb8fd69fdfbed14669853f565c5d5b73d138998a7c56f7bcc0e670 +RPMIdentity: 462433952c9c056faf16fdeaa4cf8c94e4befcac71442592d5335dc824f902873f02b9f61e1bb9fd4020013c00c40e6d8c9e2b458db12fdc5203a69986d31f95 --- apparmor-debuginfo-3.0.7-alt4.x86_64.rpm.repo 2022-10-30 23:00:26.000000000 +0000 +++ apparmor-debuginfo-3.0.7-alt4.x86_64.rpm.hasher 2023-01-10 03:26:10.530215504 +0000 @@ -1,16 +1,16 @@ -/usr/lib/debug/.build-id/11 40755 root:root -/usr/lib/debug/.build-id/11/69dc86a9c4ca2c77e2a3f45df0d4305c5ffd0f 120777 root:root ../../../../../sbin/apparmor_parser -/usr/lib/debug/.build-id/11/69dc86a9c4ca2c77e2a3f45df0d4305c5ffd0f.debug 120777 root:root ../../sbin/apparmor_parser.debug -/usr/lib/debug/.build-id/6a 40755 root:root -/usr/lib/debug/.build-id/6a/2e0f522c914f1746d03ce81a95f9de47ae272c 120777 root:root ../../../../bin/aa-features-abi -/usr/lib/debug/.build-id/6a/2e0f522c914f1746d03ce81a95f9de47ae272c.debug 120777 root:root ../../usr/bin/aa-features-abi.debug -/usr/lib/debug/.build-id/aa 40755 root:root -/usr/lib/debug/.build-id/aa/15f2d75b1a21d0d261b19a04c3503e3c0c1605 120777 root:root ../../../../bin/aa-enabled -/usr/lib/debug/.build-id/aa/15f2d75b1a21d0d261b19a04c3503e3c0c1605.debug 120777 root:root ../../usr/bin/aa-enabled.debug -/usr/lib/debug/.build-id/d2 40755 root:root -/usr/lib/debug/.build-id/d2/0bb816628b60bfd8f74d28a85cef42e3613fef 120777 root:root ../../../../bin/aa-exec -/usr/lib/debug/.build-id/d2/0bb816628b60bfd8f74d28a85cef42e3613fef.debug 120777 root:root ../../usr/bin/aa-exec.debug -/usr/lib/debug/.build-id/e9 40755 root:root -/usr/lib/debug/.build-id/e9/9d0dd79de29ee316e6a02cbd2979b34415b4c3 120777 root:root ../../../../sbin/aa-status -/usr/lib/debug/.build-id/e9/9d0dd79de29ee316e6a02cbd2979b34415b4c3.debug 120777 root:root ../../usr/sbin/aa-status.debug +/usr/lib/debug/.build-id/84 40755 root:root +/usr/lib/debug/.build-id/84/3b9158f1aed4f0a63862e117853db4596b98ee 120777 root:root ../../../../bin/aa-features-abi +/usr/lib/debug/.build-id/84/3b9158f1aed4f0a63862e117853db4596b98ee.debug 120777 root:root ../../usr/bin/aa-features-abi.debug +/usr/lib/debug/.build-id/a6 40755 root:root +/usr/lib/debug/.build-id/a6/11036abe48e4edeb6cbbba63b44756af79fca5 120777 root:root ../../../../sbin/aa-status +/usr/lib/debug/.build-id/a6/11036abe48e4edeb6cbbba63b44756af79fca5.debug 120777 root:root ../../usr/sbin/aa-status.debug +/usr/lib/debug/.build-id/ba 40755 root:root +/usr/lib/debug/.build-id/ba/4eb88a5864286c1762b3f0f7049487ea10601b 120777 root:root ../../../../bin/aa-exec +/usr/lib/debug/.build-id/ba/4eb88a5864286c1762b3f0f7049487ea10601b.debug 120777 root:root ../../usr/bin/aa-exec.debug +/usr/lib/debug/.build-id/be 40755 root:root +/usr/lib/debug/.build-id/be/3b15b2f81bc012a518e8963b50c670dcdcbe4a 120777 root:root ../../../../bin/aa-enabled +/usr/lib/debug/.build-id/be/3b15b2f81bc012a518e8963b50c670dcdcbe4a.debug 120777 root:root ../../usr/bin/aa-enabled.debug +/usr/lib/debug/.build-id/d6 40755 root:root +/usr/lib/debug/.build-id/d6/79c12405d31f716c504bfea111f4c49adb79ae 120777 root:root ../../../../../sbin/apparmor_parser +/usr/lib/debug/.build-id/d6/79c12405d31f716c504bfea111f4c49adb79ae.debug 120777 root:root ../../sbin/apparmor_parser.debug /usr/lib/debug/sbin/apparmor_parser.debug 100644 root:root @@ -97,22 +97,22 @@ Provides: apparmor-debuginfo = 3.0.7-alt4:sisyphus+309266.100.1.1 -File: /usr/lib/debug/.build-id/11 40755 root:root -File: /usr/lib/debug/.build-id/11/69dc86a9c4ca2c77e2a3f45df0d4305c5ffd0f 120777 root:root ../../../../../sbin/apparmor_parser -File: /usr/lib/debug/.build-id/11/69dc86a9c4ca2c77e2a3f45df0d4305c5ffd0f.debug 120777 root:root ../../sbin/apparmor_parser.debug -File: /usr/lib/debug/.build-id/6a 40755 root:root -File: /usr/lib/debug/.build-id/6a/2e0f522c914f1746d03ce81a95f9de47ae272c 120777 root:root ../../../../bin/aa-features-abi -File: /usr/lib/debug/.build-id/6a/2e0f522c914f1746d03ce81a95f9de47ae272c.debug 120777 root:root ../../usr/bin/aa-features-abi.debug -File: /usr/lib/debug/.build-id/aa 40755 root:root -File: /usr/lib/debug/.build-id/aa/15f2d75b1a21d0d261b19a04c3503e3c0c1605 120777 root:root ../../../../bin/aa-enabled -File: /usr/lib/debug/.build-id/aa/15f2d75b1a21d0d261b19a04c3503e3c0c1605.debug 120777 root:root ../../usr/bin/aa-enabled.debug -File: /usr/lib/debug/.build-id/d2 40755 root:root -File: /usr/lib/debug/.build-id/d2/0bb816628b60bfd8f74d28a85cef42e3613fef 120777 root:root ../../../../bin/aa-exec -File: /usr/lib/debug/.build-id/d2/0bb816628b60bfd8f74d28a85cef42e3613fef.debug 120777 root:root ../../usr/bin/aa-exec.debug -File: /usr/lib/debug/.build-id/e9 40755 root:root -File: /usr/lib/debug/.build-id/e9/9d0dd79de29ee316e6a02cbd2979b34415b4c3 120777 root:root ../../../../sbin/aa-status -File: /usr/lib/debug/.build-id/e9/9d0dd79de29ee316e6a02cbd2979b34415b4c3.debug 120777 root:root ../../usr/sbin/aa-status.debug -File: /usr/lib/debug/sbin/apparmor_parser.debug 100644 root:root 9238f43007fc6c25100975a0496643ee -File: /usr/lib/debug/usr/bin/aa-enabled.debug 100644 root:root 99ca36e695dfcf17e1acb3f05f6c5493 -File: /usr/lib/debug/usr/bin/aa-exec.debug 100644 root:root 1e69333ffba6776d5c7b0aec952b4167 -File: /usr/lib/debug/usr/bin/aa-features-abi.debug 100644 root:root de336109580eeb0488fb0c46ad345faa -File: /usr/lib/debug/usr/sbin/aa-status.debug 100644 root:root cb573ca461a87a77079e10e3156327f1 +File: /usr/lib/debug/.build-id/84 40755 root:root +File: /usr/lib/debug/.build-id/84/3b9158f1aed4f0a63862e117853db4596b98ee 120777 root:root ../../../../bin/aa-features-abi +File: /usr/lib/debug/.build-id/84/3b9158f1aed4f0a63862e117853db4596b98ee.debug 120777 root:root ../../usr/bin/aa-features-abi.debug +File: /usr/lib/debug/.build-id/a6 40755 root:root +File: /usr/lib/debug/.build-id/a6/11036abe48e4edeb6cbbba63b44756af79fca5 120777 root:root ../../../../sbin/aa-status +File: /usr/lib/debug/.build-id/a6/11036abe48e4edeb6cbbba63b44756af79fca5.debug 120777 root:root ../../usr/sbin/aa-status.debug +File: /usr/lib/debug/.build-id/ba 40755 root:root +File: /usr/lib/debug/.build-id/ba/4eb88a5864286c1762b3f0f7049487ea10601b 120777 root:root ../../../../bin/aa-exec +File: /usr/lib/debug/.build-id/ba/4eb88a5864286c1762b3f0f7049487ea10601b.debug 120777 root:root ../../usr/bin/aa-exec.debug +File: /usr/lib/debug/.build-id/be 40755 root:root +File: /usr/lib/debug/.build-id/be/3b15b2f81bc012a518e8963b50c670dcdcbe4a 120777 root:root ../../../../bin/aa-enabled +File: /usr/lib/debug/.build-id/be/3b15b2f81bc012a518e8963b50c670dcdcbe4a.debug 120777 root:root ../../usr/bin/aa-enabled.debug +File: /usr/lib/debug/.build-id/d6 40755 root:root +File: /usr/lib/debug/.build-id/d6/79c12405d31f716c504bfea111f4c49adb79ae 120777 root:root ../../../../../sbin/apparmor_parser +File: /usr/lib/debug/.build-id/d6/79c12405d31f716c504bfea111f4c49adb79ae.debug 120777 root:root ../../sbin/apparmor_parser.debug +File: /usr/lib/debug/sbin/apparmor_parser.debug 100644 root:root 1f6e0a81f3cffc7c772aa90823e869db +File: /usr/lib/debug/usr/bin/aa-enabled.debug 100644 root:root c758b60d5f7f7a404a8fc0d0e04f40c1 +File: /usr/lib/debug/usr/bin/aa-exec.debug 100644 root:root 6b07a965d5be05b95d7c1ab4ffc2f37e +File: /usr/lib/debug/usr/bin/aa-features-abi.debug 100644 root:root 950b01cc3a71771e3a057aa67835df22 +File: /usr/lib/debug/usr/sbin/aa-status.debug 100644 root:root f002e50945d2dc13949df2f43e581492 File: /usr/lib/debug/usr/sbin/apparmor_status.debug 120777 root:root aa-status.debug @@ -187,2 +187,2 @@ File: /usr/src/debug/apparmor-3.0.7/parser/signal.h 100644 root:root 0ffe46fe51dd904824d41147a829ba14 -RPMIdentity: 91b76e6e68f65b780c231cf654e77fbc13778cf1d43af65049465c1f9f9a0a62632726aeb1d72ee53ea7fef9113112a16cbd89205c6ebcf98116cd9e4f57be37 +RPMIdentity: e8115ff1b79585a4eb78614c68bb307c5a4e30af9456be6c4af0d160f85f6a8f0471d78ac832594794db327be051d2ffa6b10206429ab65325e772b26acf2058 --- libapparmor-devel-doc-3.0.7-alt4.x86_64.rpm.repo 2022-10-30 23:00:26.000000000 +0000 +++ libapparmor-devel-doc-3.0.7-alt4.x86_64.rpm.hasher 2023-01-10 03:26:10.666217788 +0000 @@ -12,12 +12,12 @@ Provides: libapparmor-devel-doc = 3.0.7-alt4:sisyphus+309266.100.1.1 -File: /usr/share/man/man2/aa_change_hat.2.xz 100644 root:root 7cd8b7e2fe73bcb613d08dde0d80ea5c -File: /usr/share/man/man2/aa_change_profile.2.xz 100644 root:root 6defdd50fbcce5dd34f89b0d2b7ca35a -File: /usr/share/man/man2/aa_find_mountpoint.2.xz 100644 root:root a650d997dbd9704fe4bee46aaf9b4856 -File: /usr/share/man/man2/aa_getcon.2.xz 100644 root:root 7a18a7a0c0de840346d64dd0c4d5d66a -File: /usr/share/man/man2/aa_query_label.2.xz 100644 root:root b8b740c222cdcf4a1c4957f86c7557f9 -File: /usr/share/man/man2/aa_stack_profile.2.xz 100644 root:root 4ce33be39d2603491bfb3e81ba0d0bff -File: /usr/share/man/man3/aa_features.3.xz 100644 root:root 2923d69453779daea0f85c53376febf2 -File: /usr/share/man/man3/aa_kernel_interface.3.xz 100644 root:root 78b1cf32890d307b9d351049401e7a1d -File: /usr/share/man/man3/aa_policy_cache.3.xz 100644 root:root 7811d6206bf576ee7ddc58f63b6508e5 -File: /usr/share/man/man3/aa_splitcon.3.xz 100644 root:root 6583dfeeb5148c226e0af825e1dd14aa -RPMIdentity: 0a0cbf340cae74728a1e43642a2e54420de7ad0cf3874714edac7ae1d36a95e802890341cacddafb9c94aebaae12b681bc4fab117c3151f0be40b40fbf484a26 +File: /usr/share/man/man2/aa_change_hat.2.xz 100644 root:root b4b94c14e898030b83009aa406b8bd63 +File: /usr/share/man/man2/aa_change_profile.2.xz 100644 root:root f5824e550fb6a80fc7afe61d718de2ee +File: /usr/share/man/man2/aa_find_mountpoint.2.xz 100644 root:root 60bbda56f9e489e1660c7df2442c0b91 +File: /usr/share/man/man2/aa_getcon.2.xz 100644 root:root 1548f72d39271e8bcdb0206d60601252 +File: /usr/share/man/man2/aa_query_label.2.xz 100644 root:root f369b35d17b07b878f4a9f924e75f46b +File: /usr/share/man/man2/aa_stack_profile.2.xz 100644 root:root 1a444fca6fc4f36884df047d11ed8e76 +File: /usr/share/man/man3/aa_features.3.xz 100644 root:root cf76989c5740b777a0a593883bc7f364 +File: /usr/share/man/man3/aa_kernel_interface.3.xz 100644 root:root 1a1a46a9105ae044aa18030b48125b18 +File: /usr/share/man/man3/aa_policy_cache.3.xz 100644 root:root 53ba3eb8113197dee61151842f315372 +File: /usr/share/man/man3/aa_splitcon.3.xz 100644 root:root 0e58fb8f4d552ea459a5c72a1bb3cd21 +RPMIdentity: becc9f0b3749aabc6640f6cdb9c82c30ab3e886f740320ea2d1569b7669d101a1049e77c1ceb1096faff73d01481f8537c4a8ca67b291a8b42dedaa48fc3792c --- python3-module-apparmor-3.0.7-alt4.noarch.rpm.repo 2022-10-30 23:00:27.000000000 +0000 +++ python3-module-apparmor-3.0.7-alt4.noarch.rpm.hasher 2023-01-10 03:26:11.427230567 +0000 @@ -153,2 +153,3 @@ Requires: python3(shutil) < 0 +Requires: python3(signal) < 0 Requires: python3(socket) < 0 @@ -210,5 +211,5 @@ File: /usr/lib/python3/site-packages/apparmor/__pycache__/aa.cpython-310.pyc 100644 root:root 5008b6ff40df3b8288d7afb1a6e93e84 -File: /usr/lib/python3/site-packages/apparmor/__pycache__/aare.cpython-310.opt-1.pyc 100644 root:root c4adaa6ad7fbd1a63e7d438026cea126 +File: /usr/lib/python3/site-packages/apparmor/__pycache__/aare.cpython-310.opt-1.pyc 100644 root:root e1ddb0913e63fb89f8c3e8e6c5988d2f File: /usr/lib/python3/site-packages/apparmor/__pycache__/aare.cpython-310.opt-2.pyc 100644 root:root 329b8b66f36a31eee1f6ce9a719097ea -File: /usr/lib/python3/site-packages/apparmor/__pycache__/aare.cpython-310.pyc 100644 root:root c4adaa6ad7fbd1a63e7d438026cea126 +File: /usr/lib/python3/site-packages/apparmor/__pycache__/aare.cpython-310.pyc 100644 root:root e1ddb0913e63fb89f8c3e8e6c5988d2f File: /usr/lib/python3/site-packages/apparmor/__pycache__/cleanprofile.cpython-310.opt-1.pyc 100644 root:root e99c53719259e75c1c708712344b563c @@ -222,5 +223,5 @@ File: /usr/lib/python3/site-packages/apparmor/__pycache__/config.cpython-310.pyc 100644 root:root 4f4ec4c101a3f8da53ab1910c6fc23ad -File: /usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.opt-1.pyc 100644 root:root e1f35aa728cd42e1d28ce504c44d6341 -File: /usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.opt-2.pyc 100644 root:root bf406ed9fcf99fb334ada8e5418d751f -File: /usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.pyc 100644 root:root e1f35aa728cd42e1d28ce504c44d6341 +File: /usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.opt-1.pyc 100644 root:root c8b28f996a13492a2bbc356e4f1f5ae4 +File: /usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.opt-2.pyc 100644 root:root 7ebcaf5ed08d61f9d7913f2a145d1ba3 +File: /usr/lib/python3/site-packages/apparmor/__pycache__/easyprof.cpython-310.pyc 100644 root:root c8b28f996a13492a2bbc356e4f1f5ae4 File: /usr/lib/python3/site-packages/apparmor/__pycache__/fail.cpython-310.opt-1.pyc 100644 root:root a7ede02b1a86766b26dd20835819c8c7 @@ -228,5 +229,5 @@ File: /usr/lib/python3/site-packages/apparmor/__pycache__/fail.cpython-310.pyc 100644 root:root a7ede02b1a86766b26dd20835819c8c7 -File: /usr/lib/python3/site-packages/apparmor/__pycache__/logparser.cpython-310.opt-1.pyc 100644 root:root ca38314933c0d1c210e66138179da205 -File: /usr/lib/python3/site-packages/apparmor/__pycache__/logparser.cpython-310.opt-2.pyc 100644 root:root 022c5c2ee0d2862326572aa6f6086004 -File: /usr/lib/python3/site-packages/apparmor/__pycache__/logparser.cpython-310.pyc 100644 root:root 96d071d90feb935b0e2ae5588c45b1c9 +File: /usr/lib/python3/site-packages/apparmor/__pycache__/logparser.cpython-310.opt-1.pyc 100644 root:root b1ed45f6bd602eb9767a02949e20d000 +File: /usr/lib/python3/site-packages/apparmor/__pycache__/logparser.cpython-310.opt-2.pyc 100644 root:root e18694c21065dc74145ed7e1637e9bce +File: /usr/lib/python3/site-packages/apparmor/__pycache__/logparser.cpython-310.pyc 100644 root:root 0611b9aaa85f8e3b9a6e55afba54421a File: /usr/lib/python3/site-packages/apparmor/__pycache__/notify.cpython-310.opt-1.pyc 100644 root:root 2c637803047f0cb189ff2d289381213e @@ -234,5 +235,5 @@ File: /usr/lib/python3/site-packages/apparmor/__pycache__/notify.cpython-310.pyc 100644 root:root 2c637803047f0cb189ff2d289381213e -File: /usr/lib/python3/site-packages/apparmor/__pycache__/profile_list.cpython-310.opt-1.pyc 100644 root:root 78dcc0bd428c945ba2e7f04febeecb8c +File: /usr/lib/python3/site-packages/apparmor/__pycache__/profile_list.cpython-310.opt-1.pyc 100644 root:root 405736a524d232770677c17560acc70e File: /usr/lib/python3/site-packages/apparmor/__pycache__/profile_list.cpython-310.opt-2.pyc 100644 root:root 880e5181876513cb38f440ae9c3dea3a -File: /usr/lib/python3/site-packages/apparmor/__pycache__/profile_list.cpython-310.pyc 100644 root:root 78dcc0bd428c945ba2e7f04febeecb8c +File: /usr/lib/python3/site-packages/apparmor/__pycache__/profile_list.cpython-310.pyc 100644 root:root 405736a524d232770677c17560acc70e File: /usr/lib/python3/site-packages/apparmor/__pycache__/profile_storage.cpython-310.opt-1.pyc 100644 root:root 54ac648eab6272f404f04518be459444 @@ -276,5 +277,5 @@ File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__ 40755 root:root -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.opt-1.pyc 100644 root:root f8dcbcf1af9b147c2c196d8dd30a2463 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.opt-2.pyc 100644 root:root be5e0ae3cc299824d453604f6bfd22f4 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.pyc 100644 root:root f8dcbcf1af9b147c2c196d8dd30a2463 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.opt-1.pyc 100644 root:root 51c03c9ede8b0d4e799aaafbc9a303c9 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.opt-2.pyc 100644 root:root bfaec1ffc76260810eb704c4b70ca41d +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/__init__.cpython-310.pyc 100644 root:root 51c03c9ede8b0d4e799aaafbc9a303c9 File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/abi.cpython-310.opt-1.pyc 100644 root:root fc8770445497269129061f6fe536f3ea @@ -285,14 +286,14 @@ File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/alias.cpython-310.pyc 100644 root:root a2fcc59a7100381398c6d0fe53ce7868 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.opt-1.pyc 100644 root:root f1624e0bae55e1492cef6630fd7930e1 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.opt-2.pyc 100644 root:root 6c64c1bf784a564701193fa0b8edfaab -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.pyc 100644 root:root f1624e0bae55e1492cef6630fd7930e1 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.opt-1.pyc 100644 root:root cd864582e61a9c783eb2cdd13b2f8f5a -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.opt-2.pyc 100644 root:root 2242e556cd7a9bc1f5a6e4611790a159 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.pyc 100644 root:root cd864582e61a9c783eb2cdd13b2f8f5a -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.opt-1.pyc 100644 root:root 4ab845440ef8743c8eaa48f4159b0560 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.opt-2.pyc 100644 root:root 93ee7d3930359a724b56ecfeb8b197e5 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.pyc 100644 root:root 4ab845440ef8743c8eaa48f4159b0560 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.opt-1.pyc 100644 root:root 145b2ef77dd646b9e2903f9dc08cb3ec -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.opt-2.pyc 100644 root:root ed83b2b5e48df6e2da84a035768aab7c -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.pyc 100644 root:root 145b2ef77dd646b9e2903f9dc08cb3ec +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.opt-1.pyc 100644 root:root e38d43ad75782fee87bb36f3e3638bc7 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.opt-2.pyc 100644 root:root fa68ae525d91e959c1d81ceb9c06971c +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/capability.cpython-310.pyc 100644 root:root e38d43ad75782fee87bb36f3e3638bc7 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.opt-1.pyc 100644 root:root 9daff943885560c0208812ef445b119b +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.opt-2.pyc 100644 root:root 32586bb3bd56d42da7b59323d45daea8 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/change_profile.cpython-310.pyc 100644 root:root 9daff943885560c0208812ef445b119b +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.opt-1.pyc 100644 root:root 3dadeb3f381b6c603eef584c5cc6511b +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.opt-2.pyc 100644 root:root 8f3b478444de0e3e51f81c2c6d4a320b +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/dbus.cpython-310.pyc 100644 root:root 3dadeb3f381b6c603eef584c5cc6511b +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.opt-1.pyc 100644 root:root aa5280e5556e49b6fe82a6b7b7967491 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.opt-2.pyc 100644 root:root a1b58b00da2a8801aaa4c860163cd0ec +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/file.cpython-310.pyc 100644 root:root aa5280e5556e49b6fe82a6b7b7967491 File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/include.cpython-310.opt-1.pyc 100644 root:root 95797d3834d03bf261d8910681f66deb @@ -300,17 +301,17 @@ File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/include.cpython-310.pyc 100644 root:root 95797d3834d03bf261d8910681f66deb -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.opt-1.pyc 100644 root:root 70eea0b08ab8bdbc7ec1546459ee9fba -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.opt-2.pyc 100644 root:root 0ce8e6de6c1e6efa63bc87a935179549 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.pyc 100644 root:root 70eea0b08ab8bdbc7ec1546459ee9fba -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.opt-1.pyc 100644 root:root 03b4c5ffc9092a6d58563a5db08d58a6 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.opt-2.pyc 100644 root:root a513b619fd4373f9534f78b234f6261a -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.pyc 100644 root:root 03b4c5ffc9092a6d58563a5db08d58a6 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.opt-1.pyc 100644 root:root 7937639df39da0e22ed453792f74aa1a -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.opt-2.pyc 100644 root:root 2052e7e4adec75b62cd50df7ae8e657e -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.pyc 100644 root:root 7937639df39da0e22ed453792f74aa1a -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.opt-1.pyc 100644 root:root a55e44614cf99336cba756587353d739 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.opt-2.pyc 100644 root:root 9818f162514cdabf51d048f91054b9ee -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.pyc 100644 root:root a55e44614cf99336cba756587353d739 -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/variable.cpython-310.opt-1.pyc 100644 root:root 91537686a8475efb91dbd89cf07659b8 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.opt-1.pyc 100644 root:root 767a6e48f0a0ed93ff1335115bcecbf1 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.opt-2.pyc 100644 root:root 673161f327fa912686e51c3b0e913214 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/network.cpython-310.pyc 100644 root:root 767a6e48f0a0ed93ff1335115bcecbf1 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.opt-1.pyc 100644 root:root 727e83ee86d8b966a09ddafb858371b9 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.opt-2.pyc 100644 root:root cbd76087a79902a50e7f6ed07a28f3d5 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/ptrace.cpython-310.pyc 100644 root:root 727e83ee86d8b966a09ddafb858371b9 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.opt-1.pyc 100644 root:root 67b8377877c685059b1c8ceb60ec0388 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.opt-2.pyc 100644 root:root ead2bb7a1cb29be7500dbdc6bfa97ca2 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/rlimit.cpython-310.pyc 100644 root:root 67b8377877c685059b1c8ceb60ec0388 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.opt-1.pyc 100644 root:root d801f7d450a47089d3babe6f66b75a53 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.opt-2.pyc 100644 root:root fbb631b5fac1a1d533a071b35b89d2a5 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/signal.cpython-310.pyc 100644 root:root d801f7d450a47089d3babe6f66b75a53 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/variable.cpython-310.opt-1.pyc 100644 root:root 7954b372e266f0da9a59404b6429443f File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/variable.cpython-310.opt-2.pyc 100644 root:root ef8c886ec155f153803cddcd1aa14efb -File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/variable.cpython-310.pyc 100644 root:root 91537686a8475efb91dbd89cf07659b8 +File: /usr/lib/python3/site-packages/apparmor/rule/__pycache__/variable.cpython-310.pyc 100644 root:root 7954b372e266f0da9a59404b6429443f File: /usr/lib/python3/site-packages/apparmor/rule/abi.py 100644 root:root 389ebda64838b0e0abd53b97cd9d5cb2 @@ -333,2 +334,2 @@ File: /usr/lib/python3/site-packages/apparmor/ui.py 100644 root:root d9e081ed57044de431173f6803d6c627 -RPMIdentity: e96917ccf58ae59496e3dfc2833eefbf301ffd63937e523d44330a9271c742d5c355487a5f33860399946f845fa4330d493e61b8cd6e9ee1466bfa7ef4382ba3 +RPMIdentity: c86be479b46145e4ea9b83dbcbb4a0a4f2b2955d48bb3a4e8e61ac281eb6381f7e4b9b4eda3f9cd0a53d6d3270348cb41f671c79317823f52beb193f5179e0fc