Warning: Permanently added '2620:52:3:1:dead:beef:cafe:c152' (ED25519) to the list of known hosts. You can reproduce this build on your computer by running: sudo dnf install copr-rpmbuild /usr/bin/copr-rpmbuild --verbose --drop-resultdir --task-url https://copr.fedorainfracloud.org/backend/get-build-task/7342220-fedora-39-x86_64 --chroot fedora-39-x86_64 Version: 0.72 PID: 6402 Logging PID: 6403 Task: {'allow_user_ssh': False, 'appstream': False, 'background': False, 'build_id': 7342220, 'buildroot_pkgs': [], 'chroot': 'fedora-39-x86_64', 'enable_net': True, 'fedora_review': False, 'git_hash': '1b197721030ac4461614b000525c15407eff649e', 'git_repo': 'https://copr-dist-git.fedorainfracloud.org/git/gloriouseggroll/nobara-39/apparmor', 'isolation': 'default', 'memory_reqs': 2048, 'package_name': 'apparmor', 'package_version': '3.1.7-0.1', 'project_dirname': 'nobara-39', 'project_name': 'nobara-39', 'project_owner': 'gloriouseggroll', 'repo_priority': None, 'repos': [{'baseurl': 'https://download.copr.fedorainfracloud.org/results/gloriouseggroll/nobara-39/fedora-39-x86_64/', 'id': 'copr_base', 'name': 'Copr repository', 'priority': None}], 'sandbox': 'gloriouseggroll/nobara-39--gloriouseggroll', 'source_json': {}, 'source_type': None, 'ssh_public_keys': None, 'submitter': 'gloriouseggroll', 'tags': [], 'task_id': '7342220-fedora-39-x86_64', 'timeout': 18000, 'uses_devel_repo': False, 'with_opts': [], 'without_opts': []} Running: git clone https://copr-dist-git.fedorainfracloud.org/git/gloriouseggroll/nobara-39/apparmor /var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor --depth 500 --no-single-branch --recursive cmd: ['git', 'clone', 'https://copr-dist-git.fedorainfracloud.org/git/gloriouseggroll/nobara-39/apparmor', '/var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor', '--depth', '500', '--no-single-branch', '--recursive'] cwd: . rc: 0 stdout: stderr: Cloning into '/var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor'... Running: git checkout 1b197721030ac4461614b000525c15407eff649e -- cmd: ['git', 'checkout', '1b197721030ac4461614b000525c15407eff649e', '--'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor rc: 0 stdout: stderr: Note: switching to '1b197721030ac4461614b000525c15407eff649e'. You are in 'detached HEAD' state. You can look around, make experimental changes and commit them, and you can discard any commits you make in this state without impacting any branches by switching back to a branch. If you want to create a new branch to retain commits you create, you may do so (now or later) by using -c with the switch command. Example: git switch -c Or undo this operation with: git switch - Turn off this advice by setting config variable advice.detachedHead to false HEAD is now at 1b19772 automatic import of apparmor Running: copr-distgit-client sources /usr/bin/tail: /var/lib/copr-rpmbuild/main.log: file truncated cmd: ['copr-distgit-client', 'sources'] cwd: /var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor rc: 0 stdout: stderr: INFO: Reading stdout from command: git rev-parse --abbrev-ref HEAD INFO: Reading stdout from command: git rev-parse HEAD INFO: Reading sources specification file: sources INFO: Downloading apparmor-3.1.7.tar.gz INFO: Reading stdout from command: curl --help all INFO: Calling: curl -H Pragma: -o apparmor-3.1.7.tar.gz --location --connect-timeout 60 --retry 3 --retry-delay 10 --remote-time --show-error --fail --retry-all-errors https://copr-dist-git.fedorainfracloud.org/repo/pkgs/gloriouseggroll/nobara-39/apparmor/apparmor-3.1.7.tar.gz/md5/eee581ab969f708f1e4c6f2847c0c7a6/apparmor-3.1.7.tar.gz % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 100 7782k 100 7782k 0 0 15.6M 0 --:--:-- --:--:-- --:--:-- 15.6M INFO: Reading stdout from command: md5sum apparmor-3.1.7.tar.gz Running (timeout=18000): unbuffer mock --spec /var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor/apparmor.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1713913295.841765 -r /var/lib/copr-rpmbuild/results/configs/child.cfg INFO: mock.py version 5.5 starting (python version = 3.12.1, NVR = mock-5.5-1.fc39), args: /usr/libexec/mock/mock --spec /var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor/apparmor.spec --sources /var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor --resultdir /var/lib/copr-rpmbuild/results --uniqueext 1713913295.841765 -r /var/lib/copr-rpmbuild/results/configs/child.cfg Start(bootstrap): init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish(bootstrap): init plugins Start: init plugins INFO: tmpfs initialized INFO: selinux enabled INFO: chroot_scan: initialized INFO: compress_logs: initialized Finish: init plugins INFO: Signal handler active Start: run INFO: Start(/var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor/apparmor.spec) Config(fedora-39-x86_64) Start: clean chroot Finish: clean chroot Mock Version: 5.5 INFO: Mock Version: 5.5 Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1713913295.841765/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata INFO: Guessed host environment type: unknown INFO: Using bootstrap image: registry.fedoraproject.org/fedora:39 INFO: Pulling image: registry.fedoraproject.org/fedora:39 INFO: Copy content of container registry.fedoraproject.org/fedora:39 to /var/lib/mock/fedora-39-x86_64-bootstrap-1713913295.841765/root INFO: Checking that registry.fedoraproject.org/fedora:39 image matches host's architecture INFO: mounting registry.fedoraproject.org/fedora:39 with podman image mount INFO: image registry.fedoraproject.org/fedora:39 as /var/lib/containers/storage/overlay/057d4dd3a88e35a6debbb175e7e279d673d557ce711d850e377bcd4cbb9cf8cf/merged INFO: umounting image registry.fedoraproject.org/fedora:39 (/var/lib/containers/storage/overlay/057d4dd3a88e35a6debbb175e7e279d673d557ce711d850e377bcd4cbb9cf8cf/merged) with podman image umount INFO: Package manager dnf detected and used (fallback) INFO: Bootstrap image not marked ready Start(bootstrap): installing dnf tooling No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 4.3 MB/s | 2.5 MB 00:00 fedora 9.1 MB/s | 89 MB 00:09 updates 22 MB/s | 35 MB 00:01 Last metadata expiration check: 0:00:01 ago on Tue Apr 23 23:02:13 2024. Package python3-dnf-4.19.2-1.fc39.noarch is already installed. Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: python3-dnf-plugins-core noarch 4.6.0-1.fc39 updates 317 k Installing dependencies: dbus-libs x86_64 1:1.14.10-1.fc39 fedora 156 k python3-dateutil noarch 1:2.8.2-10.fc39 fedora 355 k python3-dbus x86_64 1.3.2-4.fc39 fedora 157 k python3-distro noarch 1.8.0-6.fc39 fedora 49 k python3-six noarch 1.16.0-12.fc39 fedora 41 k python3-systemd x86_64 235-5.fc39 fedora 107 k Transaction Summary ================================================================================ Install 7 Packages Total download size: 1.2 M Installed size: 3.6 M Downloading Packages: (1/7): dbus-libs-1.14.10-1.fc39.x86_64.rpm 393 kB/s | 156 kB 00:00 (2/7): python3-dbus-1.3.2-4.fc39.x86_64.rpm 340 kB/s | 157 kB 00:00 (3/7): python3-distro-1.8.0-6.fc39.noarch.rpm 675 kB/s | 49 kB 00:00 (4/7): python3-dateutil-2.8.2-10.fc39.noarch.rp 691 kB/s | 355 kB 00:00 (5/7): python3-six-1.16.0-12.fc39.noarch.rpm 571 kB/s | 41 kB 00:00 (6/7): python3-systemd-235-5.fc39.x86_64.rpm 1.3 MB/s | 107 kB 00:00 (7/7): python3-dnf-plugins-core-4.6.0-1.fc39.no 2.7 MB/s | 317 kB 00:00 -------------------------------------------------------------------------------- Total 1.0 MB/s | 1.2 MB 00:01 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : python3-systemd-235-5.fc39.x86_64 1/7 Installing : python3-six-1.16.0-12.fc39.noarch 2/7 Installing : python3-dateutil-1:2.8.2-10.fc39.noarch 3/7 Installing : python3-distro-1.8.0-6.fc39.noarch 4/7 Installing : dbus-libs-1:1.14.10-1.fc39.x86_64 5/7 Installing : python3-dbus-1.3.2-4.fc39.x86_64 6/7 Installing : python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Running scriptlet: python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Verifying : dbus-libs-1:1.14.10-1.fc39.x86_64 1/7 Verifying : python3-dateutil-1:2.8.2-10.fc39.noarch 2/7 Verifying : python3-dbus-1.3.2-4.fc39.x86_64 3/7 Verifying : python3-distro-1.8.0-6.fc39.noarch 4/7 Verifying : python3-six-1.16.0-12.fc39.noarch 5/7 Verifying : python3-systemd-235-5.fc39.x86_64 6/7 Verifying : python3-dnf-plugins-core-4.6.0-1.fc39.noarch 7/7 Installed: dbus-libs-1:1.14.10-1.fc39.x86_64 python3-dateutil-1:2.8.2-10.fc39.noarch python3-dbus-1.3.2-4.fc39.x86_64 python3-distro-1.8.0-6.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch python3-six-1.16.0-12.fc39.noarch python3-systemd-235-5.fc39.x86_64 Complete! Finish(bootstrap): installing dnf tooling Start(bootstrap): creating root cache Finish(bootstrap): creating root cache Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1713913295.841765/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Package manager dnf detected and used (direct choice) INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch Start: installing minimal buildroot with dnf No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 3.7 MB/s | 2.5 MB 00:00 fedora 11 MB/s | 89 MB 00:08 updates 17 MB/s | 35 MB 00:02 Last metadata expiration check: 0:00:01 ago on Tue Apr 23 23:02:59 2024. Dependencies resolved. ================================================================================ Package Arch Version Repo Size ================================================================================ Installing: nobara-release-common noarch 39-30 copr_base 23 k Installing group/module packages: bash x86_64 5.2.26-1.fc39 updates 1.8 M bzip2 x86_64 1.0.8-16.fc39 fedora 52 k coreutils x86_64 9.3-5.fc39 updates 1.1 M cpio x86_64 2.14-4.fc39 fedora 279 k diffutils x86_64 3.10-3.fc39 fedora 398 k findutils x86_64 1:4.9.0-5.fc39 fedora 492 k gawk x86_64 5.2.2-2.fc39 fedora 1.1 M glibc-minimal-langpack x86_64 2.38-18.fc39 updates 73 k grep x86_64 3.11-3.fc39 fedora 298 k gzip x86_64 1.12-6.fc39 fedora 166 k info x86_64 7.0.3-3.fc39 fedora 182 k patch x86_64 2.7.6-22.fc39 fedora 125 k redhat-rpm-config noarch 266-1.fc39 updates 78 k rpm-build x86_64 4.19.1.1-1.fc39 updates 78 k sed x86_64 4.8-14.fc39 fedora 306 k shadow-utils x86_64 2:4.14.0-2.fc39 updates 1.3 M tar x86_64 2:1.35-2.fc39 fedora 864 k unzip x86_64 6.0-62.fc39 fedora 184 k util-linux x86_64 2.39.4-1.fc39 updates 1.2 M which x86_64 2.21-40.fc39 fedora 42 k xz x86_64 5.4.4-1.fc39 fedora 556 k Installing dependencies: alternatives x86_64 1.26-1.fc39 updates 39 k ansible-srpm-macros noarch 1-12.fc39 updates 21 k audit-libs x86_64 3.1.2-8.fc39 updates 117 k authselect x86_64 1.4.3-1.fc39 fedora 149 k authselect-libs x86_64 1.4.3-1.fc39 fedora 249 k basesystem noarch 11-18.fc39 fedora 7.2 k binutils x86_64 2.40-14.fc39 updates 5.6 M binutils-gold x86_64 2.40-14.fc39 updates 795 k bzip2-libs x86_64 1.0.8-16.fc39 fedora 41 k ca-certificates noarch 2023.2.60_v7.0.306-2.fc39 fedora 837 k coreutils-common x86_64 9.3-5.fc39 updates 2.1 M cracklib x86_64 2.9.11-2.fc39 fedora 94 k crypto-policies noarch 20231204-1.git1e3a2e4.fc39 updates 100 k curl x86_64 8.2.1-4.fc39 updates 345 k cyrus-sasl-lib x86_64 2.1.28-11.fc39 fedora 793 k debugedit x86_64 5.0-12.fc39 updates 79 k dwz x86_64 0.15-3.fc39 fedora 134 k ed x86_64 1.19-4.fc39 fedora 79 k efi-srpm-macros noarch 5-9.fc39 fedora 22 k elfutils x86_64 0.191-2.fc39 updates 559 k elfutils-debuginfod-client x86_64 0.191-2.fc39 updates 38 k elfutils-default-yama-scope noarch 0.191-2.fc39 updates 13 k elfutils-libelf x86_64 0.191-2.fc39 updates 209 k elfutils-libs x86_64 0.191-2.fc39 updates 263 k fedora-gpg-keys noarch 39-2 copr_base 120 k fedora-repos noarch 39-2 copr_base 9.9 k file x86_64 5.44-5.fc39 fedora 49 k file-libs x86_64 5.44-5.fc39 fedora 729 k filesystem x86_64 3.18-6.fc39 fedora 1.1 M fonts-srpm-macros noarch 1:2.0.5-12.fc39 fedora 26 k forge-srpm-macros noarch 0.2.0-3.fc39 updates 19 k fpc-srpm-macros noarch 1.3-8.fc39 fedora 7.4 k gdb-minimal x86_64 14.2-1.fc39 updates 4.3 M gdbm-libs x86_64 1:1.23-4.fc39 fedora 56 k ghc-srpm-macros noarch 1.6.1-2.fc39 fedora 7.8 k glibc x86_64 2.38-18.fc39 updates 2.2 M glibc-common x86_64 2.38-18.fc39 updates 353 k glibc-gconv-extra x86_64 2.38-18.fc39 updates 1.6 M gmp x86_64 1:6.2.1-5.fc39 fedora 313 k gnat-srpm-macros noarch 6-3.fc39 fedora 8.8 k go-srpm-macros noarch 3.5.0-1.fc39 updates 28 k jansson x86_64 2.13.1-7.fc39 fedora 44 k kernel-srpm-macros noarch 1.0-20.fc39 copr_base 11 k keyutils-libs x86_64 1.6.3-1.fc39 updates 31 k krb5-libs x86_64 1.21.2-3.fc39 updates 765 k libacl x86_64 2.3.1-9.fc39 updates 23 k libarchive x86_64 3.7.1-1.fc39 fedora 408 k libattr x86_64 2.5.1-8.fc39 fedora 18 k libblkid x86_64 2.39.4-1.fc39 updates 116 k libbrotli x86_64 1.1.0-1.fc39 fedora 336 k libcap x86_64 2.48-9.fc39 updates 68 k libcap-ng x86_64 0.8.3-8.fc39 fedora 32 k libcom_err x86_64 1.47.0-2.fc39 fedora 26 k libcurl x86_64 8.2.1-4.fc39 updates 323 k libdb x86_64 5.3.28-56.fc39 fedora 760 k libeconf x86_64 0.5.2-2.fc39 updates 30 k libevent x86_64 2.1.12-9.fc39 fedora 258 k libfdisk x86_64 2.39.4-1.fc39 updates 161 k libffi x86_64 3.4.4-4.fc39 fedora 40 k libgcc x86_64 13.2.1-7.fc39 updates 115 k libgomp x86_64 13.2.1-7.fc39 updates 324 k libidn2 x86_64 2.3.7-1.fc39 updates 119 k libmount x86_64 2.39.4-1.fc39 updates 154 k libnghttp2 x86_64 1.55.1-5.fc39 updates 75 k libnsl2 x86_64 2.0.0-6.fc39 fedora 30 k libpkgconf x86_64 1.9.5-2.fc39 fedora 38 k libpsl x86_64 0.21.2-4.fc39 fedora 63 k libpwquality x86_64 1.4.5-6.fc39 fedora 120 k libselinux x86_64 3.5-5.fc39 fedora 87 k libsemanage x86_64 3.5-4.fc39 fedora 120 k libsepol x86_64 3.5-2.fc39 fedora 324 k libsigsegv x86_64 2.14-5.fc39 fedora 27 k libsmartcols x86_64 2.39.4-1.fc39 updates 67 k libssh x86_64 0.10.6-2.fc39 updates 212 k libssh-config noarch 0.10.6-2.fc39 updates 9.0 k libstdc++ x86_64 13.2.1-7.fc39 updates 867 k libtasn1 x86_64 4.19.0-3.fc39 fedora 74 k libtirpc x86_64 1.3.4-1.rc3.fc39 updates 93 k libunistring x86_64 1.1-5.fc39 fedora 543 k libutempter x86_64 1.2.1-10.fc39 fedora 26 k libuuid x86_64 2.39.4-1.fc39 updates 28 k libverto x86_64 0.3.2-6.fc39 fedora 20 k libxcrypt x86_64 4.4.36-2.fc39 fedora 119 k libxml2 x86_64 2.10.4-3.fc39 fedora 701 k libzstd x86_64 1.5.6-1.fc39 updates 312 k lua-libs x86_64 5.4.6-3.fc39 fedora 133 k lua-srpm-macros noarch 1-13.fc39 updates 8.7 k lz4-libs x86_64 1.9.4-4.fc39 fedora 67 k mpfr x86_64 4.2.0-3.fc39 fedora 344 k ncurses-base noarch 6.4-7.20230520.fc39.1 updates 88 k ncurses-libs x86_64 6.4-7.20230520.fc39.1 updates 336 k nobara-release-identity-kde noarch 39-30 copr_base 15 k nobara-release-kde noarch 39-30 copr_base 13 k ocaml-srpm-macros noarch 8-2.fc39 fedora 14 k openblas-srpm-macros noarch 2-14.fc39 fedora 7.5 k openldap x86_64 2.6.6-1.fc39 fedora 255 k openssl-libs x86_64 1:3.1.1-4.fc39 fedora 2.2 M p11-kit x86_64 0.25.3-1.fc39 updates 520 k p11-kit-trust x86_64 0.25.3-1.fc39 updates 140 k package-notes-srpm-macros noarch 0.5-9.fc39 fedora 11 k pam x86_64 1.5.3-3.fc39 updates 542 k pam-libs x86_64 1.5.3-3.fc39 updates 56 k pcre2 x86_64 10.42-1.fc39.2 fedora 233 k pcre2-syntax noarch 10.42-1.fc39.2 fedora 143 k perl-srpm-macros noarch 1-51.fc39 fedora 8.0 k pkgconf x86_64 1.9.5-2.fc39 fedora 42 k pkgconf-m4 noarch 1.9.5-2.fc39 fedora 14 k pkgconf-pkg-config x86_64 1.9.5-2.fc39 fedora 9.6 k popt x86_64 1.19-3.fc39 fedora 66 k publicsuffix-list-dafsa noarch 20240107-1.fc39 updates 58 k pyproject-srpm-macros noarch 1.12.0-1.fc39 updates 14 k python-srpm-macros noarch 3.12-4.fc39 fedora 25 k qt5-srpm-macros noarch 5.15.12-1.fc39 updates 8.4 k qt6-srpm-macros noarch 6.6.2-1.fc39 updates 8.9 k readline x86_64 8.2-6.fc39 updates 212 k rpm x86_64 4.19.1.1-1.fc39 updates 538 k rpm-build-libs x86_64 4.19.1.1-1.fc39 updates 95 k rpm-libs x86_64 4.19.1.1-1.fc39 updates 312 k rpm-sequoia x86_64 1.6.0-1.fc39 updates 848 k rpmautospec-rpm-macros noarch 0.6.3-1.fc39 updates 10 k rust-srpm-macros noarch 26.2-1.fc39 updates 13 k setup noarch 2.14.4-8.fc39 copr_base 149 k sqlite-libs x86_64 3.42.0-7.fc39 fedora 678 k systemd-libs x86_64 254.10-1.fc39 updates 687 k util-linux-core x86_64 2.39.4-1.fc39 updates 507 k xxhash-libs x86_64 0.8.2-1.fc39 fedora 37 k xz-libs x86_64 5.4.4-1.fc39 fedora 108 k zip x86_64 3.0-39.fc39 fedora 266 k zlib x86_64 1.2.13-4.fc39 fedora 94 k zstd x86_64 1.5.6-1.fc39 updates 479 k Installing Groups: Buildsystem building group Transaction Summary ================================================================================ Install 152 Packages Total download size: 52 M Installed size: 179 M Downloading Packages: (1/152): fedora-repos-39-2.noarch.rpm 32 kB/s | 9.9 kB 00:00 (2/152): fedora-gpg-keys-39-2.noarch.rpm 332 kB/s | 120 kB 00:00 (3/152): nobara-release-common-39-30.noarch.rpm 369 kB/s | 23 kB 00:00 (4/152): kernel-srpm-macros-1.0-20.fc39.noarch. 30 kB/s | 11 kB 00:00 (5/152): setup-2.14.4-8.fc39.noarch.rpm 2.2 MB/s | 149 kB 00:00 (6/152): nobara-release-identity-kde-39-30.noar 198 kB/s | 15 kB 00:00 (7/152): nobara-release-kde-39-30.noarch.rpm 185 kB/s | 13 kB 00:00 (8/152): basesystem-11-18.fc39.noarch.rpm 220 kB/s | 7.2 kB 00:00 (9/152): bzip2-1.0.8-16.fc39.x86_64.rpm 1.1 MB/s | 52 kB 00:00 (10/152): authselect-1.4.3-1.fc39.x86_64.rpm 1.5 MB/s | 149 kB 00:00 (11/152): bzip2-libs-1.0.8-16.fc39.x86_64.rpm 1.9 MB/s | 41 kB 00:00 (12/152): authselect-libs-1.4.3-1.fc39.x86_64.r 2.3 MB/s | 249 kB 00:00 (13/152): cpio-2.14-4.fc39.x86_64.rpm 8.2 MB/s | 279 kB 00:00 (14/152): cracklib-2.9.11-2.fc39.x86_64.rpm 2.8 MB/s | 94 kB 00:00 (15/152): ca-certificates-2023.2.60_v7.0.306-2. 15 MB/s | 837 kB 00:00 (16/152): dwz-0.15-3.fc39.x86_64.rpm 7.5 MB/s | 134 kB 00:00 (17/152): cyrus-sasl-lib-2.1.28-11.fc39.x86_64. 21 MB/s | 793 kB 00:00 (18/152): diffutils-3.10-3.fc39.x86_64.rpm 10 MB/s | 398 kB 00:00 (19/152): ed-1.19-4.fc39.x86_64.rpm 4.6 MB/s | 79 kB 00:00 (20/152): efi-srpm-macros-5-9.fc39.noarch.rpm 1.3 MB/s | 22 kB 00:00 (21/152): file-5.44-5.fc39.x86_64.rpm 2.9 MB/s | 49 kB 00:00 (22/152): file-libs-5.44-5.fc39.x86_64.rpm 30 MB/s | 729 kB 00:00 (23/152): findutils-4.9.0-5.fc39.x86_64.rpm 18 MB/s | 492 kB 00:00 (24/152): filesystem-3.18-6.fc39.x86_64.rpm 30 MB/s | 1.1 MB 00:00 (25/152): fonts-srpm-macros-2.0.5-12.fc39.noarc 1.4 MB/s | 26 kB 00:00 (26/152): fpc-srpm-macros-1.3-8.fc39.noarch.rpm 463 kB/s | 7.4 kB 00:00 (27/152): gdbm-libs-1.23-4.fc39.x86_64.rpm 3.1 MB/s | 56 kB 00:00 (28/152): ghc-srpm-macros-1.6.1-2.fc39.noarch.r 486 kB/s | 7.8 kB 00:00 (29/152): gawk-5.2.2-2.fc39.x86_64.rpm 30 MB/s | 1.1 MB 00:00 (30/152): gmp-6.2.1-5.fc39.x86_64.rpm 16 MB/s | 313 kB 00:00 (31/152): gnat-srpm-macros-6-3.fc39.noarch.rpm 552 kB/s | 8.8 kB 00:00 (32/152): grep-3.11-3.fc39.x86_64.rpm 15 MB/s | 298 kB 00:00 (33/152): gzip-1.12-6.fc39.x86_64.rpm 9.0 MB/s | 166 kB 00:00 (34/152): info-7.0.3-3.fc39.x86_64.rpm 10 MB/s | 182 kB 00:00 (35/152): jansson-2.13.1-7.fc39.x86_64.rpm 2.6 MB/s | 44 kB 00:00 (36/152): libarchive-3.7.1-1.fc39.x86_64.rpm 20 MB/s | 408 kB 00:00 (37/152): libattr-2.5.1-8.fc39.x86_64.rpm 1.0 MB/s | 18 kB 00:00 (38/152): libbrotli-1.1.0-1.fc39.x86_64.rpm 17 MB/s | 336 kB 00:00 (39/152): libcom_err-1.47.0-2.fc39.x86_64.rpm 1.4 MB/s | 26 kB 00:00 (40/152): libcap-ng-0.8.3-8.fc39.x86_64.rpm 1.7 MB/s | 32 kB 00:00 (41/152): libffi-3.4.4-4.fc39.x86_64.rpm 2.1 MB/s | 40 kB 00:00 (42/152): libnsl2-2.0.0-6.fc39.x86_64.rpm 1.8 MB/s | 30 kB 00:00 (43/152): libpkgconf-1.9.5-2.fc39.x86_64.rpm 2.3 MB/s | 38 kB 00:00 (44/152): libpsl-0.21.2-4.fc39.x86_64.rpm 3.7 MB/s | 63 kB 00:00 (45/152): libevent-2.1.12-9.fc39.x86_64.rpm 2.9 MB/s | 258 kB 00:00 (46/152): libpwquality-1.4.5-6.fc39.x86_64.rpm 6.7 MB/s | 120 kB 00:00 (47/152): libsemanage-3.5-4.fc39.x86_64.rpm 6.6 MB/s | 120 kB 00:00 (48/152): libselinux-3.5-5.fc39.x86_64.rpm 4.6 MB/s | 87 kB 00:00 (49/152): libsigsegv-2.14-5.fc39.x86_64.rpm 1.6 MB/s | 27 kB 00:00 (50/152): libsepol-3.5-2.fc39.x86_64.rpm 15 MB/s | 324 kB 00:00 (51/152): libtasn1-4.19.0-3.fc39.x86_64.rpm 4.4 MB/s | 74 kB 00:00 (52/152): libunistring-1.1-5.fc39.x86_64.rpm 23 MB/s | 543 kB 00:00 (53/152): libutempter-1.2.1-10.fc39.x86_64.rpm 1.6 MB/s | 26 kB 00:00 (54/152): libverto-0.3.2-6.fc39.x86_64.rpm 1.1 MB/s | 20 kB 00:00 (55/152): libxcrypt-4.4.36-2.fc39.x86_64.rpm 6.7 MB/s | 119 kB 00:00 (56/152): lua-libs-5.4.6-3.fc39.x86_64.rpm 7.3 MB/s | 133 kB 00:00 (57/152): libxml2-2.10.4-3.fc39.x86_64.rpm 27 MB/s | 701 kB 00:00 (58/152): lz4-libs-1.9.4-4.fc39.x86_64.rpm 3.9 MB/s | 67 kB 00:00 (59/152): libdb-5.3.28-56.fc39.x86_64.rpm 3.4 MB/s | 760 kB 00:00 (60/152): mpfr-4.2.0-3.fc39.x86_64.rpm 16 MB/s | 344 kB 00:00 (61/152): ocaml-srpm-macros-8-2.fc39.noarch.rpm 844 kB/s | 14 kB 00:00 (62/152): openblas-srpm-macros-2-14.fc39.noarch 468 kB/s | 7.5 kB 00:00 (63/152): openldap-2.6.6-1.fc39.x86_64.rpm 13 MB/s | 255 kB 00:00 (64/152): package-notes-srpm-macros-0.5-9.fc39. 690 kB/s | 11 kB 00:00 (65/152): patch-2.7.6-22.fc39.x86_64.rpm 6.9 MB/s | 125 kB 00:00 (66/152): pcre2-syntax-10.42-1.fc39.2.noarch.rp 7.2 MB/s | 143 kB 00:00 (67/152): perl-srpm-macros-1-51.fc39.noarch.rpm 490 kB/s | 8.0 kB 00:00 (68/152): pkgconf-1.9.5-2.fc39.x86_64.rpm 2.4 MB/s | 42 kB 00:00 (69/152): pkgconf-m4-1.9.5-2.fc39.noarch.rpm 851 kB/s | 14 kB 00:00 (70/152): pkgconf-pkg-config-1.9.5-2.fc39.x86_6 592 kB/s | 9.6 kB 00:00 (71/152): pcre2-10.42-1.fc39.2.x86_64.rpm 2.1 MB/s | 233 kB 00:00 (72/152): popt-1.19-3.fc39.x86_64.rpm 3.8 MB/s | 66 kB 00:00 (73/152): python-srpm-macros-3.12-4.fc39.noarch 1.5 MB/s | 25 kB 00:00 (74/152): sed-4.8-14.fc39.x86_64.rpm 15 MB/s | 306 kB 00:00 (75/152): tar-1.35-2.fc39.x86_64.rpm 30 MB/s | 864 kB 00:00 (76/152): sqlite-libs-3.42.0-7.fc39.x86_64.rpm 18 MB/s | 678 kB 00:00 (77/152): unzip-6.0-62.fc39.x86_64.rpm 9.8 MB/s | 184 kB 00:00 (78/152): which-2.21-40.fc39.x86_64.rpm 2.4 MB/s | 42 kB 00:00 (79/152): xxhash-libs-0.8.2-1.fc39.x86_64.rpm 2.2 MB/s | 37 kB 00:00 (80/152): xz-libs-5.4.4-1.fc39.x86_64.rpm 6.0 MB/s | 108 kB 00:00 (81/152): xz-5.4.4-1.fc39.x86_64.rpm 16 MB/s | 556 kB 00:00 (82/152): openssl-libs-3.1.1-4.fc39.x86_64.rpm 8.5 MB/s | 2.2 MB 00:00 (83/152): zlib-1.2.13-4.fc39.x86_64.rpm 4.6 MB/s | 94 kB 00:00 (84/152): zip-3.0-39.fc39.x86_64.rpm 12 MB/s | 266 kB 00:00 (85/152): ansible-srpm-macros-1-12.fc39.noarch. 155 kB/s | 21 kB 00:00 (86/152): alternatives-1.26-1.fc39.x86_64.rpm 239 kB/s | 39 kB 00:00 (87/152): audit-libs-3.1.2-8.fc39.x86_64.rpm 610 kB/s | 117 kB 00:00 (88/152): bash-5.2.26-1.fc39.x86_64.rpm 16 MB/s | 1.8 MB 00:00 (89/152): binutils-gold-2.40-14.fc39.x86_64.rpm 13 MB/s | 795 kB 00:00 (90/152): coreutils-9.3-5.fc39.x86_64.rpm 40 MB/s | 1.1 MB 00:00 (91/152): crypto-policies-20231204-1.git1e3a2e4 3.0 MB/s | 100 kB 00:00 (92/152): coreutils-common-9.3-5.fc39.x86_64.rp 31 MB/s | 2.1 MB 00:00 (93/152): binutils-2.40-14.fc39.x86_64.rpm 32 MB/s | 5.6 MB 00:00 (94/152): curl-8.2.1-4.fc39.x86_64.rpm 11 MB/s | 345 kB 00:00 (95/152): debugedit-5.0-12.fc39.x86_64.rpm 3.9 MB/s | 79 kB 00:00 (96/152): elfutils-0.191-2.fc39.x86_64.rpm 26 MB/s | 559 kB 00:00 (97/152): elfutils-debuginfod-client-0.191-2.fc 1.8 MB/s | 38 kB 00:00 (98/152): elfutils-default-yama-scope-0.191-2.f 660 kB/s | 13 kB 00:00 (99/152): elfutils-libelf-0.191-2.fc39.x86_64.r 12 MB/s | 209 kB 00:00 (100/152): forge-srpm-macros-0.2.0-3.fc39.noarc 1.1 MB/s | 19 kB 00:00 (101/152): elfutils-libs-0.191-2.fc39.x86_64.rp 13 MB/s | 263 kB 00:00 (102/152): glibc-common-2.38-18.fc39.x86_64.rpm 18 MB/s | 353 kB 00:00 (103/152): glibc-gconv-extra-2.38-18.fc39.x86_6 52 MB/s | 1.6 MB 00:00 (104/152): glibc-2.38-18.fc39.x86_64.rpm 21 MB/s | 2.2 MB 00:00 (105/152): glibc-minimal-langpack-2.38-18.fc39. 1.4 MB/s | 73 kB 00:00 (106/152): gdb-minimal-14.2-1.fc39.x86_64.rpm 37 MB/s | 4.3 MB 00:00 (107/152): go-srpm-macros-3.5.0-1.fc39.noarch.r 1.8 MB/s | 28 kB 00:00 (108/152): keyutils-libs-1.6.3-1.fc39.x86_64.rp 2.0 MB/s | 31 kB 00:00 (109/152): krb5-libs-1.21.2-3.fc39.x86_64.rpm 33 MB/s | 765 kB 00:00 (110/152): libacl-2.3.1-9.fc39.x86_64.rpm 1.3 MB/s | 23 kB 00:00 (111/152): libblkid-2.39.4-1.fc39.x86_64.rpm 6.5 MB/s | 116 kB 00:00 (112/152): libcap-2.48-9.fc39.x86_64.rpm 4.1 MB/s | 68 kB 00:00 (113/152): libeconf-0.5.2-2.fc39.x86_64.rpm 1.9 MB/s | 30 kB 00:00 (114/152): libcurl-8.2.1-4.fc39.x86_64.rpm 17 MB/s | 323 kB 00:00 (115/152): libfdisk-2.39.4-1.fc39.x86_64.rpm 9.1 MB/s | 161 kB 00:00 (116/152): libgcc-13.2.1-7.fc39.x86_64.rpm 6.4 MB/s | 115 kB 00:00 (117/152): libgomp-13.2.1-7.fc39.x86_64.rpm 17 MB/s | 324 kB 00:00 (118/152): libidn2-2.3.7-1.fc39.x86_64.rpm 6.8 MB/s | 119 kB 00:00 (119/152): libmount-2.39.4-1.fc39.x86_64.rpm 8.6 MB/s | 154 kB 00:00 (120/152): libnghttp2-1.55.1-5.fc39.x86_64.rpm 4.6 MB/s | 75 kB 00:00 (121/152): libsmartcols-2.39.4-1.fc39.x86_64.rp 4.1 MB/s | 67 kB 00:00 (122/152): libssh-0.10.6-2.fc39.x86_64.rpm 12 MB/s | 212 kB 00:00 (123/152): libssh-config-0.10.6-2.fc39.noarch.r 579 kB/s | 9.0 kB 00:00 (124/152): libstdc++-13.2.1-7.fc39.x86_64.rpm 36 MB/s | 867 kB 00:00 (125/152): libtirpc-1.3.4-1.rc3.fc39.x86_64.rpm 4.0 MB/s | 93 kB 00:00 (126/152): libuuid-2.39.4-1.fc39.x86_64.rpm 1.2 MB/s | 28 kB 00:00 (127/152): libzstd-1.5.6-1.fc39.x86_64.rpm 17 MB/s | 312 kB 00:00 (128/152): ncurses-base-6.4-7.20230520.fc39.1.n 4.7 MB/s | 88 kB 00:00 (129/152): lua-srpm-macros-1-13.fc39.noarch.rpm 468 kB/s | 8.7 kB 00:00 (130/152): ncurses-libs-6.4-7.20230520.fc39.1.x 18 MB/s | 336 kB 00:00 (131/152): p11-kit-trust-0.25.3-1.fc39.x86_64.r 6.3 MB/s | 140 kB 00:00 (132/152): p11-kit-0.25.3-1.fc39.x86_64.rpm 21 MB/s | 520 kB 00:00 (133/152): pam-1.5.3-3.fc39.x86_64.rpm 26 MB/s | 542 kB 00:00 (134/152): pam-libs-1.5.3-3.fc39.x86_64.rpm 3.2 MB/s | 56 kB 00:00 (135/152): publicsuffix-list-dafsa-20240107-1.f 3.5 MB/s | 58 kB 00:00 (136/152): pyproject-srpm-macros-1.12.0-1.fc39. 888 kB/s | 14 kB 00:00 (137/152): qt5-srpm-macros-5.15.12-1.fc39.noarc 554 kB/s | 8.4 kB 00:00 (138/152): qt6-srpm-macros-6.6.2-1.fc39.noarch. 582 kB/s | 8.9 kB 00:00 (139/152): readline-8.2-6.fc39.x86_64.rpm 12 MB/s | 212 kB 00:00 (140/152): redhat-rpm-config-266-1.fc39.noarch. 4.2 MB/s | 78 kB 00:00 (141/152): rpm-4.19.1.1-1.fc39.x86_64.rpm 24 MB/s | 538 kB 00:00 (142/152): rpm-build-4.19.1.1-1.fc39.x86_64.rpm 4.8 MB/s | 78 kB 00:00 (143/152): rpm-build-libs-4.19.1.1-1.fc39.x86_6 5.7 MB/s | 95 kB 00:00 (144/152): rpm-libs-4.19.1.1-1.fc39.x86_64.rpm 17 MB/s | 312 kB 00:00 (145/152): rpmautospec-rpm-macros-0.6.3-1.fc39. 479 kB/s | 10 kB 00:00 (146/152): rpm-sequoia-1.6.0-1.fc39.x86_64.rpm 35 MB/s | 848 kB 00:00 (147/152): rust-srpm-macros-26.2-1.fc39.noarch. 745 kB/s | 13 kB 00:00 (148/152): shadow-utils-4.14.0-2.fc39.x86_64.rp 45 MB/s | 1.3 MB 00:00 (149/152): systemd-libs-254.10-1.fc39.x86_64.rp 18 MB/s | 687 kB 00:00 (150/152): util-linux-2.39.4-1.fc39.x86_64.rpm 27 MB/s | 1.2 MB 00:00 (151/152): util-linux-core-2.39.4-1.fc39.x86_64 25 MB/s | 507 kB 00:00 (152/152): zstd-1.5.6-1.fc39.x86_64.rpm 23 MB/s | 479 kB 00:00 -------------------------------------------------------------------------------- Total 19 MB/s | 52 MB 00:02 fedora 1.6 MB/s | 1.6 kB 00:00 Importing GPG key 0x18B8E74C: Userid : "Fedora (39) " Fingerprint: E8F2 3996 F232 1864 0CB4 4CBE 75CF 5AC4 18B8 E74C From : /usr/share/distribution-gpg-keys/fedora/RPM-GPG-KEY-fedora-39-primary Key imported successfully Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Running scriptlet: filesystem-3.18-6.fc39.x86_64 1/1 Preparing : 1/1 Installing : libgcc-13.2.1-7.fc39.x86_64 1/152 Running scriptlet: libgcc-13.2.1-7.fc39.x86_64 1/152 Installing : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Running scriptlet: crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 2/152 Installing : nobara-release-identity-kde-39-30.noarch 3/152 Installing : fedora-gpg-keys-39-2.noarch 4/152 Installing : fedora-repos-39-2.noarch 5/152 Installing : nobara-release-common-39-30.noarch 6/152 Installing : nobara-release-kde-39-30.noarch 7/152 Installing : setup-2.14.4-8.fc39.noarch 8/152 Running scriptlet: setup-2.14.4-8.fc39.noarch 8/152 Installing : filesystem-3.18-6.fc39.x86_64 9/152 Installing : basesystem-11-18.fc39.noarch 10/152 Installing : rust-srpm-macros-26.2-1.fc39.noarch 11/152 Installing : qt6-srpm-macros-6.6.2-1.fc39.noarch 12/152 Installing : qt5-srpm-macros-5.15.12-1.fc39.noarch 13/152 Installing : publicsuffix-list-dafsa-20240107-1.fc39.noarch 14/152 Installing : ncurses-base-6.4-7.20230520.fc39.1.noarch 15/152 Installing : glibc-gconv-extra-2.38-18.fc39.x86_64 16/152 Running scriptlet: glibc-gconv-extra-2.38-18.fc39.x86_64 16/152 Installing : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 17/152 Running scriptlet: glibc-2.38-18.fc39.x86_64 18/152 Installing : glibc-2.38-18.fc39.x86_64 18/152 Running scriptlet: glibc-2.38-18.fc39.x86_64 18/152 Installing : bash-5.2.26-1.fc39.x86_64 19/152 Running scriptlet: bash-5.2.26-1.fc39.x86_64 19/152 Installing : glibc-common-2.38-18.fc39.x86_64 20/152 Installing : glibc-minimal-langpack-2.38-18.fc39.x86_64 21/152 Installing : zlib-1.2.13-4.fc39.x86_64 22/152 Installing : xz-libs-5.4.4-1.fc39.x86_64 23/152 Installing : bzip2-libs-1.0.8-16.fc39.x86_64 24/152 Installing : popt-1.19-3.fc39.x86_64 25/152 Installing : libstdc++-13.2.1-7.fc39.x86_64 26/152 Installing : libuuid-2.39.4-1.fc39.x86_64 27/152 Installing : libzstd-1.5.6-1.fc39.x86_64 28/152 Installing : elfutils-libelf-0.191-2.fc39.x86_64 29/152 Installing : libblkid-2.39.4-1.fc39.x86_64 30/152 Installing : gmp-1:6.2.1-5.fc39.x86_64 31/152 Installing : libattr-2.5.1-8.fc39.x86_64 32/152 Installing : libacl-2.3.1-9.fc39.x86_64 33/152 Installing : libxcrypt-4.4.36-2.fc39.x86_64 34/152 Installing : libcap-2.48-9.fc39.x86_64 35/152 Installing : readline-8.2-6.fc39.x86_64 36/152 Installing : lz4-libs-1.9.4-4.fc39.x86_64 37/152 Installing : libeconf-0.5.2-2.fc39.x86_64 38/152 Installing : systemd-libs-254.10-1.fc39.x86_64 39/152 Installing : mpfr-4.2.0-3.fc39.x86_64 40/152 Installing : dwz-0.15-3.fc39.x86_64 41/152 Installing : unzip-6.0-62.fc39.x86_64 42/152 Installing : file-libs-5.44-5.fc39.x86_64 43/152 Installing : file-5.44-5.fc39.x86_64 44/152 Installing : jansson-2.13.1-7.fc39.x86_64 45/152 Installing : libcap-ng-0.8.3-8.fc39.x86_64 46/152 Installing : audit-libs-3.1.2-8.fc39.x86_64 47/152 Installing : pam-libs-1.5.3-3.fc39.x86_64 48/152 Installing : libcom_err-1.47.0-2.fc39.x86_64 49/152 Installing : libsepol-3.5-2.fc39.x86_64 50/152 Installing : libtasn1-4.19.0-3.fc39.x86_64 51/152 Installing : libunistring-1.1-5.fc39.x86_64 52/152 Installing : libidn2-2.3.7-1.fc39.x86_64 53/152 Installing : lua-libs-5.4.6-3.fc39.x86_64 54/152 Installing : alternatives-1.26-1.fc39.x86_64 55/152 Installing : libsmartcols-2.39.4-1.fc39.x86_64 56/152 Installing : libpsl-0.21.2-4.fc39.x86_64 57/152 Installing : zip-3.0-39.fc39.x86_64 58/152 Installing : zstd-1.5.6-1.fc39.x86_64 59/152 Installing : libfdisk-2.39.4-1.fc39.x86_64 60/152 Installing : bzip2-1.0.8-16.fc39.x86_64 61/152 Installing : libxml2-2.10.4-3.fc39.x86_64 62/152 Installing : sqlite-libs-3.42.0-7.fc39.x86_64 63/152 Installing : ed-1.19-4.fc39.x86_64 64/152 Installing : elfutils-default-yama-scope-0.191-2.fc39.noarch 65/152 Running scriptlet: elfutils-default-yama-scope-0.191-2.fc39.noarch 65/152 Installing : cpio-2.14-4.fc39.x86_64 66/152 Installing : diffutils-3.10-3.fc39.x86_64 67/152 Installing : gdbm-libs-1:1.23-4.fc39.x86_64 68/152 Installing : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 69/152 Installing : libbrotli-1.1.0-1.fc39.x86_64 70/152 Installing : libdb-5.3.28-56.fc39.x86_64 71/152 Installing : libffi-3.4.4-4.fc39.x86_64 72/152 Installing : p11-kit-0.25.3-1.fc39.x86_64 73/152 Installing : p11-kit-trust-0.25.3-1.fc39.x86_64 74/152 Running scriptlet: p11-kit-trust-0.25.3-1.fc39.x86_64 74/152 Installing : libpkgconf-1.9.5-2.fc39.x86_64 75/152 Installing : pkgconf-1.9.5-2.fc39.x86_64 76/152 Installing : libsigsegv-2.14-5.fc39.x86_64 77/152 Installing : gawk-5.2.2-2.fc39.x86_64 78/152 Installing : libverto-0.3.2-6.fc39.x86_64 79/152 Installing : xxhash-libs-0.8.2-1.fc39.x86_64 80/152 Installing : keyutils-libs-1.6.3-1.fc39.x86_64 81/152 Installing : libgomp-13.2.1-7.fc39.x86_64 82/152 Installing : libnghttp2-1.55.1-5.fc39.x86_64 83/152 Installing : libssh-config-0.10.6-2.fc39.noarch 84/152 Installing : coreutils-common-9.3-5.fc39.x86_64 85/152 Installing : ansible-srpm-macros-1-12.fc39.noarch 86/152 Installing : pkgconf-m4-1.9.5-2.fc39.noarch 87/152 Installing : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 88/152 Installing : perl-srpm-macros-1-51.fc39.noarch 89/152 Installing : pcre2-syntax-10.42-1.fc39.2.noarch 90/152 Installing : pcre2-10.42-1.fc39.2.x86_64 91/152 Installing : libselinux-3.5-5.fc39.x86_64 92/152 Installing : sed-4.8-14.fc39.x86_64 93/152 Installing : grep-3.11-3.fc39.x86_64 94/152 Installing : findutils-1:4.9.0-5.fc39.x86_64 95/152 Installing : xz-5.4.4-1.fc39.x86_64 96/152 Installing : libmount-2.39.4-1.fc39.x86_64 97/152 Installing : util-linux-core-2.39.4-1.fc39.x86_64 98/152 Installing : openssl-libs-1:3.1.1-4.fc39.x86_64 99/152 Installing : coreutils-9.3-5.fc39.x86_64 100/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 101/152 Installing : krb5-libs-1.21.2-3.fc39.x86_64 102/152 Installing : libtirpc-1.3.4-1.rc3.fc39.x86_64 103/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 104/152 Installing : authselect-libs-1.4.3-1.fc39.x86_64 104/152 Installing : gzip-1.12-6.fc39.x86_64 105/152 Installing : libarchive-3.7.1-1.fc39.x86_64 106/152 Installing : cracklib-2.9.11-2.fc39.x86_64 107/152 Installing : libpwquality-1.4.5-6.fc39.x86_64 108/152 Installing : authselect-1.4.3-1.fc39.x86_64 109/152 Installing : libnsl2-2.0.0-6.fc39.x86_64 110/152 Installing : pam-1.5.3-3.fc39.x86_64 111/152 Installing : libssh-0.10.6-2.fc39.x86_64 112/152 Installing : libevent-2.1.12-9.fc39.x86_64 113/152 Installing : openldap-2.6.6-1.fc39.x86_64 114/152 Installing : libcurl-8.2.1-4.fc39.x86_64 115/152 Installing : elfutils-libs-0.191-2.fc39.x86_64 116/152 Installing : elfutils-debuginfod-client-0.191-2.fc39.x86_64 117/152 Installing : binutils-gold-2.40-14.fc39.x86_64 118/152 Running scriptlet: binutils-gold-2.40-14.fc39.x86_64 118/152 Installing : binutils-2.40-14.fc39.x86_64 119/152 Running scriptlet: binutils-2.40-14.fc39.x86_64 119/152 Installing : elfutils-0.191-2.fc39.x86_64 120/152 Installing : gdb-minimal-14.2-1.fc39.x86_64 121/152 Installing : debugedit-5.0-12.fc39.x86_64 122/152 Installing : curl-8.2.1-4.fc39.x86_64 123/152 Installing : rpm-sequoia-1.6.0-1.fc39.x86_64 124/152 Installing : rpm-libs-4.19.1.1-1.fc39.x86_64 125/152 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 126/152 Installing : rpm-4.19.1.1-1.fc39.x86_64 126/152 Installing : efi-srpm-macros-5-9.fc39.noarch 127/152 Installing : lua-srpm-macros-1-13.fc39.noarch 128/152 Installing : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 129/152 Installing : rpm-build-libs-4.19.1.1-1.fc39.x86_64 130/152 Installing : libsemanage-3.5-4.fc39.x86_64 131/152 Installing : shadow-utils-2:4.14.0-2.fc39.x86_64 132/152 Running scriptlet: libutempter-1.2.1-10.fc39.x86_64 133/152 Installing : libutempter-1.2.1-10.fc39.x86_64 133/152 Installing : patch-2.7.6-22.fc39.x86_64 134/152 Installing : tar-2:1.35-2.fc39.x86_64 135/152 Installing : package-notes-srpm-macros-0.5-9.fc39.noarch 136/152 Installing : openblas-srpm-macros-2-14.fc39.noarch 137/152 Installing : ocaml-srpm-macros-8-2.fc39.noarch 138/152 Installing : gnat-srpm-macros-6-3.fc39.noarch 139/152 Installing : ghc-srpm-macros-1.6.1-2.fc39.noarch 140/152 Installing : fpc-srpm-macros-1.3-8.fc39.noarch 141/152 Installing : kernel-srpm-macros-1.0-20.fc39.noarch 142/152 Installing : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 143/152 Installing : python-srpm-macros-3.12-4.fc39.noarch 144/152 Installing : forge-srpm-macros-0.2.0-3.fc39.noarch 145/152 Installing : go-srpm-macros-3.5.0-1.fc39.noarch 146/152 Installing : redhat-rpm-config-266-1.fc39.noarch 147/152 Installing : rpm-build-4.19.1.1-1.fc39.x86_64 148/152 Installing : pyproject-srpm-macros-1.12.0-1.fc39.noarch 149/152 Installing : util-linux-2.39.4-1.fc39.x86_64 150/152 Running scriptlet: util-linux-2.39.4-1.fc39.x86_64 150/152 Installing : which-2.21-40.fc39.x86_64 151/152 Installing : info-7.0.3-3.fc39.x86_64 152/152 Running scriptlet: filesystem-3.18-6.fc39.x86_64 152/152 Running scriptlet: ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 152/152 Running scriptlet: authselect-libs-1.4.3-1.fc39.x86_64 152/152 Running scriptlet: rpm-4.19.1.1-1.fc39.x86_64 152/152 Running scriptlet: info-7.0.3-3.fc39.x86_64 152/152 Verifying : fedora-gpg-keys-39-2.noarch 1/152 Verifying : fedora-repos-39-2.noarch 2/152 Verifying : kernel-srpm-macros-1.0-20.fc39.noarch 3/152 Verifying : nobara-release-common-39-30.noarch 4/152 Verifying : nobara-release-identity-kde-39-30.noarch 5/152 Verifying : nobara-release-kde-39-30.noarch 6/152 Verifying : setup-2.14.4-8.fc39.noarch 7/152 Verifying : authselect-1.4.3-1.fc39.x86_64 8/152 Verifying : authselect-libs-1.4.3-1.fc39.x86_64 9/152 Verifying : basesystem-11-18.fc39.noarch 10/152 Verifying : bzip2-1.0.8-16.fc39.x86_64 11/152 Verifying : bzip2-libs-1.0.8-16.fc39.x86_64 12/152 Verifying : ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch 13/152 Verifying : cpio-2.14-4.fc39.x86_64 14/152 Verifying : cracklib-2.9.11-2.fc39.x86_64 15/152 Verifying : cyrus-sasl-lib-2.1.28-11.fc39.x86_64 16/152 Verifying : diffutils-3.10-3.fc39.x86_64 17/152 Verifying : dwz-0.15-3.fc39.x86_64 18/152 Verifying : ed-1.19-4.fc39.x86_64 19/152 Verifying : efi-srpm-macros-5-9.fc39.noarch 20/152 Verifying : file-5.44-5.fc39.x86_64 21/152 Verifying : file-libs-5.44-5.fc39.x86_64 22/152 Verifying : filesystem-3.18-6.fc39.x86_64 23/152 Verifying : findutils-1:4.9.0-5.fc39.x86_64 24/152 Verifying : fonts-srpm-macros-1:2.0.5-12.fc39.noarch 25/152 Verifying : fpc-srpm-macros-1.3-8.fc39.noarch 26/152 Verifying : gawk-5.2.2-2.fc39.x86_64 27/152 Verifying : gdbm-libs-1:1.23-4.fc39.x86_64 28/152 Verifying : ghc-srpm-macros-1.6.1-2.fc39.noarch 29/152 Verifying : gmp-1:6.2.1-5.fc39.x86_64 30/152 Verifying : gnat-srpm-macros-6-3.fc39.noarch 31/152 Verifying : grep-3.11-3.fc39.x86_64 32/152 Verifying : gzip-1.12-6.fc39.x86_64 33/152 Verifying : info-7.0.3-3.fc39.x86_64 34/152 Verifying : jansson-2.13.1-7.fc39.x86_64 35/152 Verifying : libarchive-3.7.1-1.fc39.x86_64 36/152 Verifying : libattr-2.5.1-8.fc39.x86_64 37/152 Verifying : libbrotli-1.1.0-1.fc39.x86_64 38/152 Verifying : libcap-ng-0.8.3-8.fc39.x86_64 39/152 Verifying : libcom_err-1.47.0-2.fc39.x86_64 40/152 Verifying : libdb-5.3.28-56.fc39.x86_64 41/152 Verifying : libevent-2.1.12-9.fc39.x86_64 42/152 Verifying : libffi-3.4.4-4.fc39.x86_64 43/152 Verifying : libnsl2-2.0.0-6.fc39.x86_64 44/152 Verifying : libpkgconf-1.9.5-2.fc39.x86_64 45/152 Verifying : libpsl-0.21.2-4.fc39.x86_64 46/152 Verifying : libpwquality-1.4.5-6.fc39.x86_64 47/152 Verifying : libselinux-3.5-5.fc39.x86_64 48/152 Verifying : libsemanage-3.5-4.fc39.x86_64 49/152 Verifying : libsepol-3.5-2.fc39.x86_64 50/152 Verifying : libsigsegv-2.14-5.fc39.x86_64 51/152 Verifying : libtasn1-4.19.0-3.fc39.x86_64 52/152 Verifying : libunistring-1.1-5.fc39.x86_64 53/152 Verifying : libutempter-1.2.1-10.fc39.x86_64 54/152 Verifying : libverto-0.3.2-6.fc39.x86_64 55/152 Verifying : libxcrypt-4.4.36-2.fc39.x86_64 56/152 Verifying : libxml2-2.10.4-3.fc39.x86_64 57/152 Verifying : lua-libs-5.4.6-3.fc39.x86_64 58/152 Verifying : lz4-libs-1.9.4-4.fc39.x86_64 59/152 Verifying : mpfr-4.2.0-3.fc39.x86_64 60/152 Verifying : ocaml-srpm-macros-8-2.fc39.noarch 61/152 Verifying : openblas-srpm-macros-2-14.fc39.noarch 62/152 Verifying : openldap-2.6.6-1.fc39.x86_64 63/152 Verifying : openssl-libs-1:3.1.1-4.fc39.x86_64 64/152 Verifying : package-notes-srpm-macros-0.5-9.fc39.noarch 65/152 Verifying : patch-2.7.6-22.fc39.x86_64 66/152 Verifying : pcre2-10.42-1.fc39.2.x86_64 67/152 Verifying : pcre2-syntax-10.42-1.fc39.2.noarch 68/152 Verifying : perl-srpm-macros-1-51.fc39.noarch 69/152 Verifying : pkgconf-1.9.5-2.fc39.x86_64 70/152 Verifying : pkgconf-m4-1.9.5-2.fc39.noarch 71/152 Verifying : pkgconf-pkg-config-1.9.5-2.fc39.x86_64 72/152 Verifying : popt-1.19-3.fc39.x86_64 73/152 Verifying : python-srpm-macros-3.12-4.fc39.noarch 74/152 Verifying : sed-4.8-14.fc39.x86_64 75/152 Verifying : sqlite-libs-3.42.0-7.fc39.x86_64 76/152 Verifying : tar-2:1.35-2.fc39.x86_64 77/152 Verifying : unzip-6.0-62.fc39.x86_64 78/152 Verifying : which-2.21-40.fc39.x86_64 79/152 Verifying : xxhash-libs-0.8.2-1.fc39.x86_64 80/152 Verifying : xz-5.4.4-1.fc39.x86_64 81/152 Verifying : xz-libs-5.4.4-1.fc39.x86_64 82/152 Verifying : zip-3.0-39.fc39.x86_64 83/152 Verifying : zlib-1.2.13-4.fc39.x86_64 84/152 Verifying : alternatives-1.26-1.fc39.x86_64 85/152 Verifying : ansible-srpm-macros-1-12.fc39.noarch 86/152 Verifying : audit-libs-3.1.2-8.fc39.x86_64 87/152 Verifying : bash-5.2.26-1.fc39.x86_64 88/152 Verifying : binutils-2.40-14.fc39.x86_64 89/152 Verifying : binutils-gold-2.40-14.fc39.x86_64 90/152 Verifying : coreutils-9.3-5.fc39.x86_64 91/152 Verifying : coreutils-common-9.3-5.fc39.x86_64 92/152 Verifying : crypto-policies-20231204-1.git1e3a2e4.fc39.noarc 93/152 Verifying : curl-8.2.1-4.fc39.x86_64 94/152 Verifying : debugedit-5.0-12.fc39.x86_64 95/152 Verifying : elfutils-0.191-2.fc39.x86_64 96/152 Verifying : elfutils-debuginfod-client-0.191-2.fc39.x86_64 97/152 Verifying : elfutils-default-yama-scope-0.191-2.fc39.noarch 98/152 Verifying : elfutils-libelf-0.191-2.fc39.x86_64 99/152 Verifying : elfutils-libs-0.191-2.fc39.x86_64 100/152 Verifying : forge-srpm-macros-0.2.0-3.fc39.noarch 101/152 Verifying : gdb-minimal-14.2-1.fc39.x86_64 102/152 Verifying : glibc-2.38-18.fc39.x86_64 103/152 Verifying : glibc-common-2.38-18.fc39.x86_64 104/152 Verifying : glibc-gconv-extra-2.38-18.fc39.x86_64 105/152 Verifying : glibc-minimal-langpack-2.38-18.fc39.x86_64 106/152 Verifying : go-srpm-macros-3.5.0-1.fc39.noarch 107/152 Verifying : keyutils-libs-1.6.3-1.fc39.x86_64 108/152 Verifying : krb5-libs-1.21.2-3.fc39.x86_64 109/152 Verifying : libacl-2.3.1-9.fc39.x86_64 110/152 Verifying : libblkid-2.39.4-1.fc39.x86_64 111/152 Verifying : libcap-2.48-9.fc39.x86_64 112/152 Verifying : libcurl-8.2.1-4.fc39.x86_64 113/152 Verifying : libeconf-0.5.2-2.fc39.x86_64 114/152 Verifying : libfdisk-2.39.4-1.fc39.x86_64 115/152 Verifying : libgcc-13.2.1-7.fc39.x86_64 116/152 Verifying : libgomp-13.2.1-7.fc39.x86_64 117/152 Verifying : libidn2-2.3.7-1.fc39.x86_64 118/152 Verifying : libmount-2.39.4-1.fc39.x86_64 119/152 Verifying : libnghttp2-1.55.1-5.fc39.x86_64 120/152 Verifying : libsmartcols-2.39.4-1.fc39.x86_64 121/152 Verifying : libssh-0.10.6-2.fc39.x86_64 122/152 Verifying : libssh-config-0.10.6-2.fc39.noarch 123/152 Verifying : libstdc++-13.2.1-7.fc39.x86_64 124/152 Verifying : libtirpc-1.3.4-1.rc3.fc39.x86_64 125/152 Verifying : libuuid-2.39.4-1.fc39.x86_64 126/152 Verifying : libzstd-1.5.6-1.fc39.x86_64 127/152 Verifying : lua-srpm-macros-1-13.fc39.noarch 128/152 Verifying : ncurses-base-6.4-7.20230520.fc39.1.noarch 129/152 Verifying : ncurses-libs-6.4-7.20230520.fc39.1.x86_64 130/152 Verifying : p11-kit-0.25.3-1.fc39.x86_64 131/152 Verifying : p11-kit-trust-0.25.3-1.fc39.x86_64 132/152 Verifying : pam-1.5.3-3.fc39.x86_64 133/152 Verifying : pam-libs-1.5.3-3.fc39.x86_64 134/152 Verifying : publicsuffix-list-dafsa-20240107-1.fc39.noarch 135/152 Verifying : pyproject-srpm-macros-1.12.0-1.fc39.noarch 136/152 Verifying : qt5-srpm-macros-5.15.12-1.fc39.noarch 137/152 Verifying : qt6-srpm-macros-6.6.2-1.fc39.noarch 138/152 Verifying : readline-8.2-6.fc39.x86_64 139/152 Verifying : redhat-rpm-config-266-1.fc39.noarch 140/152 Verifying : rpm-4.19.1.1-1.fc39.x86_64 141/152 Verifying : rpm-build-4.19.1.1-1.fc39.x86_64 142/152 Verifying : rpm-build-libs-4.19.1.1-1.fc39.x86_64 143/152 Verifying : rpm-libs-4.19.1.1-1.fc39.x86_64 144/152 Verifying : rpm-sequoia-1.6.0-1.fc39.x86_64 145/152 Verifying : rpmautospec-rpm-macros-0.6.3-1.fc39.noarch 146/152 Verifying : rust-srpm-macros-26.2-1.fc39.noarch 147/152 Verifying : shadow-utils-2:4.14.0-2.fc39.x86_64 148/152 Verifying : systemd-libs-254.10-1.fc39.x86_64 149/152 Verifying : util-linux-2.39.4-1.fc39.x86_64 150/152 Verifying : util-linux-core-2.39.4-1.fc39.x86_64 151/152 Verifying : zstd-1.5.6-1.fc39.x86_64 152/152 Installed: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.2-8.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.x86_64 elfutils-debuginfod-client-0.191-2.fc39.x86_64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 fedora-gpg-keys-39-2.noarch fedora-repos-39-2.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-1:4.9.0-5.fc39.x86_64 fonts-srpm-macros-1:2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-3.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.2-1.fc39.x86_64 gdbm-libs-1:1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.x86_64 glibc-common-2.38-18.fc39.x86_64 glibc-gconv-extra-2.38-18.fc39.x86_64 glibc-minimal-langpack-2.38-18.fc39.x86_64 gmp-1:6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.4-1.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-4.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-2.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.4-1.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-7.fc39.x86_64 libgomp-13.2.1-7.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.39.4-1.fc39.x86_64 libnghttp2-1.55.1-5.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.4-1.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-7.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-1.rc3.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.4-1.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libzstd-1.5.6-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 nobara-release-common-39-30.noarch nobara-release-identity-kde-39-30.noarch nobara-release-kde-39-30.noarch ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-1:3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.2-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-8.fc39.noarch shadow-utils-2:4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.10-1.fc39.x86_64 tar-2:1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.4-1.fc39.x86_64 util-linux-core-2.39.4-1.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.6-1.fc39.x86_64 Complete! Finish: installing minimal buildroot with dnf Start: creating root cache Finish: creating root cache Finish: chroot init INFO: Installed packages: INFO: alternatives-1.26-1.fc39.x86_64 ansible-srpm-macros-1-12.fc39.noarch audit-libs-3.1.2-8.fc39.x86_64 authselect-1.4.3-1.fc39.x86_64 authselect-libs-1.4.3-1.fc39.x86_64 basesystem-11-18.fc39.noarch bash-5.2.26-1.fc39.x86_64 binutils-2.40-14.fc39.x86_64 binutils-gold-2.40-14.fc39.x86_64 bzip2-1.0.8-16.fc39.x86_64 bzip2-libs-1.0.8-16.fc39.x86_64 ca-certificates-2023.2.60_v7.0.306-2.fc39.noarch coreutils-9.3-5.fc39.x86_64 coreutils-common-9.3-5.fc39.x86_64 cpio-2.14-4.fc39.x86_64 cracklib-2.9.11-2.fc39.x86_64 crypto-policies-20231204-1.git1e3a2e4.fc39.noarch curl-8.2.1-4.fc39.x86_64 cyrus-sasl-lib-2.1.28-11.fc39.x86_64 debugedit-5.0-12.fc39.x86_64 diffutils-3.10-3.fc39.x86_64 dwz-0.15-3.fc39.x86_64 ed-1.19-4.fc39.x86_64 efi-srpm-macros-5-9.fc39.noarch elfutils-0.191-2.fc39.x86_64 elfutils-debuginfod-client-0.191-2.fc39.x86_64 elfutils-default-yama-scope-0.191-2.fc39.noarch elfutils-libelf-0.191-2.fc39.x86_64 elfutils-libs-0.191-2.fc39.x86_64 fedora-gpg-keys-39-2.noarch fedora-repos-39-2.noarch file-5.44-5.fc39.x86_64 file-libs-5.44-5.fc39.x86_64 filesystem-3.18-6.fc39.x86_64 findutils-4.9.0-5.fc39.x86_64 fonts-srpm-macros-2.0.5-12.fc39.noarch forge-srpm-macros-0.2.0-3.fc39.noarch fpc-srpm-macros-1.3-8.fc39.noarch gawk-5.2.2-2.fc39.x86_64 gdb-minimal-14.2-1.fc39.x86_64 gdbm-libs-1.23-4.fc39.x86_64 ghc-srpm-macros-1.6.1-2.fc39.noarch glibc-2.38-18.fc39.x86_64 glibc-common-2.38-18.fc39.x86_64 glibc-gconv-extra-2.38-18.fc39.x86_64 glibc-minimal-langpack-2.38-18.fc39.x86_64 gmp-6.2.1-5.fc39.x86_64 gnat-srpm-macros-6-3.fc39.noarch go-srpm-macros-3.5.0-1.fc39.noarch gpg-pubkey-18b8e74c-62f2920f grep-3.11-3.fc39.x86_64 gzip-1.12-6.fc39.x86_64 info-7.0.3-3.fc39.x86_64 jansson-2.13.1-7.fc39.x86_64 kernel-srpm-macros-1.0-20.fc39.noarch keyutils-libs-1.6.3-1.fc39.x86_64 krb5-libs-1.21.2-3.fc39.x86_64 libacl-2.3.1-9.fc39.x86_64 libarchive-3.7.1-1.fc39.x86_64 libattr-2.5.1-8.fc39.x86_64 libblkid-2.39.4-1.fc39.x86_64 libbrotli-1.1.0-1.fc39.x86_64 libcap-2.48-9.fc39.x86_64 libcap-ng-0.8.3-8.fc39.x86_64 libcom_err-1.47.0-2.fc39.x86_64 libcurl-8.2.1-4.fc39.x86_64 libdb-5.3.28-56.fc39.x86_64 libeconf-0.5.2-2.fc39.x86_64 libevent-2.1.12-9.fc39.x86_64 libfdisk-2.39.4-1.fc39.x86_64 libffi-3.4.4-4.fc39.x86_64 libgcc-13.2.1-7.fc39.x86_64 libgomp-13.2.1-7.fc39.x86_64 libidn2-2.3.7-1.fc39.x86_64 libmount-2.39.4-1.fc39.x86_64 libnghttp2-1.55.1-5.fc39.x86_64 libnsl2-2.0.0-6.fc39.x86_64 libpkgconf-1.9.5-2.fc39.x86_64 libpsl-0.21.2-4.fc39.x86_64 libpwquality-1.4.5-6.fc39.x86_64 libselinux-3.5-5.fc39.x86_64 libsemanage-3.5-4.fc39.x86_64 libsepol-3.5-2.fc39.x86_64 libsigsegv-2.14-5.fc39.x86_64 libsmartcols-2.39.4-1.fc39.x86_64 libssh-0.10.6-2.fc39.x86_64 libssh-config-0.10.6-2.fc39.noarch libstdc++-13.2.1-7.fc39.x86_64 libtasn1-4.19.0-3.fc39.x86_64 libtirpc-1.3.4-1.rc3.fc39.x86_64 libunistring-1.1-5.fc39.x86_64 libutempter-1.2.1-10.fc39.x86_64 libuuid-2.39.4-1.fc39.x86_64 libverto-0.3.2-6.fc39.x86_64 libxcrypt-4.4.36-2.fc39.x86_64 libxml2-2.10.4-3.fc39.x86_64 libzstd-1.5.6-1.fc39.x86_64 lua-libs-5.4.6-3.fc39.x86_64 lua-srpm-macros-1-13.fc39.noarch lz4-libs-1.9.4-4.fc39.x86_64 mpfr-4.2.0-3.fc39.x86_64 ncurses-base-6.4-7.20230520.fc39.1.noarch ncurses-libs-6.4-7.20230520.fc39.1.x86_64 nobara-release-common-39-30.noarch nobara-release-identity-kde-39-30.noarch nobara-release-kde-39-30.noarch ocaml-srpm-macros-8-2.fc39.noarch openblas-srpm-macros-2-14.fc39.noarch openldap-2.6.6-1.fc39.x86_64 openssl-libs-3.1.1-4.fc39.x86_64 p11-kit-0.25.3-1.fc39.x86_64 p11-kit-trust-0.25.3-1.fc39.x86_64 package-notes-srpm-macros-0.5-9.fc39.noarch pam-1.5.3-3.fc39.x86_64 pam-libs-1.5.3-3.fc39.x86_64 patch-2.7.6-22.fc39.x86_64 pcre2-10.42-1.fc39.2.x86_64 pcre2-syntax-10.42-1.fc39.2.noarch perl-srpm-macros-1-51.fc39.noarch pkgconf-1.9.5-2.fc39.x86_64 pkgconf-m4-1.9.5-2.fc39.noarch pkgconf-pkg-config-1.9.5-2.fc39.x86_64 popt-1.19-3.fc39.x86_64 publicsuffix-list-dafsa-20240107-1.fc39.noarch pyproject-srpm-macros-1.12.0-1.fc39.noarch python-srpm-macros-3.12-4.fc39.noarch qt5-srpm-macros-5.15.12-1.fc39.noarch qt6-srpm-macros-6.6.2-1.fc39.noarch readline-8.2-6.fc39.x86_64 redhat-rpm-config-266-1.fc39.noarch rpm-4.19.1.1-1.fc39.x86_64 rpm-build-4.19.1.1-1.fc39.x86_64 rpm-build-libs-4.19.1.1-1.fc39.x86_64 rpm-libs-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 rpmautospec-rpm-macros-0.6.3-1.fc39.noarch rust-srpm-macros-26.2-1.fc39.noarch sed-4.8-14.fc39.x86_64 setup-2.14.4-8.fc39.noarch shadow-utils-4.14.0-2.fc39.x86_64 sqlite-libs-3.42.0-7.fc39.x86_64 systemd-libs-254.10-1.fc39.x86_64 tar-1.35-2.fc39.x86_64 unzip-6.0-62.fc39.x86_64 util-linux-2.39.4-1.fc39.x86_64 util-linux-core-2.39.4-1.fc39.x86_64 which-2.21-40.fc39.x86_64 xxhash-libs-0.8.2-1.fc39.x86_64 xz-5.4.4-1.fc39.x86_64 xz-libs-5.4.4-1.fc39.x86_64 zip-3.0-39.fc39.x86_64 zlib-1.2.13-4.fc39.x86_64 zstd-1.5.6-1.fc39.x86_64 Start: buildsrpm Start: rpmbuild -bs warning: line 123: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot warning: line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server warning: line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1574553600 Wrote: /builddir/build/SRPMS/apparmor-3.1.7-0.1.fc39.src.rpm RPM build warnings: line 123: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Finish: rpmbuild -bs cp: preserving permissions for ‘/var/lib/copr-rpmbuild/results/chroot_scan/var/lib/mock/fedora-39-x86_64-1713913295.841765/root/var/log’: No such file or directory INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1713913295.841765/root/var/log/dnf.log /var/lib/mock/fedora-39-x86_64-1713913295.841765/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1713913295.841765/root/var/log/dnf.rpm.log Finish: buildsrpm INFO: Done(/var/lib/copr-rpmbuild/workspace/workdir-9zpkwzyy/apparmor/apparmor.spec) Config(child) 1 minutes 48 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot INFO: Start(/var/lib/copr-rpmbuild/results/apparmor-3.1.7-0.1.fc39.src.rpm) Config(fedora-39-x86_64) Start(bootstrap): chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1713913295.841765/root. INFO: reusing tmpfs at /var/lib/mock/fedora-39-x86_64-bootstrap-1713913295.841765/root. INFO: calling preinit hooks INFO: enabled root cache INFO: enabled package manager cache Start(bootstrap): cleaning package manager metadata Finish(bootstrap): cleaning package manager metadata Finish(bootstrap): chroot init Start: chroot init INFO: mounting tmpfs at /var/lib/mock/fedora-39-x86_64-1713913295.841765/root. INFO: calling preinit hooks INFO: enabled root cache Start: unpacking root cache Finish: unpacking root cache INFO: enabled package manager cache Start: cleaning package manager metadata Finish: cleaning package manager metadata INFO: enabled HW Info plugin INFO: Buildroot is handled by package management downloaded with a bootstrap image: rpm-4.19.1.1-1.fc39.x86_64 rpm-sequoia-1.6.0-1.fc39.x86_64 python3-dnf-4.19.2-1.fc39.noarch python3-dnf-plugins-core-4.6.0-1.fc39.noarch yum-4.19.2-1.fc39.noarch Finish: chroot init Start: build phase for apparmor-3.1.7-0.1.fc39.src.rpm Start: build setup for apparmor-3.1.7-0.1.fc39.src.rpm warning: line 123: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot warning: line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server warning: line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1574553600 Wrote: /builddir/build/SRPMS/apparmor-3.1.7-0.1.fc39.src.rpm RPM build warnings: line 123: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins No matches found for the following disable plugin patterns: local, spacewalk, versionlock Copr repository 7.2 kB/s | 1.5 kB 00:00 fedora 72 kB/s | 24 kB 00:00 updates 294 kB/s | 22 kB 00:00 Dependencies resolved. ================================================================================ Package Arch Version Repository Size ================================================================================ Installing: automake noarch 1.16.5-13.fc39 fedora 697 k bison x86_64 3.8.2-5.fc39 fedora 1.0 M flex x86_64 2.6.4-13.fc39 fedora 312 k gcc x86_64 13.2.1-7.fc39 updates 34 M gcc-c++ x86_64 13.2.1-7.fc39 updates 13 M gettext x86_64 0.22-2.fc39 fedora 1.1 M httpd-devel x86_64 2.4.58-1.fc39 updates 206 k libstdc++-static x86_64 13.2.1-7.fc39 updates 913 k libtool x86_64 2.4.7-7.fc39 fedora 601 k pam-devel x86_64 1.5.3-3.fc39 updates 105 k perl-Pod-Checker noarch 4:1.75-500.fc39 fedora 31 k perl-Pod-Html noarch 1.34-502.fc39 updates 29 k python3-devel x86_64 3.12.2-2.fc39 updates 312 k python3-setuptools noarch 67.7.2-7.fc39 fedora 1.5 M swig x86_64 4.1.1-9.fc39 fedora 1.6 M systemd-rpm-macros noarch 254.10-1.fc39 updates 28 k Installing dependencies: annobin-docs noarch 12.46-1.fc39 updates 88 k annobin-plugin-gcc x86_64 12.46-1.fc39 updates 958 k apr x86_64 1.7.3-2.fc39 fedora 127 k apr-devel x86_64 1.7.3-2.fc39 fedora 234 k apr-util x86_64 1.6.3-4.fc39 fedora 96 k apr-util-devel x86_64 1.6.3-4.fc39 fedora 78 k autoconf noarch 2.71-6.fc39 fedora 733 k cpp x86_64 13.2.1-7.fc39 updates 11 M cyrus-sasl x86_64 2.1.28-11.fc39 fedora 73 k cyrus-sasl-devel x86_64 2.1.28-11.fc39 fedora 112 k emacs-filesystem noarch 1:29.3-1.fc39 updates 7.2 k expat x86_64 2.6.2-1.fc39 updates 114 k expat-devel x86_64 2.6.2-1.fc39 updates 54 k gc x86_64 8.2.2-4.fc39 fedora 110 k gcc-plugin-annobin x86_64 13.2.1-7.fc39 updates 52 k gettext-envsubst x86_64 0.22-2.fc39 fedora 36 k gettext-libs x86_64 0.22-2.fc39 fedora 328 k gettext-runtime x86_64 0.22-2.fc39 fedora 120 k glibc-devel x86_64 2.38-18.fc39 updates 86 k glibc-headers-x86 noarch 2.38-18.fc39 updates 571 k groff-base x86_64 1.23.0-3.fc39 updates 1.1 M guile22 x86_64 2.2.7-9.fc39 fedora 6.5 M httpd-core x86_64 2.4.58-1.fc39 updates 1.4 M httpd-filesystem noarch 2.4.58-1.fc39 updates 12 k httpd-tools x86_64 2.4.58-1.fc39 updates 79 k kernel-headers x86_64 6.8.5-201.fsync.fc39 copr_base 1.7 M libb2 x86_64 0.98.1-9.fc39 fedora 25 k libdb-devel x86_64 5.3.28-56.fc39 fedora 37 k libmpc x86_64 1.3.1-3.fc39 fedora 70 k libstdc++-devel x86_64 13.2.1-7.fc39 updates 2.6 M libtool-ltdl x86_64 2.4.7-7.fc39 fedora 36 k libxcrypt-devel x86_64 4.4.36-2.fc39 fedora 30 k m4 x86_64 1.4.19-6.fc39 fedora 303 k mailcap noarch 2.1.54-2.fc39 fedora 34 k make x86_64 1:4.4.1-2.fc39 fedora 589 k mpdecimal x86_64 2.5.1-7.fc39 fedora 89 k ncurses x86_64 6.4-7.20230520.fc39.1 updates 416 k openldap-devel x86_64 2.6.6-1.fc39 fedora 733 k perl-AutoLoader noarch 5.74-502.fc39 updates 21 k perl-B x86_64 1.88-502.fc39 updates 177 k perl-Carp noarch 1.54-500.fc39 fedora 29 k perl-Class-Struct noarch 0.68-502.fc39 updates 22 k perl-Data-Dumper x86_64 2.188-501.fc39 fedora 56 k perl-Digest noarch 1.20-500.fc39 fedora 25 k perl-Digest-MD5 x86_64 2.58-500.fc39 fedora 35 k perl-DynaLoader x86_64 1.54-502.fc39 updates 26 k perl-Encode x86_64 4:3.19-500.fc39 fedora 1.7 M perl-Errno x86_64 1.37-502.fc39 updates 15 k perl-Exporter noarch 5.77-500.fc39 fedora 31 k perl-Fcntl x86_64 1.15-502.fc39 updates 21 k perl-File-Basename noarch 2.86-502.fc39 updates 17 k perl-File-Compare noarch 1.100.700-502.fc39 updates 13 k perl-File-Copy noarch 2.41-502.fc39 updates 20 k perl-File-Find noarch 1.43-502.fc39 updates 25 k perl-File-Path noarch 2.18-500.fc39 fedora 35 k perl-File-Temp noarch 1:0.231.100-500.fc39 fedora 58 k perl-File-stat noarch 1.13-502.fc39 updates 17 k perl-FileHandle noarch 2.05-502.fc39 updates 16 k perl-Getopt-Long noarch 1:2.54-500.fc39 fedora 60 k perl-Getopt-Std noarch 1.13-502.fc39 updates 16 k perl-HTTP-Tiny noarch 0.088-3.fc39 fedora 56 k perl-IO x86_64 1.52-502.fc39 updates 82 k perl-IO-Socket-IP noarch 0.42-1.fc39 fedora 42 k perl-IO-Socket-SSL noarch 2.083-3.fc39 fedora 225 k perl-IPC-Open3 noarch 1.22-502.fc39 updates 22 k perl-MIME-Base64 x86_64 3.16-500.fc39 fedora 29 k perl-Mozilla-CA noarch 20230801-1.fc39 fedora 13 k perl-Net-SSLeay x86_64 1.92-10.fc39 fedora 360 k perl-POSIX x86_64 2.13-502.fc39 updates 97 k perl-PathTools x86_64 3.89-500.fc39 fedora 87 k perl-Pod-Escapes noarch 1:1.07-500.fc39 fedora 20 k perl-Pod-Perldoc noarch 3.28.01-501.fc39 fedora 86 k perl-Pod-Simple noarch 1:3.45-4.fc39 fedora 218 k perl-Pod-Usage noarch 4:2.03-500.fc39 fedora 39 k perl-Scalar-List-Utils x86_64 5:1.63-500.fc39 fedora 72 k perl-SelectSaver noarch 1.02-502.fc39 updates 12 k perl-Socket x86_64 4:2.037-3.fc39 fedora 55 k perl-Storable x86_64 1:3.32-500.fc39 fedora 99 k perl-Symbol noarch 1.09-502.fc39 updates 14 k perl-Term-ANSIColor noarch 5.01-501.fc39 fedora 47 k perl-Term-Cap noarch 1.18-500.fc39 fedora 22 k perl-Text-ParseWords noarch 3.31-500.fc39 fedora 16 k perl-Text-Tabs+Wrap noarch 2023.0511-3.fc39 fedora 22 k perl-Thread-Queue noarch 3.14-500.fc39 fedora 21 k perl-Time-Local noarch 2:1.350-3.fc39 fedora 34 k perl-URI noarch 5.21-1.fc39 fedora 125 k perl-base noarch 2.27-502.fc39 updates 16 k perl-constant noarch 1.33-501.fc39 fedora 22 k perl-if noarch 0.61.000-502.fc39 updates 14 k perl-interpreter x86_64 4:5.38.2-502.fc39 updates 72 k perl-libnet noarch 3.15-501.fc39 fedora 129 k perl-libs x86_64 4:5.38.2-502.fc39 updates 2.4 M perl-locale noarch 1.10-502.fc39 updates 14 k perl-mro x86_64 1.28-502.fc39 updates 29 k perl-overload noarch 1.37-502.fc39 updates 46 k perl-overloading noarch 0.02-502.fc39 updates 13 k perl-parent noarch 1:0.241-500.fc39 fedora 14 k perl-podlators noarch 1:5.01-500.fc39 fedora 125 k perl-threads x86_64 1:2.36-500.fc39 fedora 58 k perl-threads-shared x86_64 1.68-500.fc39 fedora 45 k perl-vars noarch 1.05-502.fc39 updates 13 k pyproject-rpm-macros noarch 1.12.0-1.fc39 updates 41 k python-pip-wheel noarch 23.2.1-2.fc39 updates 1.5 M python-rpm-macros noarch 3.12-4.fc39 fedora 19 k python3 x86_64 3.12.2-2.fc39 updates 27 k python3-libs x86_64 3.12.2-2.fc39 updates 9.2 M python3-packaging noarch 23.1-4.fc39 fedora 114 k python3-rpm-generators noarch 14-7.fc39 fedora 30 k python3-rpm-macros noarch 3.12-4.fc39 fedora 14 k tzdata noarch 2024a-2.fc39 updates 715 k Transaction Summary ================================================================================ Install 126 Packages Total download size: 105 M Installed size: 358 M Downloading Packages: (1/126): kernel-headers-6.8.5-201.fsync.fc39.x8 4.5 MB/s | 1.7 MB 00:00 (2/126): apr-1.7.3-2.fc39.x86_64.rpm 318 kB/s | 127 kB 00:00 (3/126): apr-util-devel-1.6.3-4.fc39.x86_64.rpm 684 kB/s | 78 kB 00:00 (4/126): apr-devel-1.7.3-2.fc39.x86_64.rpm 426 kB/s | 234 kB 00:00 (5/126): autoconf-2.71-6.fc39.noarch.rpm 2.6 MB/s | 733 kB 00:00 (6/126): apr-util-1.6.3-4.fc39.x86_64.rpm 233 kB/s | 96 kB 00:00 (7/126): automake-1.16.5-13.fc39.noarch.rpm 2.8 MB/s | 697 kB 00:00 (8/126): cyrus-sasl-devel-2.1.28-11.fc39.x86_64 726 kB/s | 112 kB 00:00 (9/126): cyrus-sasl-2.1.28-11.fc39.x86_64.rpm 426 kB/s | 73 kB 00:00 (10/126): bison-3.8.2-5.fc39.x86_64.rpm 5.3 MB/s | 1.0 MB 00:00 (11/126): flex-2.6.4-13.fc39.x86_64.rpm 2.7 MB/s | 312 kB 00:00 (12/126): gettext-0.22-2.fc39.x86_64.rpm 10 MB/s | 1.1 MB 00:00 (13/126): gc-8.2.2-4.fc39.x86_64.rpm 744 kB/s | 110 kB 00:00 (14/126): gettext-envsubst-0.22-2.fc39.x86_64.r 453 kB/s | 36 kB 00:00 (15/126): gettext-libs-0.22-2.fc39.x86_64.rpm 4.0 MB/s | 328 kB 00:00 (16/126): libb2-0.98.1-9.fc39.x86_64.rpm 359 kB/s | 25 kB 00:00 (17/126): gettext-runtime-0.22-2.fc39.x86_64.rp 918 kB/s | 120 kB 00:00 (18/126): libdb-devel-5.3.28-56.fc39.x86_64.rpm 436 kB/s | 37 kB 00:00 (19/126): libmpc-1.3.1-3.fc39.x86_64.rpm 653 kB/s | 70 kB 00:00 (20/126): libtool-2.4.7-7.fc39.x86_64.rpm 6.6 MB/s | 601 kB 00:00 (21/126): libtool-ltdl-2.4.7-7.fc39.x86_64.rpm 399 kB/s | 36 kB 00:00 (22/126): guile22-2.2.7-9.fc39.x86_64.rpm 19 MB/s | 6.5 MB 00:00 (23/126): libxcrypt-devel-4.4.36-2.fc39.x86_64. 386 kB/s | 30 kB 00:00 (24/126): mailcap-2.1.54-2.fc39.noarch.rpm 401 kB/s | 34 kB 00:00 (25/126): make-4.4.1-2.fc39.x86_64.rpm 5.9 MB/s | 589 kB 00:00 (26/126): m4-1.4.19-6.fc39.x86_64.rpm 1.5 MB/s | 303 kB 00:00 (27/126): mpdecimal-2.5.1-7.fc39.x86_64.rpm 1.2 MB/s | 89 kB 00:00 (28/126): openldap-devel-2.6.6-1.fc39.x86_64.rp 7.2 MB/s | 733 kB 00:00 (29/126): perl-Data-Dumper-2.188-501.fc39.x86_6 786 kB/s | 56 kB 00:00 (30/126): perl-Carp-1.54-500.fc39.noarch.rpm 355 kB/s | 29 kB 00:00 (31/126): perl-Digest-1.20-500.fc39.noarch.rpm 315 kB/s | 25 kB 00:00 (32/126): perl-Digest-MD5-2.58-500.fc39.x86_64. 498 kB/s | 35 kB 00:00 (33/126): perl-Exporter-5.77-500.fc39.noarch.rp 390 kB/s | 31 kB 00:00 (34/126): perl-File-Path-2.18-500.fc39.noarch.r 492 kB/s | 35 kB 00:00 (35/126): perl-File-Temp-0.231.100-500.fc39.noa 744 kB/s | 58 kB 00:00 (36/126): perl-Getopt-Long-2.54-500.fc39.noarch 702 kB/s | 60 kB 00:00 (37/126): perl-Encode-3.19-500.fc39.x86_64.rpm 6.1 MB/s | 1.7 MB 00:00 (38/126): perl-HTTP-Tiny-0.088-3.fc39.noarch.rp 707 kB/s | 56 kB 00:00 (39/126): perl-IO-Socket-IP-0.42-1.fc39.noarch. 585 kB/s | 42 kB 00:00 (40/126): perl-IO-Socket-SSL-2.083-3.fc39.noarc 2.6 MB/s | 225 kB 00:00 (41/126): perl-MIME-Base64-3.16-500.fc39.x86_64 377 kB/s | 29 kB 00:00 (42/126): perl-Mozilla-CA-20230801-1.fc39.noarc 181 kB/s | 13 kB 00:00 (43/126): perl-PathTools-3.89-500.fc39.x86_64.r 1.1 MB/s | 87 kB 00:00 (44/126): perl-Net-SSLeay-1.92-10.fc39.x86_64.r 4.0 MB/s | 360 kB 00:00 (45/126): perl-Pod-Checker-1.75-500.fc39.noarch 382 kB/s | 31 kB 00:00 (46/126): perl-Pod-Escapes-1.07-500.fc39.noarch 249 kB/s | 20 kB 00:00 (47/126): perl-Pod-Perldoc-3.28.01-501.fc39.noa 1.1 MB/s | 86 kB 00:00 (48/126): perl-Pod-Simple-3.45-4.fc39.noarch.rp 2.8 MB/s | 218 kB 00:00 (49/126): perl-Pod-Usage-2.03-500.fc39.noarch.r 499 kB/s | 39 kB 00:00 (50/126): perl-Socket-2.037-3.fc39.x86_64.rpm 772 kB/s | 55 kB 00:00 (51/126): perl-Scalar-List-Utils-1.63-500.fc39. 914 kB/s | 72 kB 00:00 (52/126): perl-Term-ANSIColor-5.01-501.fc39.noa 662 kB/s | 47 kB 00:00 (53/126): perl-Storable-3.32-500.fc39.x86_64.rp 1.2 MB/s | 99 kB 00:00 (54/126): perl-Term-Cap-1.18-500.fc39.noarch.rp 280 kB/s | 22 kB 00:00 (55/126): perl-Text-ParseWords-3.31-500.fc39.no 219 kB/s | 16 kB 00:00 (56/126): perl-Text-Tabs+Wrap-2023.0511-3.fc39. 285 kB/s | 22 kB 00:00 (57/126): perl-Thread-Queue-3.14-500.fc39.noarc 271 kB/s | 21 kB 00:00 (58/126): perl-Time-Local-1.350-3.fc39.noarch.r 476 kB/s | 34 kB 00:00 (59/126): perl-URI-5.21-1.fc39.noarch.rpm 1.5 MB/s | 125 kB 00:00 (60/126): perl-constant-1.33-501.fc39.noarch.rp 286 kB/s | 22 kB 00:00 (61/126): perl-libnet-3.15-501.fc39.noarch.rpm 1.7 MB/s | 129 kB 00:00 (62/126): perl-parent-0.241-500.fc39.noarch.rpm 183 kB/s | 14 kB 00:00 (63/126): perl-podlators-5.01-500.fc39.noarch.r 1.5 MB/s | 125 kB 00:00 (64/126): perl-threads-2.36-500.fc39.x86_64.rpm 811 kB/s | 58 kB 00:00 (65/126): perl-threads-shared-1.68-500.fc39.x86 557 kB/s | 45 kB 00:00 (66/126): python-rpm-macros-3.12-4.fc39.noarch. 242 kB/s | 19 kB 00:00 (67/126): python3-packaging-23.1-4.fc39.noarch. 1.1 MB/s | 114 kB 00:00 (68/126): python3-rpm-generators-14-7.fc39.noar 362 kB/s | 30 kB 00:00 (69/126): python3-rpm-macros-3.12-4.fc39.noarch 145 kB/s | 14 kB 00:00 (70/126): swig-4.1.1-9.fc39.x86_64.rpm 12 MB/s | 1.6 MB 00:00 (71/126): python3-setuptools-67.7.2-7.fc39.noar 10 MB/s | 1.5 MB 00:00 (72/126): annobin-docs-12.46-1.fc39.noarch.rpm 213 kB/s | 88 kB 00:00 (73/126): emacs-filesystem-29.3-1.fc39.noarch.r 244 kB/s | 7.2 kB 00:00 (74/126): expat-2.6.2-1.fc39.x86_64.rpm 1.9 MB/s | 114 kB 00:00 (75/126): expat-devel-2.6.2-1.fc39.x86_64.rpm 1.6 MB/s | 54 kB 00:00 (76/126): annobin-plugin-gcc-12.46-1.fc39.x86_6 2.0 MB/s | 958 kB 00:00 (77/126): cpp-13.2.1-7.fc39.x86_64.rpm 15 MB/s | 11 MB 00:00 (78/126): gcc-plugin-annobin-13.2.1-7.fc39.x86_ 1.7 MB/s | 52 kB 00:00 (79/126): glibc-devel-2.38-18.fc39.x86_64.rpm 2.4 MB/s | 86 kB 00:00 (80/126): gcc-c++-13.2.1-7.fc39.x86_64.rpm 33 MB/s | 13 MB 00:00 (81/126): glibc-headers-x86-2.38-18.fc39.noarch 5.8 MB/s | 571 kB 00:00 (82/126): httpd-core-2.4.58-1.fc39.x86_64.rpm 20 MB/s | 1.4 MB 00:00 (83/126): groff-base-1.23.0-3.fc39.x86_64.rpm 14 MB/s | 1.1 MB 00:00 (84/126): httpd-devel-2.4.58-1.fc39.x86_64.rpm 4.8 MB/s | 206 kB 00:00 (85/126): httpd-tools-2.4.58-1.fc39.x86_64.rpm 2.1 MB/s | 79 kB 00:00 (86/126): httpd-filesystem-2.4.58-1.fc39.noarch 115 kB/s | 12 kB 00:00 (87/126): libstdc++-static-13.2.1-7.fc39.x86_64 14 MB/s | 913 kB 00:00 (88/126): libstdc++-devel-13.2.1-7.fc39.x86_64. 26 MB/s | 2.6 MB 00:00 (89/126): ncurses-6.4-7.20230520.fc39.1.x86_64. 11 MB/s | 416 kB 00:00 (90/126): pam-devel-1.5.3-3.fc39.x86_64.rpm 2.2 MB/s | 105 kB 00:00 (91/126): perl-AutoLoader-5.74-502.fc39.noarch. 723 kB/s | 21 kB 00:00 (92/126): perl-B-1.88-502.fc39.x86_64.rpm 5.0 MB/s | 177 kB 00:00 (93/126): perl-Class-Struct-0.68-502.fc39.noarc 753 kB/s | 22 kB 00:00 (94/126): perl-DynaLoader-1.54-502.fc39.x86_64. 856 kB/s | 26 kB 00:00 (95/126): perl-Errno-1.37-502.fc39.x86_64.rpm 476 kB/s | 15 kB 00:00 (96/126): perl-Fcntl-1.15-502.fc39.x86_64.rpm 637 kB/s | 21 kB 00:00 (97/126): perl-File-Basename-2.86-502.fc39.noar 512 kB/s | 17 kB 00:00 (98/126): gcc-13.2.1-7.fc39.x86_64.rpm 38 MB/s | 34 MB 00:00 (99/126): perl-File-Compare-1.100.700-502.fc39. 248 kB/s | 13 kB 00:00 (100/126): perl-File-Copy-2.41-502.fc39.noarch. 482 kB/s | 20 kB 00:00 (101/126): perl-File-Find-1.43-502.fc39.noarch. 882 kB/s | 25 kB 00:00 (102/126): perl-FileHandle-2.05-502.fc39.noarch 530 kB/s | 16 kB 00:00 (103/126): perl-File-stat-1.13-502.fc39.noarch. 577 kB/s | 17 kB 00:00 (104/126): perl-Getopt-Std-1.13-502.fc39.noarch 550 kB/s | 16 kB 00:00 (105/126): perl-IPC-Open3-1.22-502.fc39.noarch. 743 kB/s | 22 kB 00:00 (106/126): perl-IO-1.52-502.fc39.x86_64.rpm 2.6 MB/s | 82 kB 00:00 (107/126): perl-POSIX-2.13-502.fc39.x86_64.rpm 3.2 MB/s | 97 kB 00:00 (108/126): perl-SelectSaver-1.02-502.fc39.noarc 354 kB/s | 12 kB 00:00 (109/126): perl-Pod-Html-1.34-502.fc39.noarch.r 851 kB/s | 29 kB 00:00 (110/126): perl-Symbol-1.09-502.fc39.noarch.rpm 500 kB/s | 14 kB 00:00 (111/126): perl-base-2.27-502.fc39.noarch.rpm 554 kB/s | 16 kB 00:00 (112/126): perl-if-0.61.000-502.fc39.noarch.rpm 309 kB/s | 14 kB 00:00 (113/126): perl-interpreter-5.38.2-502.fc39.x86 2.4 MB/s | 72 kB 00:00 (114/126): perl-locale-1.10-502.fc39.noarch.rpm 468 kB/s | 14 kB 00:00 (115/126): perl-mro-1.28-502.fc39.x86_64.rpm 1.0 MB/s | 29 kB 00:00 (116/126): perl-libs-5.38.2-502.fc39.x86_64.rpm 36 MB/s | 2.4 MB 00:00 (117/126): perl-overload-1.37-502.fc39.noarch.r 1.5 MB/s | 46 kB 00:00 (118/126): perl-overloading-0.02-502.fc39.noarc 455 kB/s | 13 kB 00:00 (119/126): perl-vars-1.05-502.fc39.noarch.rpm 446 kB/s | 13 kB 00:00 (120/126): pyproject-rpm-macros-1.12.0-1.fc39.n 1.4 MB/s | 41 kB 00:00 (121/126): python-pip-wheel-23.2.1-2.fc39.noarc 33 MB/s | 1.5 MB 00:00 (122/126): python3-3.12.2-2.fc39.x86_64.rpm 903 kB/s | 27 kB 00:00 (123/126): python3-devel-3.12.2-2.fc39.x86_64.r 7.6 MB/s | 312 kB 00:00 (124/126): systemd-rpm-macros-254.10-1.fc39.noa 896 kB/s | 28 kB 00:00 (125/126): tzdata-2024a-2.fc39.noarch.rpm 5.2 MB/s | 715 kB 00:00 (126/126): python3-libs-3.12.2-2.fc39.x86_64.rp 52 MB/s | 9.2 MB 00:00 -------------------------------------------------------------------------------- Total 20 MB/s | 105 MB 00:05 Running transaction check Transaction check succeeded. Running transaction test Transaction test succeeded. Running transaction Preparing : 1/1 Installing : apr-1.7.3-2.fc39.x86_64 1/126 Installing : expat-2.6.2-1.fc39.x86_64 2/126 Installing : apr-util-1.6.3-4.fc39.x86_64 3/126 Installing : python-rpm-macros-3.12-4.fc39.noarch 4/126 Installing : m4-1.4.19-6.fc39.x86_64 5/126 Installing : libmpc-1.3.1-3.fc39.x86_64 6/126 Installing : python3-rpm-macros-3.12-4.fc39.noarch 7/126 Installing : libstdc++-devel-13.2.1-7.fc39.x86_64 8/126 Installing : gettext-libs-0.22-2.fc39.x86_64 9/126 Installing : pyproject-rpm-macros-1.12.0-1.fc39.noarch 10/126 Installing : cpp-13.2.1-7.fc39.x86_64 11/126 Installing : httpd-tools-2.4.58-1.fc39.x86_64 12/126 Installing : expat-devel-2.6.2-1.fc39.x86_64 13/126 Installing : tzdata-2024a-2.fc39.noarch 14/126 Installing : python-pip-wheel-23.2.1-2.fc39.noarch 15/126 Installing : ncurses-6.4-7.20230520.fc39.1.x86_64 16/126 Running scriptlet: httpd-filesystem-2.4.58-1.fc39.noarch 17/126 Installing : httpd-filesystem-2.4.58-1.fc39.noarch 17/126 Running scriptlet: groff-base-1.23.0-3.fc39.x86_64 18/126 Installing : groff-base-1.23.0-3.fc39.x86_64 18/126 Running scriptlet: groff-base-1.23.0-3.fc39.x86_64 18/126 Installing : perl-Digest-1.20-500.fc39.noarch 19/126 Installing : perl-Digest-MD5-2.58-500.fc39.x86_64 20/126 Installing : perl-B-1.88-502.fc39.x86_64 21/126 Installing : perl-FileHandle-2.05-502.fc39.noarch 22/126 Installing : perl-Data-Dumper-2.188-501.fc39.x86_64 23/126 Installing : perl-libnet-3.15-501.fc39.noarch 24/126 Installing : perl-AutoLoader-5.74-502.fc39.noarch 25/126 Installing : perl-base-2.27-502.fc39.noarch 26/126 Installing : perl-URI-5.21-1.fc39.noarch 27/126 Installing : perl-Pod-Escapes-1:1.07-500.fc39.noarch 28/126 Installing : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 29/126 Installing : perl-Time-Local-2:1.350-3.fc39.noarch 30/126 Installing : perl-Net-SSLeay-1.92-10.fc39.x86_64 31/126 Installing : perl-Mozilla-CA-20230801-1.fc39.noarch 32/126 Installing : perl-File-Path-2.18-500.fc39.noarch 33/126 Installing : perl-if-0.61.000-502.fc39.noarch 34/126 Installing : perl-locale-1.10-502.fc39.noarch 35/126 Installing : perl-IO-Socket-IP-0.42-1.fc39.noarch 36/126 Installing : perl-IO-Socket-SSL-2.083-3.fc39.noarch 37/126 Installing : perl-Term-ANSIColor-5.01-501.fc39.noarch 38/126 Installing : perl-Term-Cap-1.18-500.fc39.noarch 39/126 Installing : perl-Class-Struct-0.68-502.fc39.noarch 40/126 Installing : perl-POSIX-2.13-502.fc39.x86_64 41/126 Installing : perl-File-Temp-1:0.231.100-500.fc39.noarch 42/126 Installing : perl-HTTP-Tiny-0.088-3.fc39.noarch 43/126 Installing : perl-Pod-Simple-1:3.45-4.fc39.noarch 44/126 Installing : perl-IPC-Open3-1.22-502.fc39.noarch 45/126 Installing : perl-Socket-4:2.037-3.fc39.x86_64 46/126 Installing : perl-SelectSaver-1.02-502.fc39.noarch 47/126 Installing : perl-Symbol-1.09-502.fc39.noarch 48/126 Installing : perl-podlators-1:5.01-500.fc39.noarch 49/126 Installing : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 50/126 Installing : perl-File-stat-1.13-502.fc39.noarch 51/126 Installing : perl-Text-ParseWords-3.31-500.fc39.noarch 52/126 Installing : perl-Fcntl-1.15-502.fc39.x86_64 53/126 Installing : perl-mro-1.28-502.fc39.x86_64 54/126 Installing : perl-Pod-Usage-4:2.03-500.fc39.noarch 55/126 Installing : perl-IO-1.52-502.fc39.x86_64 56/126 Installing : perl-overloading-0.02-502.fc39.noarch 57/126 Installing : perl-MIME-Base64-3.16-500.fc39.x86_64 58/126 Installing : perl-Scalar-List-Utils-5:1.63-500.fc39.x86_64 59/126 Installing : perl-constant-1.33-501.fc39.noarch 60/126 Installing : perl-parent-1:0.241-500.fc39.noarch 61/126 Installing : perl-Errno-1.37-502.fc39.x86_64 62/126 Installing : perl-File-Basename-2.86-502.fc39.noarch 63/126 Installing : perl-Getopt-Std-1.13-502.fc39.noarch 64/126 Installing : perl-Storable-1:3.32-500.fc39.x86_64 65/126 Installing : perl-Getopt-Long-1:2.54-500.fc39.noarch 66/126 Installing : perl-overload-1.37-502.fc39.noarch 67/126 Installing : perl-vars-1.05-502.fc39.noarch 68/126 Installing : perl-Exporter-5.77-500.fc39.noarch 69/126 Installing : perl-PathTools-3.89-500.fc39.x86_64 70/126 Installing : perl-Encode-4:3.19-500.fc39.x86_64 71/126 Installing : perl-DynaLoader-1.54-502.fc39.x86_64 72/126 Installing : perl-Carp-1.54-500.fc39.noarch 73/126 Installing : perl-libs-4:5.38.2-502.fc39.x86_64 74/126 Installing : perl-interpreter-4:5.38.2-502.fc39.x86_64 75/126 Installing : perl-threads-1:2.36-500.fc39.x86_64 76/126 Installing : perl-threads-shared-1.68-500.fc39.x86_64 77/126 Installing : perl-Thread-Queue-3.14-500.fc39.noarch 78/126 Installing : perl-File-Compare-1.100.700-502.fc39.noarch 79/126 Installing : perl-File-Copy-2.41-502.fc39.noarch 80/126 Installing : perl-File-Find-1.43-502.fc39.noarch 81/126 Installing : glibc-headers-x86-2.38-18.fc39.noarch 82/126 Installing : emacs-filesystem-1:29.3-1.fc39.noarch 83/126 Installing : autoconf-2.71-6.fc39.noarch 84/126 Installing : automake-1.16.5-13.fc39.noarch 85/126 Installing : annobin-docs-12.46-1.fc39.noarch 86/126 Installing : mpdecimal-2.5.1-7.fc39.x86_64 87/126 Installing : mailcap-2.1.54-2.fc39.noarch 88/126 Installing : httpd-core-2.4.58-1.fc39.x86_64 89/126 Installing : libtool-ltdl-2.4.7-7.fc39.x86_64 90/126 Installing : libdb-devel-5.3.28-56.fc39.x86_64 91/126 Installing : libb2-0.98.1-9.fc39.x86_64 92/126 Installing : python3-3.12.2-2.fc39.x86_64 93/126 Installing : python3-libs-3.12.2-2.fc39.x86_64 94/126 Installing : apr-devel-1.7.3-2.fc39.x86_64 95/126 Installing : python3-packaging-23.1-4.fc39.noarch 96/126 Installing : python3-rpm-generators-14-7.fc39.noarch 97/126 Installing : gettext-envsubst-0.22-2.fc39.x86_64 98/126 Installing : gettext-runtime-0.22-2.fc39.x86_64 99/126 Installing : gc-8.2.2-4.fc39.x86_64 100/126 Installing : guile22-2.2.7-9.fc39.x86_64 101/126 Installing : make-1:4.4.1-2.fc39.x86_64 102/126 Running scriptlet: cyrus-sasl-2.1.28-11.fc39.x86_64 103/126 Installing : cyrus-sasl-2.1.28-11.fc39.x86_64 103/126 Running scriptlet: cyrus-sasl-2.1.28-11.fc39.x86_64 103/126 Installing : cyrus-sasl-devel-2.1.28-11.fc39.x86_64 104/126 Installing : openldap-devel-2.6.6-1.fc39.x86_64 105/126 Installing : apr-util-devel-1.6.3-4.fc39.x86_64 106/126 Installing : kernel-headers-6.8.5-201.fsync.fc39.x86_64 107/126 Installing : libxcrypt-devel-4.4.36-2.fc39.x86_64 108/126 Installing : glibc-devel-2.38-18.fc39.x86_64 109/126 Installing : gcc-13.2.1-7.fc39.x86_64 110/126 Running scriptlet: gcc-13.2.1-7.fc39.x86_64 110/126 Installing : libtool-2.4.7-7.fc39.x86_64 111/126 Installing : httpd-devel-2.4.58-1.fc39.x86_64 112/126 Installing : annobin-plugin-gcc-12.46-1.fc39.x86_64 113/126 Running scriptlet: annobin-plugin-gcc-12.46-1.fc39.x86_64 113/126 Installing : gcc-c++-13.2.1-7.fc39.x86_64 114/126 Installing : gcc-plugin-annobin-13.2.1-7.fc39.x86_64 115/126 Running scriptlet: gcc-plugin-annobin-13.2.1-7.fc39.x86_64 115/126 Installing : gettext-0.22-2.fc39.x86_64 116/126 Installing : python3-devel-3.12.2-2.fc39.x86_64 117/126 Installing : python3-setuptools-67.7.2-7.fc39.noarch 118/126 Installing : perl-Pod-Checker-4:1.75-500.fc39.noarch 119/126 Installing : perl-Pod-Html-1.34-502.fc39.noarch 120/126 Installing : libstdc++-static-13.2.1-7.fc39.x86_64 121/126 Installing : bison-3.8.2-5.fc39.x86_64 122/126 Installing : flex-2.6.4-13.fc39.x86_64 123/126 Installing : systemd-rpm-macros-254.10-1.fc39.noarch 124/126 Installing : pam-devel-1.5.3-3.fc39.x86_64 125/126 Installing : swig-4.1.1-9.fc39.x86_64 126/126 Running scriptlet: swig-4.1.1-9.fc39.x86_64 126/126 Verifying : kernel-headers-6.8.5-201.fsync.fc39.x86_64 1/126 Verifying : apr-1.7.3-2.fc39.x86_64 2/126 Verifying : apr-devel-1.7.3-2.fc39.x86_64 3/126 Verifying : apr-util-1.6.3-4.fc39.x86_64 4/126 Verifying : apr-util-devel-1.6.3-4.fc39.x86_64 5/126 Verifying : autoconf-2.71-6.fc39.noarch 6/126 Verifying : automake-1.16.5-13.fc39.noarch 7/126 Verifying : bison-3.8.2-5.fc39.x86_64 8/126 Verifying : cyrus-sasl-2.1.28-11.fc39.x86_64 9/126 Verifying : cyrus-sasl-devel-2.1.28-11.fc39.x86_64 10/126 Verifying : flex-2.6.4-13.fc39.x86_64 11/126 Verifying : gc-8.2.2-4.fc39.x86_64 12/126 Verifying : gettext-0.22-2.fc39.x86_64 13/126 Verifying : gettext-envsubst-0.22-2.fc39.x86_64 14/126 Verifying : gettext-libs-0.22-2.fc39.x86_64 15/126 Verifying : gettext-runtime-0.22-2.fc39.x86_64 16/126 Verifying : guile22-2.2.7-9.fc39.x86_64 17/126 Verifying : libb2-0.98.1-9.fc39.x86_64 18/126 Verifying : libdb-devel-5.3.28-56.fc39.x86_64 19/126 Verifying : libmpc-1.3.1-3.fc39.x86_64 20/126 Verifying : libtool-2.4.7-7.fc39.x86_64 21/126 Verifying : libtool-ltdl-2.4.7-7.fc39.x86_64 22/126 Verifying : libxcrypt-devel-4.4.36-2.fc39.x86_64 23/126 Verifying : m4-1.4.19-6.fc39.x86_64 24/126 Verifying : mailcap-2.1.54-2.fc39.noarch 25/126 Verifying : make-1:4.4.1-2.fc39.x86_64 26/126 Verifying : mpdecimal-2.5.1-7.fc39.x86_64 27/126 Verifying : openldap-devel-2.6.6-1.fc39.x86_64 28/126 Verifying : perl-Carp-1.54-500.fc39.noarch 29/126 Verifying : perl-Data-Dumper-2.188-501.fc39.x86_64 30/126 Verifying : perl-Digest-1.20-500.fc39.noarch 31/126 Verifying : perl-Digest-MD5-2.58-500.fc39.x86_64 32/126 Verifying : perl-Encode-4:3.19-500.fc39.x86_64 33/126 Verifying : perl-Exporter-5.77-500.fc39.noarch 34/126 Verifying : perl-File-Path-2.18-500.fc39.noarch 35/126 Verifying : perl-File-Temp-1:0.231.100-500.fc39.noarch 36/126 Verifying : perl-Getopt-Long-1:2.54-500.fc39.noarch 37/126 Verifying : perl-HTTP-Tiny-0.088-3.fc39.noarch 38/126 Verifying : perl-IO-Socket-IP-0.42-1.fc39.noarch 39/126 Verifying : perl-IO-Socket-SSL-2.083-3.fc39.noarch 40/126 Verifying : perl-MIME-Base64-3.16-500.fc39.x86_64 41/126 Verifying : perl-Mozilla-CA-20230801-1.fc39.noarch 42/126 Verifying : perl-Net-SSLeay-1.92-10.fc39.x86_64 43/126 Verifying : perl-PathTools-3.89-500.fc39.x86_64 44/126 Verifying : perl-Pod-Checker-4:1.75-500.fc39.noarch 45/126 Verifying : perl-Pod-Escapes-1:1.07-500.fc39.noarch 46/126 Verifying : perl-Pod-Perldoc-3.28.01-501.fc39.noarch 47/126 Verifying : perl-Pod-Simple-1:3.45-4.fc39.noarch 48/126 Verifying : perl-Pod-Usage-4:2.03-500.fc39.noarch 49/126 Verifying : perl-Scalar-List-Utils-5:1.63-500.fc39.x86_64 50/126 Verifying : perl-Socket-4:2.037-3.fc39.x86_64 51/126 Verifying : perl-Storable-1:3.32-500.fc39.x86_64 52/126 Verifying : perl-Term-ANSIColor-5.01-501.fc39.noarch 53/126 Verifying : perl-Term-Cap-1.18-500.fc39.noarch 54/126 Verifying : perl-Text-ParseWords-3.31-500.fc39.noarch 55/126 Verifying : perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch 56/126 Verifying : perl-Thread-Queue-3.14-500.fc39.noarch 57/126 Verifying : perl-Time-Local-2:1.350-3.fc39.noarch 58/126 Verifying : perl-URI-5.21-1.fc39.noarch 59/126 Verifying : perl-constant-1.33-501.fc39.noarch 60/126 Verifying : perl-libnet-3.15-501.fc39.noarch 61/126 Verifying : perl-parent-1:0.241-500.fc39.noarch 62/126 Verifying : perl-podlators-1:5.01-500.fc39.noarch 63/126 Verifying : perl-threads-1:2.36-500.fc39.x86_64 64/126 Verifying : perl-threads-shared-1.68-500.fc39.x86_64 65/126 Verifying : python-rpm-macros-3.12-4.fc39.noarch 66/126 Verifying : python3-packaging-23.1-4.fc39.noarch 67/126 Verifying : python3-rpm-generators-14-7.fc39.noarch 68/126 Verifying : python3-rpm-macros-3.12-4.fc39.noarch 69/126 Verifying : python3-setuptools-67.7.2-7.fc39.noarch 70/126 Verifying : swig-4.1.1-9.fc39.x86_64 71/126 Verifying : annobin-docs-12.46-1.fc39.noarch 72/126 Verifying : annobin-plugin-gcc-12.46-1.fc39.x86_64 73/126 Verifying : cpp-13.2.1-7.fc39.x86_64 74/126 Verifying : emacs-filesystem-1:29.3-1.fc39.noarch 75/126 Verifying : expat-2.6.2-1.fc39.x86_64 76/126 Verifying : expat-devel-2.6.2-1.fc39.x86_64 77/126 Verifying : gcc-13.2.1-7.fc39.x86_64 78/126 Verifying : gcc-c++-13.2.1-7.fc39.x86_64 79/126 Verifying : gcc-plugin-annobin-13.2.1-7.fc39.x86_64 80/126 Verifying : glibc-devel-2.38-18.fc39.x86_64 81/126 Verifying : glibc-headers-x86-2.38-18.fc39.noarch 82/126 Verifying : groff-base-1.23.0-3.fc39.x86_64 83/126 Verifying : httpd-core-2.4.58-1.fc39.x86_64 84/126 Verifying : httpd-devel-2.4.58-1.fc39.x86_64 85/126 Verifying : httpd-filesystem-2.4.58-1.fc39.noarch 86/126 Verifying : httpd-tools-2.4.58-1.fc39.x86_64 87/126 Verifying : libstdc++-devel-13.2.1-7.fc39.x86_64 88/126 Verifying : libstdc++-static-13.2.1-7.fc39.x86_64 89/126 Verifying : ncurses-6.4-7.20230520.fc39.1.x86_64 90/126 Verifying : pam-devel-1.5.3-3.fc39.x86_64 91/126 Verifying : perl-AutoLoader-5.74-502.fc39.noarch 92/126 Verifying : perl-B-1.88-502.fc39.x86_64 93/126 Verifying : perl-Class-Struct-0.68-502.fc39.noarch 94/126 Verifying : perl-DynaLoader-1.54-502.fc39.x86_64 95/126 Verifying : perl-Errno-1.37-502.fc39.x86_64 96/126 Verifying : perl-Fcntl-1.15-502.fc39.x86_64 97/126 Verifying : perl-File-Basename-2.86-502.fc39.noarch 98/126 Verifying : perl-File-Compare-1.100.700-502.fc39.noarch 99/126 Verifying : perl-File-Copy-2.41-502.fc39.noarch 100/126 Verifying : perl-File-Find-1.43-502.fc39.noarch 101/126 Verifying : perl-File-stat-1.13-502.fc39.noarch 102/126 Verifying : perl-FileHandle-2.05-502.fc39.noarch 103/126 Verifying : perl-Getopt-Std-1.13-502.fc39.noarch 104/126 Verifying : perl-IO-1.52-502.fc39.x86_64 105/126 Verifying : perl-IPC-Open3-1.22-502.fc39.noarch 106/126 Verifying : perl-POSIX-2.13-502.fc39.x86_64 107/126 Verifying : perl-Pod-Html-1.34-502.fc39.noarch 108/126 Verifying : perl-SelectSaver-1.02-502.fc39.noarch 109/126 Verifying : perl-Symbol-1.09-502.fc39.noarch 110/126 Verifying : perl-base-2.27-502.fc39.noarch 111/126 Verifying : perl-if-0.61.000-502.fc39.noarch 112/126 Verifying : perl-interpreter-4:5.38.2-502.fc39.x86_64 113/126 Verifying : perl-libs-4:5.38.2-502.fc39.x86_64 114/126 Verifying : perl-locale-1.10-502.fc39.noarch 115/126 Verifying : perl-mro-1.28-502.fc39.x86_64 116/126 Verifying : perl-overload-1.37-502.fc39.noarch 117/126 Verifying : perl-overloading-0.02-502.fc39.noarch 118/126 Verifying : perl-vars-1.05-502.fc39.noarch 119/126 Verifying : pyproject-rpm-macros-1.12.0-1.fc39.noarch 120/126 Verifying : python-pip-wheel-23.2.1-2.fc39.noarch 121/126 Verifying : python3-3.12.2-2.fc39.x86_64 122/126 Verifying : python3-devel-3.12.2-2.fc39.x86_64 123/126 Verifying : python3-libs-3.12.2-2.fc39.x86_64 124/126 Verifying : systemd-rpm-macros-254.10-1.fc39.noarch 125/126 Verifying : tzdata-2024a-2.fc39.noarch 126/126 Installed: annobin-docs-12.46-1.fc39.noarch annobin-plugin-gcc-12.46-1.fc39.x86_64 apr-1.7.3-2.fc39.x86_64 apr-devel-1.7.3-2.fc39.x86_64 apr-util-1.6.3-4.fc39.x86_64 apr-util-devel-1.6.3-4.fc39.x86_64 autoconf-2.71-6.fc39.noarch automake-1.16.5-13.fc39.noarch bison-3.8.2-5.fc39.x86_64 cpp-13.2.1-7.fc39.x86_64 cyrus-sasl-2.1.28-11.fc39.x86_64 cyrus-sasl-devel-2.1.28-11.fc39.x86_64 emacs-filesystem-1:29.3-1.fc39.noarch expat-2.6.2-1.fc39.x86_64 expat-devel-2.6.2-1.fc39.x86_64 flex-2.6.4-13.fc39.x86_64 gc-8.2.2-4.fc39.x86_64 gcc-13.2.1-7.fc39.x86_64 gcc-c++-13.2.1-7.fc39.x86_64 gcc-plugin-annobin-13.2.1-7.fc39.x86_64 gettext-0.22-2.fc39.x86_64 gettext-envsubst-0.22-2.fc39.x86_64 gettext-libs-0.22-2.fc39.x86_64 gettext-runtime-0.22-2.fc39.x86_64 glibc-devel-2.38-18.fc39.x86_64 glibc-headers-x86-2.38-18.fc39.noarch groff-base-1.23.0-3.fc39.x86_64 guile22-2.2.7-9.fc39.x86_64 httpd-core-2.4.58-1.fc39.x86_64 httpd-devel-2.4.58-1.fc39.x86_64 httpd-filesystem-2.4.58-1.fc39.noarch httpd-tools-2.4.58-1.fc39.x86_64 kernel-headers-6.8.5-201.fsync.fc39.x86_64 libb2-0.98.1-9.fc39.x86_64 libdb-devel-5.3.28-56.fc39.x86_64 libmpc-1.3.1-3.fc39.x86_64 libstdc++-devel-13.2.1-7.fc39.x86_64 libstdc++-static-13.2.1-7.fc39.x86_64 libtool-2.4.7-7.fc39.x86_64 libtool-ltdl-2.4.7-7.fc39.x86_64 libxcrypt-devel-4.4.36-2.fc39.x86_64 m4-1.4.19-6.fc39.x86_64 mailcap-2.1.54-2.fc39.noarch make-1:4.4.1-2.fc39.x86_64 mpdecimal-2.5.1-7.fc39.x86_64 ncurses-6.4-7.20230520.fc39.1.x86_64 openldap-devel-2.6.6-1.fc39.x86_64 pam-devel-1.5.3-3.fc39.x86_64 perl-AutoLoader-5.74-502.fc39.noarch perl-B-1.88-502.fc39.x86_64 perl-Carp-1.54-500.fc39.noarch perl-Class-Struct-0.68-502.fc39.noarch perl-Data-Dumper-2.188-501.fc39.x86_64 perl-Digest-1.20-500.fc39.noarch perl-Digest-MD5-2.58-500.fc39.x86_64 perl-DynaLoader-1.54-502.fc39.x86_64 perl-Encode-4:3.19-500.fc39.x86_64 perl-Errno-1.37-502.fc39.x86_64 perl-Exporter-5.77-500.fc39.noarch perl-Fcntl-1.15-502.fc39.x86_64 perl-File-Basename-2.86-502.fc39.noarch perl-File-Compare-1.100.700-502.fc39.noarch perl-File-Copy-2.41-502.fc39.noarch perl-File-Find-1.43-502.fc39.noarch perl-File-Path-2.18-500.fc39.noarch perl-File-Temp-1:0.231.100-500.fc39.noarch perl-File-stat-1.13-502.fc39.noarch perl-FileHandle-2.05-502.fc39.noarch perl-Getopt-Long-1:2.54-500.fc39.noarch perl-Getopt-Std-1.13-502.fc39.noarch perl-HTTP-Tiny-0.088-3.fc39.noarch perl-IO-1.52-502.fc39.x86_64 perl-IO-Socket-IP-0.42-1.fc39.noarch perl-IO-Socket-SSL-2.083-3.fc39.noarch perl-IPC-Open3-1.22-502.fc39.noarch perl-MIME-Base64-3.16-500.fc39.x86_64 perl-Mozilla-CA-20230801-1.fc39.noarch perl-Net-SSLeay-1.92-10.fc39.x86_64 perl-POSIX-2.13-502.fc39.x86_64 perl-PathTools-3.89-500.fc39.x86_64 perl-Pod-Checker-4:1.75-500.fc39.noarch perl-Pod-Escapes-1:1.07-500.fc39.noarch perl-Pod-Html-1.34-502.fc39.noarch perl-Pod-Perldoc-3.28.01-501.fc39.noarch perl-Pod-Simple-1:3.45-4.fc39.noarch perl-Pod-Usage-4:2.03-500.fc39.noarch perl-Scalar-List-Utils-5:1.63-500.fc39.x86_64 perl-SelectSaver-1.02-502.fc39.noarch perl-Socket-4:2.037-3.fc39.x86_64 perl-Storable-1:3.32-500.fc39.x86_64 perl-Symbol-1.09-502.fc39.noarch perl-Term-ANSIColor-5.01-501.fc39.noarch perl-Term-Cap-1.18-500.fc39.noarch perl-Text-ParseWords-3.31-500.fc39.noarch perl-Text-Tabs+Wrap-2023.0511-3.fc39.noarch perl-Thread-Queue-3.14-500.fc39.noarch perl-Time-Local-2:1.350-3.fc39.noarch perl-URI-5.21-1.fc39.noarch perl-base-2.27-502.fc39.noarch perl-constant-1.33-501.fc39.noarch perl-if-0.61.000-502.fc39.noarch perl-interpreter-4:5.38.2-502.fc39.x86_64 perl-libnet-3.15-501.fc39.noarch perl-libs-4:5.38.2-502.fc39.x86_64 perl-locale-1.10-502.fc39.noarch perl-mro-1.28-502.fc39.x86_64 perl-overload-1.37-502.fc39.noarch perl-overloading-0.02-502.fc39.noarch perl-parent-1:0.241-500.fc39.noarch perl-podlators-1:5.01-500.fc39.noarch perl-threads-1:2.36-500.fc39.x86_64 perl-threads-shared-1.68-500.fc39.x86_64 perl-vars-1.05-502.fc39.noarch pyproject-rpm-macros-1.12.0-1.fc39.noarch python-pip-wheel-23.2.1-2.fc39.noarch python-rpm-macros-3.12-4.fc39.noarch python3-3.12.2-2.fc39.x86_64 python3-devel-3.12.2-2.fc39.x86_64 python3-libs-3.12.2-2.fc39.x86_64 python3-packaging-23.1-4.fc39.noarch python3-rpm-generators-14-7.fc39.noarch python3-rpm-macros-3.12-4.fc39.noarch python3-setuptools-67.7.2-7.fc39.noarch swig-4.1.1-9.fc39.x86_64 systemd-rpm-macros-254.10-1.fc39.noarch tzdata-2024a-2.fc39.noarch Complete! Finish: build setup for apparmor-3.1.7-0.1.fc39.src.rpm Start: rpmbuild apparmor-3.1.7-0.1.fc39.src.rpm warning: line 123: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot warning: line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server warning: line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1574553600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.ERZTv0 + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf apparmor-3.1.7 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/apparmor-3.1.7.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd apparmor-3.1.7 + rm -rf /builddir/build/BUILD/apparmor-3.1.7-SPECPARTS + /usr/bin/mkdir -p /builddir/build/BUILD/apparmor-3.1.7-SPECPARTS + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-fix-avahi-daemon-authselect-denial-in-fedora.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-fix-denial-on-dnsmask-for-nsswitch.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-fix-apparmor-waydroid-denials.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/set_samba_profiles_to_complain_mode_in_ExecStartPre.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.VkS9Vu + umask 022 ~/build/BUILD/apparmor-3.1.7/libraries/libapparmor ~/build/BUILD/apparmor-3.1.7 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd apparmor-3.1.7 + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + export PYTHON_VERSION=3 + PYTHON_VERSION=3 + export PYTHON_VERSIONS=python3 + PYTHON_VERSIONS=python3 + pushd libraries/libapparmor + ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9837: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:10076: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:123: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:95: warning: AC_OUTPUT should be used without arguments. configure.ac:95: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:70: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-04-23 23:03:43.796160315 +0000 +++ ./configure 2024-04-23 23:03:44.760167421 +0000 @@ -1767,7 +1767,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2024-04-23 23:03:44.760167421 +0000 +++ ./configure 2024-04-23 23:03:44.778167553 +0000 @@ -8697,7 +8697,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -15332,7 +15332,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=x86_64-redhat-linux --host=x86_64-redhat-linux --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-python checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-redhat-linux-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for x86_64-redhat-linux-pkg-config... no checking for pkg-config... /usr/bin/pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3 checking for python3... (cached) /usr/bin/python3 checking for x86_64-redhat-linux-python3-config... no checking for python3-config... /usr/bin/python3-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/python3-config is /usr/bin/python3-config -I/usr/include/python3.12 -I/usr/include/python3.12 checking for Python library path... /usr/bin/python3-config is /usr/bin/python3-config -L/usr/lib64 -ldl -lm checking for Python site-packages path... /usr/lib/python3.12/site-packages checking python extra libraries... /usr/bin/python3-config is /usr/bin/python3-config -lpython3.12 -ldl -lm checking python extra linking flags... /usr/bin/python3-config is /usr/bin/python3-config -L/usr/lib64 -lpython3.12 -ldl -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3 version is >= 3.0... yes checking for /usr/bin/python3 version... 3.12 checking for /usr/bin/python3 platform... linux checking for GNU default /usr/bin/python3 prefix... ${prefix} checking for GNU default /usr/bin/python3 exec_prefix... ${exec_prefix} checking for /usr/bin/python3 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.12/site-packages checking for /usr/bin/python3 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib64/python3.12/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-file... no checking for file... file checking for x86_64-redhat-linux-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-strip... no checking for strip... strip checking for x86_64-redhat-linux-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 8703: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands + /usr/bin/make -O -j2 V=1 VERBOSE=1 Making all in doc make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_profile.pod pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' aa_change_profile.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' aa_change_hat.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_stack_profile.pod pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' aa_stack_profile.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_getcon.pod pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' aa_getcon.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_splitcon.pod pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' aa_splitcon.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_find_mountpoint.pod pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_query_label.pod pod2man \ --section=2 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' aa_query_label.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_features.pod pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 aa_features.pod pod syntax OK. make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_kernel_interface.pod pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' aa_kernel_interface.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' podchecker -warnings -warnings aa_policy_cache.pod pod2man \ --section=3 \ --release="AppArmor 3.1.7" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' aa_policy_cache.pod pod syntax OK. Making all in src make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' flex -v scanner.l make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1320/2000 NFA states 676/1000 DFA states (2760 words) 137 rules Compressed tables always back-up 12/40 start conditions 528 epsilon states, 208 double epsilon states 44/100 character classes needed 560/750 words of storage, 0 reused 25479 state/nextstate pairs created 1628/23851 unique/duplicate transitions 697/1000 base-def entries created 1654/2000 (peak 2605) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 489 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 2 (26 saved) hash collisions, 977 DFAs equal 2 sets of reallocations needed 5025 total table entries needed make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' echo '#include ' | gcc -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ updating grammar.h make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:197.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 197 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:198.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 198 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:199.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 199 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ /usr/bin/make all-am make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c grammar.c -o grammar.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o kernel.lo kernel.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c kernel.c -o kernel.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o private.lo private.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c private.c -o private.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c scanner.c -o scanner.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o features.lo features.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c features.c -o features.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o PMurHash.lo PMurHash.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o policy_cache.lo policy_cache.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' cd ".." && \ /bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -version-info 13:3:12 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libapparmor.la -rpath /usr/lib64 grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -flto-partition=none -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -mno-omit-leaf-frame-pointer -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.12.3 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.12.3" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.12.3" "libapparmor.so") libtool: link: ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n lto1: warning: unrecognized gcc debugging option: m lto1: warning: unrecognized gcc debugging option: i lto1: warning: unrecognized gcc debugging option: c Making all in include Making all in sys make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all-am'. Making all in swig Making all in perl make[2]: Nothing to be done for 'all'. Making all in python Making all in test make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' ./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode. ./../../include/aalogparse.h:163: Warning 314: 'class' is a python keyword, renaming to '_class' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib64 -ldl -lm -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes " /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-cpython-312 creating build/lib.linux-x86_64-cpython-312/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-cpython-312/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-312/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-312 gcc -fno-strict-overflow -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -fexceptions -fcf-protection -fexceptions -fcf-protection -fexceptions -fcf-protection -I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -I../../include -I/usr/include/python3.12 -c libapparmor_wrap.c -o build/temp.linux-x86_64-cpython-312/libapparmor_wrap.o gcc -shared -L/usr/lib64 -ldl -lm -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough build/temp.linux-x86_64-cpython-312/libapparmor_wrap.o -L/usr/lib64 -o build/lib.linux-x86_64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-x86_64-linux-gnu.so -L../../src/.libs -lapparmor make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' libapparmor_wrap.c: In function ‘swig_varlink_type’: libapparmor_wrap.c:1454:5: warning: missing initializer for field ‘tp_watched’ of ‘PyTypeObject’ {aka ‘const struct _typeobject’} [-Wmissing-field-initializers] 1454 | }; | ^ In file included from /usr/include/python3.12/object.h:954, from /usr/include/python3.12/Python.h:44, from libapparmor_wrap.c:168: /usr/include/python3.12/cpython/object.h:230:19: note: ‘tp_watched’ declared here 230 | unsigned char tp_watched; | ^~~~~~~~~~ libapparmor_wrap.c: In function ‘SwigPyObject_TypeOnce’: libapparmor_wrap.c:2048:5: warning: missing initializer for field ‘tp_watched’ of ‘PyTypeObject’ {aka ‘const struct _typeobject’} [-Wmissing-field-initializers] 2048 | }; | ^ /usr/include/python3.12/cpython/object.h:230:19: note: ‘tp_watched’ declared here 230 | unsigned char tp_watched; | ^~~~~~~~~~ libapparmor_wrap.c: In function ‘SwigPyPacked_TypeOnce’: libapparmor_wrap.c:2228:5: warning: missing initializer for field ‘tp_watched’ of ‘PyTypeObject’ {aka ‘const struct _typeobject’} [-Wmissing-field-initializers] 2228 | }; | ^ /usr/include/python3.12/cpython/object.h:230:19: note: ‘tp_watched’ declared here 230 | unsigned char tp_watched; | ^~~~~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_version_set’: libapparmor_wrap.c:3489:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3489 | SWIGINTERN PyObject *_wrap_aa_log_record_version_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_version_get’: libapparmor_wrap.c:3518:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3518 | SWIGINTERN PyObject *_wrap_aa_log_record_version_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_event_set’: libapparmor_wrap.c:3541:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3541 | SWIGINTERN PyObject *_wrap_aa_log_record_event_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_event_get’: libapparmor_wrap.c:3570:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3570 | SWIGINTERN PyObject *_wrap_aa_log_record_event_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_pid_set’: libapparmor_wrap.c:3593:60: warning: unused parameter ‘self’ [-Wunused-parameter] 3593 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_pid_get’: libapparmor_wrap.c:3622:60: warning: unused parameter ‘self’ [-Wunused-parameter] 3622 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_pid_set’: libapparmor_wrap.c:3645:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3645 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_pid_get’: libapparmor_wrap.c:3674:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3674 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_task_set’: libapparmor_wrap.c:3697:61: warning: unused parameter ‘self’ [-Wunused-parameter] 3697 | SWIGINTERN PyObject *_wrap_aa_log_record_task_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_task_get’: libapparmor_wrap.c:3726:61: warning: unused parameter ‘self’ [-Wunused-parameter] 3726 | SWIGINTERN PyObject *_wrap_aa_log_record_task_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_magic_token_set’: libapparmor_wrap.c:3749:68: warning: unused parameter ‘self’ [-Wunused-parameter] 3749 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_magic_token_get’: libapparmor_wrap.c:3778:68: warning: unused parameter ‘self’ [-Wunused-parameter] 3778 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_epoch_set’: libapparmor_wrap.c:3801:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3801 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_epoch_get’: libapparmor_wrap.c:3830:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3830 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_sub_id_set’: libapparmor_wrap.c:3853:69: warning: unused parameter ‘self’ [-Wunused-parameter] 3853 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_sub_id_get’: libapparmor_wrap.c:3882:69: warning: unused parameter ‘self’ [-Wunused-parameter] 3882 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_bitmask_set’: libapparmor_wrap.c:3905:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3905 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_bitmask_get’: libapparmor_wrap.c:3934:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3934 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_id_set’: libapparmor_wrap.c:3957:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3957 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_id_get’: libapparmor_wrap.c:3995:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3995 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_operation_set’: libapparmor_wrap.c:4018:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4018 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_operation_get’: libapparmor_wrap.c:4056:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4056 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_denied_mask_set’: libapparmor_wrap.c:4079:68: warning: unused parameter ‘self’ [-Wunused-parameter] 4079 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_denied_mask_get’: libapparmor_wrap.c:4117:68: warning: unused parameter ‘self’ [-Wunused-parameter] 4117 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_requested_mask_set’: libapparmor_wrap.c:4140:71: warning: unused parameter ‘self’ [-Wunused-parameter] 4140 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_requested_mask_get’: libapparmor_wrap.c:4178:71: warning: unused parameter ‘self’ [-Wunused-parameter] 4178 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fsuid_set’: libapparmor_wrap.c:4201:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4201 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fsuid_get’: libapparmor_wrap.c:4230:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4230 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_ouid_set’: libapparmor_wrap.c:4253:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4253 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_ouid_get’: libapparmor_wrap.c:4282:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4282 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_profile_set’: libapparmor_wrap.c:4305:64: warning: unused parameter ‘self’ [-Wunused-parameter] 4305 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_profile_get’: libapparmor_wrap.c:4343:64: warning: unused parameter ‘self’ [-Wunused-parameter] 4343 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_profile_set’: libapparmor_wrap.c:4366:69: warning: unused parameter ‘self’ [-Wunused-parameter] 4366 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_profile_get’: libapparmor_wrap.c:4404:69: warning: unused parameter ‘self’ [-Wunused-parameter] 4404 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_comm_set’: libapparmor_wrap.c:4427:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4427 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_comm_get’: libapparmor_wrap.c:4465:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4465 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name_set’: libapparmor_wrap.c:4488:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4488 | SWIGINTERN PyObject *_wrap_aa_log_record_name_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name_get’: libapparmor_wrap.c:4526:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4526 | SWIGINTERN PyObject *_wrap_aa_log_record_name_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name2_set’: libapparmor_wrap.c:4549:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4549 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name2_get’: libapparmor_wrap.c:4587:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4587 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_namespace_set’: libapparmor_wrap.c:4610:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4610 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_namespace_get’: libapparmor_wrap.c:4648:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4648 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_attribute_set’: libapparmor_wrap.c:4671:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4671 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_attribute_get’: libapparmor_wrap.c:4709:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4709 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_parent_set’: libapparmor_wrap.c:4732:63: warning: unused parameter ‘self’ [-Wunused-parameter] 4732 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_parent_get’: libapparmor_wrap.c:4761:63: warning: unused parameter ‘self’ [-Wunused-parameter] 4761 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_info_set’: libapparmor_wrap.c:4784:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4784 | SWIGINTERN PyObject *_wrap_aa_log_record_info_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_info_get’: libapparmor_wrap.c:4822:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4822 | SWIGINTERN PyObject *_wrap_aa_log_record_info_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_info_set’: libapparmor_wrap.c:4845:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4845 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_info_get’: libapparmor_wrap.c:4883:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4883 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_error_code_set’: libapparmor_wrap.c:4906:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4906 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_error_code_get’: libapparmor_wrap.c:4935:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4935 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_active_hat_set’: libapparmor_wrap.c:4958:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4958 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_active_hat_get’: libapparmor_wrap.c:4996:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4996 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_family_set’: libapparmor_wrap.c:5019:67: warning: unused parameter ‘self’ [-Wunused-parameter] 5019 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_family_get’: libapparmor_wrap.c:5057:67: warning: unused parameter ‘self’ [-Wunused-parameter] 5057 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_protocol_set’: libapparmor_wrap.c:5080:69: warning: unused parameter ‘self’ [-Wunused-parameter] 5080 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_protocol_get’: libapparmor_wrap.c:5118:69: warning: unused parameter ‘self’ [-Wunused-parameter] 5118 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_sock_type_set’: libapparmor_wrap.c:5141:70: warning: unused parameter ‘self’ [-Wunused-parameter] 5141 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_sock_type_get’: libapparmor_wrap.c:5179:70: warning: unused parameter ‘self’ [-Wunused-parameter] 5179 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_addr_set’: libapparmor_wrap.c:5202:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5202 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_addr_get’: libapparmor_wrap.c:5240:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5240 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_port_set’: libapparmor_wrap.c:5263:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5263 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_port_get’: libapparmor_wrap.c:5292:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5292 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_addr_set’: libapparmor_wrap.c:5315:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5315 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_addr_get’: libapparmor_wrap.c:5353:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5353 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_port_set’: libapparmor_wrap.c:5376:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5376 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_port_get’: libapparmor_wrap.c:5405:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5405 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_bus_set’: libapparmor_wrap.c:5428:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5428 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_bus_get’: libapparmor_wrap.c:5466:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5466 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_path_set’: libapparmor_wrap.c:5489:66: warning: unused parameter ‘self’ [-Wunused-parameter] 5489 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_path_get’: libapparmor_wrap.c:5527:66: warning: unused parameter ‘self’ [-Wunused-parameter] 5527 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_interface_set’: libapparmor_wrap.c:5550:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5550 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_interface_get’: libapparmor_wrap.c:5588:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5588 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_member_set’: libapparmor_wrap.c:5611:68: warning: unused parameter ‘self’ [-Wunused-parameter] 5611 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_member_get’: libapparmor_wrap.c:5649:68: warning: unused parameter ‘self’ [-Wunused-parameter] 5649 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_signal_set’: libapparmor_wrap.c:5672:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5672 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_signal_get’: libapparmor_wrap.c:5710:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5710 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_set’: libapparmor_wrap.c:5733:61: warning: unused parameter ‘self’ [-Wunused-parameter] 5733 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_get’: libapparmor_wrap.c:5771:61: warning: unused parameter ‘self’ [-Wunused-parameter] 5771 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fs_type_set’: libapparmor_wrap.c:5794:64: warning: unused parameter ‘self’ [-Wunused-parameter] 5794 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fs_type_get’: libapparmor_wrap.c:5832:64: warning: unused parameter ‘self’ [-Wunused-parameter] 5832 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_flags_set’: libapparmor_wrap.c:5855:62: warning: unused parameter ‘self’ [-Wunused-parameter] 5855 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_flags_get’: libapparmor_wrap.c:5893:62: warning: unused parameter ‘self’ [-Wunused-parameter] 5893 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_src_name_set’: libapparmor_wrap.c:5916:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5916 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_src_name_get’: libapparmor_wrap.c:5954:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5954 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record__class_set’: libapparmor_wrap.c:5977:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5977 | SWIGINTERN PyObject *_wrap_aa_log_record__class_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record__class_get’: libapparmor_wrap.c:6015:63: warning: unused parameter ‘self’ [-Wunused-parameter] 6015 | SWIGINTERN PyObject *_wrap_aa_log_record__class_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_new_aa_log_record’: libapparmor_wrap.c:6038:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6038 | SWIGINTERN PyObject *_wrap_new_aa_log_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_delete_aa_log_record’: libapparmor_wrap.c:6051:59: warning: unused parameter ‘self’ [-Wunused-parameter] 6051 | SWIGINTERN PyObject *_wrap_delete_aa_log_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_parse_record’: libapparmor_wrap.c:6084:51: warning: unused parameter ‘self’ [-Wunused-parameter] 6084 | SWIGINTERN PyObject *_wrap_parse_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_free_record’: libapparmor_wrap.c:6110:50: warning: unused parameter ‘self’ [-Wunused-parameter] 6110 | SWIGINTERN PyObject *_wrap_free_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_splitcon’: libapparmor_wrap.c:6132:50: warning: unused parameter ‘self’ [-Wunused-parameter] 6132 | SWIGINTERN PyObject *_wrap_aa_splitcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap__aa_is_blacklisted’: libapparmor_wrap.c:6165:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6165 | SWIGINTERN PyObject *_wrap__aa_is_blacklisted(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_is_enabled’: libapparmor_wrap.c:6191:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6191 | SWIGINTERN PyObject *_wrap_aa_is_enabled(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_find_mountpoint’: libapparmor_wrap.c:6210:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6210 | SWIGINTERN PyObject *_wrap_aa_find_mountpoint(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat’: libapparmor_wrap.c:6239:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6239 | SWIGINTERN PyObject *_wrap_aa_change_hat(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_profile’: libapparmor_wrap.c:6278:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6278 | SWIGINTERN PyObject *_wrap_aa_change_profile(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_onexec’: libapparmor_wrap.c:6310:55: warning: unused parameter ‘self’ [-Wunused-parameter] 6310 | SWIGINTERN PyObject *_wrap_aa_change_onexec(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hatv’: libapparmor_wrap.c:6342:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6342 | SWIGINTERN PyObject *_wrap_aa_change_hatv(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6378:69: warning: unused parameter ‘self’ [-Wunused-parameter] 6378 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c:6378:101: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6378 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs’: libapparmor_wrap.c:6416:58: warning: unused parameter ‘self’ [-Wunused-parameter] 6416 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_stack_profile’: libapparmor_wrap.c:6430:55: warning: unused parameter ‘self’ [-Wunused-parameter] 6430 | SWIGINTERN PyObject *_wrap_aa_stack_profile(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_stack_onexec’: libapparmor_wrap.c:6462:54: warning: unused parameter ‘self’ [-Wunused-parameter] 6462 | SWIGINTERN PyObject *_wrap_aa_stack_onexec(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getprocattr_raw’: libapparmor_wrap.c:6494:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6494 | SWIGINTERN PyObject *_wrap_aa_getprocattr_raw(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getprocattr’: libapparmor_wrap.c:6566:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6566 | SWIGINTERN PyObject *_wrap_aa_getprocattr(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_gettaskcon’: libapparmor_wrap.c:6627:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6627 | SWIGINTERN PyObject *_wrap_aa_gettaskcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getcon’: libapparmor_wrap.c:6677:48: warning: unused parameter ‘self’ [-Wunused-parameter] 6677 | SWIGINTERN PyObject *_wrap_aa_getcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6753:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6753 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:3018: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ libapparmor_wrap.c:6713:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6713 | SWIGINTERN PyObject *_wrap_aa_getpeercon_raw(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon’: libapparmor_wrap.c:6768:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6768 | SWIGINTERN PyObject *_wrap_aa_getpeercon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_label’: libapparmor_wrap.c:6812:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6812 | SWIGINTERN PyObject *_wrap_aa_query_label(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_file_path_len’: libapparmor_wrap.c:6881:61: warning: unused parameter ‘self’ [-Wunused-parameter] 6881 | SWIGINTERN PyObject *_wrap_aa_query_file_path_len(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_file_path’: libapparmor_wrap.c:6969:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6969 | SWIGINTERN PyObject *_wrap_aa_query_file_path(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_link_path_len’: libapparmor_wrap.c:7041:61: warning: unused parameter ‘self’ [-Wunused-parameter] 7041 | SWIGINTERN PyObject *_wrap_aa_query_link_path_len(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_link_path’: libapparmor_wrap.c:7134:57: warning: unused parameter ‘self’ [-Wunused-parameter] 7134 | SWIGINTERN PyObject *_wrap_aa_query_link_path(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ Making all in ruby make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all-am'. Making all in testsuite Making all in lib make[2]: Nothing to be done for 'all'. Making all in config make[2]: Nothing to be done for 'all'. Making all in libaalogparse.test make[2]: Nothing to be done for 'all'. make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' /bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' make[1]: Nothing to be done for 'all-am'. + popd ~/build/BUILD/apparmor-3.1.7 + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C binutils make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor//src/.libs -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor//src/.libs -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor//src/.libs -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' /usr/bin/make -C po all make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o de.mo de.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o en_GB.mo en_GB.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o es.mo es.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' es.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o fa.mo fa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' fa.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o fi.mo fi.po fi.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o id.mo id.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o pt.mo pt.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o ro.mo ro.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' ro.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o ru.mo ru.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o sv.mo sv.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' sv.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o sw.mo sw.po sw.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' msgfmt -c -o tr.mo tr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' tr.po:7: warning: header field 'Language' missing in header make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor//src/.libs -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C parser make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' ../common/list_af_names.sh > generated_af_names.h make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' /usr/bin/make -C libapparmor_re CFLAGS="-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' bison -o parse.cc parse.y make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' /usr/bin/make -C po all make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o af.mo af.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ar.mo ar.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o bg.mo bg.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o bn.mo bn.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o bo.mo bo.po bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o bs.mo bs.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ca.mo ca.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ce.mo ce.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o cs.mo cs.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o cy.mo cy.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o da.mo da.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o de.mo de.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o el.mo el.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o en_AU.mo en_AU.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o en_CA.mo en_CA.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o en_GB.mo en_GB.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o es.mo es.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o et.mo et.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o fa.mo fa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' fa.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o fi.mo fi.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o fr.mo fr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o gl.mo gl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o gu.mo gu.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o he.mo he.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o hi.mo hi.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o hr.mo hr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o hu.mo hu.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o id.mo id.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o it.mo it.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ja.mo ja.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ka.mo ka.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o km.mo km.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ko.mo ko.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o lo.mo lo.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o lt.mo lt.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o mk.mo mk.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o mr.mo mr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ms.mo ms.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o nb.mo nb.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o nl.mo nl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o oc.mo oc.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o pa.mo pa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o pl.mo pl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o pt.mo pt.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ro.mo ro.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ru.mo ru.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o si.mo si.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o sk.mo sk.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o sl.mo sl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o sq.mo sq.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o sr.mo sr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o sv.mo sv.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ta.mo ta.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o th.mo th.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o tr.mo tr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o ug.mo ug.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o uk.mo uk.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o vi.mo vi.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o wa.mo wa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o xh.mo xh.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' msgfmt -c -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states 501/1000 DFA states (5170 words) 82 rules Compressed tables always back-up 22/40 start conditions 624 epsilon states, 455 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21005 state/nextstate pairs created 2213/18792 unique/duplicate transitions 612/1000 base-def entries created 4079/6000 (peak 8206) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created 346 empty table entries 127 protos created 111 templates created, 277 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o expr-tree.o expr-tree.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' grep: warning: stray \ before + make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ else \ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi grep: warning: stray \ before + make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o hfa.o hfa.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o chfa.o chfa.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o aare_rules.o aare_rules.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o parse.o parse.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' g++ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' parser_yacc.h:163:7: warning: type ‘union YYSTYPE’ violates the C++ One Definition Rule [-Wodr] 163 | union YYSTYPE | ^ libapparmor_re/parse.cc:129:7: note: a different type is defined in another translation unit 129 | union YYSTYPE | ^ parser_yacc.y:183:15: note: the first difference of corresponding definitions is field ‘id’ 183 | char *id; | ^ libapparmor_re/parse.y:30:14: note: a field with different name is defined in another translation unit 30 | char c; | ^ parser_yacc.c:600:7: warning: type ‘union yyalloc’ violates the C++ One Definition Rule [-Wodr] 600 | union yyalloc | ^ libapparmor_re/parse.cc:477:7: note: a different type is defined in another translation unit 477 | union yyalloc | ^ parser_yacc.c:602:14: note: the first difference of corresponding definitions is field ‘yyss_alloc’ 602 | yy_state_t yyss_alloc; | ^ libapparmor_re/parse.cc:479:14: note: a field of same name but different type is defined in another translation unit 479 | yy_state_t yyss_alloc; | ^ parser_yacc.c:171:6: warning: type ‘yysymbol_kind_t’ violates the C++ One Definition Rule [-Wodr] 171 | enum yysymbol_kind_t | ^ libapparmor_re/parse.cc:153:6: note: an enum with different value name is defined in another translation unit 153 | enum yysymbol_kind_t | ^ parser_yacc.c:177:3: note: name ‘YYSYMBOL_TOK_ID’ differs from name ‘YYSYMBOL_CHAR’ defined in another translation unit 177 | YYSYMBOL_TOK_ID = 3, /* TOK_ID */ | ^ libapparmor_re/parse.cc:159:3: note: mismatching definition 159 | YYSYMBOL_CHAR = 3, /* CHAR */ | ^ + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C profiles make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/profiles' + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C utils /usr/bin/make -C po all make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o af.mo af.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o bo.mo bo.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' af.po:7: warning: header field 'Language' missing in header bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o bs.mo bs.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o de.mo de.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o en_GB.mo en_GB.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o fa.mo fa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' fa.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o fr.mo fr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o hi.mo hi.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o id.mo id.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o it.mo it.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o ko.mo ko.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o pl.mo pl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o pt.mo pt.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o ru.mo ru.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o sv.mo sv.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o tr.mo tr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o ug.mo ug.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o uk.mo uk.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' msgfmt -c -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header /usr/bin/make -C vim all make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=5 > apparmor.vim.5 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.8'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.7'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.6'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.4'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.3'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.2'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.1'. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C changehat/pam_apparmor make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/pam_apparmor' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/pam_apparmor' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/pam_apparmor' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/pam_apparmor' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/pam_apparmor' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/pam_apparmor' + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C changehat/mod_apparmor make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/mod_apparmor' /usr/bin/apxs -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor mv .libs/mod_apparmor.so . make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/mod_apparmor' /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo mod_apparmor.c:422:1: warning: missing initializer for field 'flags' of 'module' {aka 'struct module_struct'} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/httpd/http_config.h:420:9: note: 'flags' declared here 420 | int flags; | ^~~~~ /usr/lib64/apr-1/build/libtool --silent --mode=link gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -Wl,--build-id=sha1 -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib64/httpd/modules -module -avoid-version mod_apparmor.lo -lapparmor + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C utils/vim make: Nothing to be done for 'all'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.nlRdgp + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 ++ dirname /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + RUSTFLAGS='-Copt-level=3 -Cdebuginfo=2 -Ccodegen-units=1 -Cstrip=none -Cforce-frame-pointers=yes -Clink-arg=-specs=/usr/lib/rpm/redhat/redhat-package-notes --cap-lints=warn' + export RUSTFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd apparmor-3.1.7 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 'INSTALL=/usr/bin/install -p' -C libraries/libapparmor make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/man/man2' /usr/bin/install -p -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/man/man2' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/man/man3' /usr/bin/install -p -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/man/man3' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/doc' Making install in src make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libapparmor.la '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libapparmor.so.1.12.3 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/libapparmor.so.1.12.3 libtool: install: (cd /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64 && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; }) libtool: install: (cd /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64 && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; }) libtool: install: /usr/bin/install -p .libs/libapparmor.lai /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/libapparmor.la libtool: install: /usr/bin/install -p .libs/libapparmor.a /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/libapparmor.a libtool: install: chmod 644 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/libapparmor.a libtool: install: ranlib /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 libapparmor.pc '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/pkgconfig' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/src' Making install in include make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include' Making install in sys make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include/sys' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include/sys' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/include/sys' /usr/bin/install -p -m 644 apparmor.h apparmor_private.h '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/include/sys' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include/sys' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include/sys' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/include/aalogparse' /usr/bin/install -p -m 644 aalogparse.h '/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/include/aalogparse' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/include' Making install in swig make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig' Making install in perl make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/perl' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/perl' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/perl' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/perl' Making install in python make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' Making install in test make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[4]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python/test' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.12 -I/usr/include/python3.12 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib64 -ldl -lm -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes " /usr/bin/python3 setup.py build running build running build_py running build_ext make[4]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' /usr/bin/python3 setup.py install --root="//builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64" --prefix="/usr" running install /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running build running build_py running build_ext running install_lib creating //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12 creating //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages creating //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-312/LibAppArmor/__init__.py -> //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-312/LibAppArmor/LibAppArmor.py -> //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-312/LibAppArmor/_LibAppArmor.cpython-312-x86_64-linux-gnu.so -> //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor byte-compiling //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor/__init__.py to __init__.cpython-312.pyc byte-compiling //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-312.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor-3.1.7-py3.12.egg-info running install_scripts make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/python' Making install in ruby make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig/ruby' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/swig' Making install in testsuite make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' Making install in lib make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/lib' Making install in config make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/config' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/config' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor/testsuite' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/libraries/libapparmor' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 'INSTALL=/usr/bin/install -p' -C binutils make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils/po' /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man1; install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8 ; install -m 644 aa-status.8 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8; make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' ln -sf aa-status.8 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8/apparmor_status.8 install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/bin install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin ln -sf aa-status /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin/apparmor_status install -m 755 aa-status /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/binutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 'INSTALL=/usr/bin/install -p' -C parser APPARMOR_BIN_PREFIX=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/apparmor SBINDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' /usr/bin/make install-indep make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor install -m 644 parser.conf /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/var/lib/apparmor install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/apparmor install -m 755 rc.apparmor.functions /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/apparmor install -m 755 profile-load /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/po' /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man5 ; install -m 644 apparmor.d.5 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man5; install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man7; install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8; make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' /usr/bin/make install-arch make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser' /usr/bin/make -C libapparmor_re CFLAGS="-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser/libapparmor_re' install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/systemd/system install -m 644 apparmor.service /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/systemd/system install -m 755 apparmor.systemd /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/apparmor install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin install -m 755 aa-teardown /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin install -m 755 apparmor_parser /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/parser' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 'INSTALL=/usr/bin/install -p' -C profiles make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor.d install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/local ./apparmor.d/abi ./apparmor.d/apache2.d ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/tunables ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/home.d ; do \ install -m 755 -d "/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/extra-profiles/ make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/profiles' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 'INSTALL=/usr/bin/install -p' -C utils make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/sbin /usr/bin/make -C po install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 NAME=apparmor-utils make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/po' /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man5 ; install -m 644 logprof.conf.5 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man5; install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8; make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils' /usr/bin/make -C vim install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor install -m 644 apparmor.vim /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man5; make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 --version=3.1.7 running install /usr/lib/python3.12/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated. !! ******************************************************************************** Please avoid running ``setup.py`` directly. Instead, use pypa/build, pypa/installer, pypa/build or other standards-based tools. Follow the current Python packaging guidelines when building Python RPM packages. See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html and https://docs.fedoraproject.org/en-US/packaging-guidelines/Python/ for details. ******************************************************************************** !! self.initialize_options() running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule running install_lib creating /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12 creating /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages creating /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/__init__.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/easyprof.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/notify.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/aare.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/ui.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/config.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/tools.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/sandbox.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/profile_list.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/rules.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/fail.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/aa.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/logparser.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/translations.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/regex.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/severity.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/common.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor creating /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/boolean.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/easyprof.py to easyprof.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/notify.py to notify.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/aare.py to aare.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/ui.py to ui.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/config.py to config.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/tools.py to tools.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/sandbox.py to sandbox.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/profile_list.py to profile_list.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/profile_storage.py to profile_storage.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rules.py to rules.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/fail.py to fail.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/aa.py to aa.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/logparser.py to logparser.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/translations.py to translations.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/regex.py to regex.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/severity.py to severity.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/common.py to common.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/cleanprofile.py to cleanprofile.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/change_profile.py to change_profile.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/variable.py to variable.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/include.py to include.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/ptrace.py to ptrace.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/alias.py to alias.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/__init__.py to __init__.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/network.py to network.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/capability.py to capability.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/rlimit.py to rlimit.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/abi.py to abi.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/signal.py to signal.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/dbus.py to dbus.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/boolean.py to boolean.cpython-312.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor/rule/file.py to file.cpython-312.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12/site-packages/apparmor-3.1.7-py3.12.egg-info running install_scripts copying aa-easyprof -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/bin copying easyprof/easyprof.conf -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/etc/apparmor creating /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof creating /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof/templates creating /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor/easyprof/policygroups make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 'INSTALL=/usr/bin/install -p' -C changehat/pam_apparmor SECDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/security make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/pam_apparmor' install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/security install -m 755 pam_apparmor.so /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/security/ make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/pam_apparmor' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 'INSTALL=/usr/bin/install -p' -C changehat/mod_apparmor make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/mod_apparmor' mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/lib64/httpd/modules install -m 755 mod_apparmor.so /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/lib64/httpd/modules /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/mod_apparmor' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man8; make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/mod_apparmor' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/changehat/mod_apparmor' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 'INSTALL=/usr/bin/install -p' -C utils/vim make: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor install -m 644 apparmor.vim /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' install -d /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64//usr/share/man/man5; make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.7/utils/vim' + install -Dm644 /builddir/build/SOURCES/apparmor.preset /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/systemd/system-preset/70-apparmor.preset + find /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 '(' -name '*.a' -o -name '*.la' ')' -delete + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 aa-binutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 apparmor-parser + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 apparmor-utils + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.1.7-0.1.fc39 --unique-debug-suffix -3.1.7-0.1.fc39.x86_64 --unique-debug-src-base apparmor-3.1.7-0.1.fc39.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/apparmor-3.1.7 find-debuginfo: starting Extracting debug info from 9 files Error while writing index for `/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor/_LibAppArmor.cpython-312-x86_64-linux-gnu.so': No debugging symbols gdb-add-index: No index was created for /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12/site-packages/LibAppArmor/_LibAppArmor.cpython-312-x86_64-linux-gnu.so gdb-add-index: [Was there no debuginfo? Was there already an index?] DWARF-compressing 9 files sepdebugcrcfix: Updated 8 CRC32s, 1 CRC32s did match. Creating .debug symlinks for symlinks to ELF files Copying sources found by 'debugedit -l' to /usr/src/debug/apparmor-3.1.7-0.1.fc39.x86_64 2828 blocks find-debuginfo: done + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/sbin/aa-teardown from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/aa-decode from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/sbin/aa-remove-unknown from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/lib/apparmor/rc.apparmor.functions from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/lib/apparmor/profile-load from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/lib/apparmor/apparmor.systemd from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib64/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/python3.12 using python3.12 Bytecompiling .py files below /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/lib/debug/usr/lib64/python3.12 using python3.12 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: apparmor-libs-3.1.7-0.1.fc39.x86_64 Provides: apparmor-libs = 3.1.7-0.1.fc39 apparmor-libs(x86-64) = 3.1.7-0.1.fc39 libapparmor.so.1()(64bit) libapparmor.so.1(APPARMOR_1.0)(64bit) libapparmor.so.1(APPARMOR_1.1)(64bit) libapparmor.so.1(APPARMOR_2.10)(64bit) libapparmor.so.1(APPARMOR_2.11)(64bit) libapparmor.so.1(APPARMOR_2.13)(64bit) libapparmor.so.1(APPARMOR_2.13.1)(64bit) libapparmor.so.1(APPARMOR_2.9)(64bit) libapparmor.so.1(APPARMOR_3.0)(64bit) libapparmor.so.1(IMMUNIX_1.0)(64bit) libapparmor.so.1(PRIVATE)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.5)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) rtld(GNU_HASH) Processing files: apparmor-devel-3.1.7-0.1.fc39.x86_64 Provides: apparmor-devel = 3.1.7-0.1.fc39 apparmor-devel(x86-64) = 3.1.7-0.1.fc39 pkgconfig(libapparmor) = 3.1.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libapparmor.so.1()(64bit) Processing files: python3-apparmor-3.1.7-0.1.fc39.noarch Provides: python-apparmor = 3.1.7-0.1.fc39 python3-apparmor = 3.1.7-0.1.fc39 python3.12-apparmor = 3.1.7-0.1.fc39 python3.12dist(apparmor) = 3.1.7 python3dist(apparmor) = 3.1.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.12 Processing files: python3-LibAppArmor-3.1.7-0.1.fc39.x86_64 Provides: python-LibAppArmor = 3.1.7-0.1.fc39 python3-LibAppArmor = 3.1.7-0.1.fc39 python3-LibAppArmor(x86-64) = 3.1.7-0.1.fc39 python3.12-LibAppArmor = 3.1.7-0.1.fc39 python3.12dist(libapparmor) = 3.1.7 python3dist(libapparmor) = 3.1.7 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libapparmor.so.1()(64bit) libapparmor.so.1(APPARMOR_1.0)(64bit) libapparmor.so.1(APPARMOR_1.1)(64bit) libapparmor.so.1(APPARMOR_2.10)(64bit) libapparmor.so.1(APPARMOR_2.11)(64bit) libapparmor.so.1(APPARMOR_2.9)(64bit) libapparmor.so.1(PRIVATE)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libm.so.6()(64bit) python(abi) = 3.12 rtld(GNU_HASH) Processing files: apparmor-profiles-3.1.7-0.1.fc39.noarch Provides: apparmor-profiles = 3.1.7-0.1.fc39 config(apparmor-profiles) = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: apparmor-parser-3.1.7-0.1.fc39.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.wa33sq + umask 022 + cd /builddir/build/BUILD + cd apparmor-3.1.7 + DOCDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + cp -pr /builddir/build/BUILD/apparmor-3.1.7/parser/README /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + cp -pr /builddir/build/BUILD/apparmor-3.1.7/parser/aa-teardown.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + cp -pr /builddir/build/BUILD/apparmor-3.1.7/parser/apparmor.7.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + cp -pr /builddir/build/BUILD/apparmor-3.1.7/parser/apparmor.d.5.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + cp -pr /builddir/build/BUILD/apparmor-3.1.7/parser/apparmor_parser.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + cp -pr /builddir/build/BUILD/apparmor-3.1.7/parser/apparmor_xattrs.7.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + cp -pr /builddir/build/BUILD/apparmor-3.1.7/common/apparmor.css /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-parser + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.E1UBCa + umask 022 + cd /builddir/build/BUILD + cd apparmor-3.1.7 + LICENSEDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/licenses/apparmor-parser + export LC_ALL= + LC_ALL= + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/licenses/apparmor-parser + cp -pr /builddir/build/BUILD/apparmor-3.1.7/parser/COPYING.GPL /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/licenses/apparmor-parser + RPM_EC=0 ++ jobs -p + exit 0 Provides: apparmor = 3.1.7-0.1.fc39 apparmor-parser = 3.1.7-0.1.fc39 apparmor-parser(x86-64) = 3.1.7-0.1.fc39 config(apparmor-parser) = 3.1.7-0.1.fc39 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: /usr/bin/sh ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.35)(64bit) libc.so.6(GLIBC_2.36)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.5)(64bit) libc.so.6(GLIBC_2.6)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) rtld(GNU_HASH) Recommends: apparmor-utils Processing files: apparmor-utils-3.1.7-0.1.fc39.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.X8jUhK + umask 022 + cd /builddir/build/BUILD + cd apparmor-3.1.7 + DOCDIR=/builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + export LC_ALL= + LC_ALL= + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-audit.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-autodep.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-cleanprof.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-complain.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-decode.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-disable.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-easyprof.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-enforce.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-genprof.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-logprof.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-mergeprof.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-notify.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-remove-unknown.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/aa-unconfined.8.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/logprof.conf.5.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/utils/vim/apparmor.vim.5.html /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + cp -pr /builddir/build/BUILD/apparmor-3.1.7/common/apparmor.css /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64/usr/share/doc/apparmor-utils + RPM_EC=0 ++ jobs -p + exit 0 Provides: apparmor-utils = 3.1.7-0.1.fc39 apparmor-utils(x86-64) = 3.1.7-0.1.fc39 config(apparmor-utils) = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.38)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) rtld(GNU_HASH) Obsoletes: setroubleshoot setroubleshoot-plugins setroubleshoot-server Processing files: pam_apparmor-3.1.7-0.1.fc39.x86_64 Provides: pam_apparmor = 3.1.7-0.1.fc39 pam_apparmor(x86-64) = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libapparmor.so.1()(64bit) libapparmor.so.1(APPARMOR_1.1)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) rtld(GNU_HASH) Processing files: mod_apparmor-3.1.7-0.1.fc39.x86_64 Provides: mod_apparmor = 3.1.7-0.1.fc39 mod_apparmor(x86-64) = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libapparmor.so.1()(64bit) libapparmor.so.1(APPARMOR_1.1)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) rtld(GNU_HASH) Processing files: apparmor-debugsource-3.1.7-0.1.fc39.x86_64 Provides: apparmor-debugsource = 3.1.7-0.1.fc39 apparmor-debugsource(x86-64) = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: apparmor-debuginfo-3.1.7-0.1.fc39.x86_64 Provides: apparmor-debuginfo = 3.1.7-0.1.fc39 apparmor-debuginfo(x86-64) = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.7-0.1.fc39 Processing files: apparmor-libs-debuginfo-3.1.7-0.1.fc39.x86_64 Provides: apparmor-libs-debuginfo = 3.1.7-0.1.fc39 apparmor-libs-debuginfo(x86-64) = 3.1.7-0.1.fc39 debuginfo(build-id) = 6b9ab6a6ad7e924adb31cdcdd80c0ccd8a5cee96 libapparmor.so.1.12.3-3.1.7-0.1.fc39.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.7-0.1.fc39 Processing files: python3-LibAppArmor-debuginfo-3.1.7-0.1.fc39.x86_64 Provides: debuginfo(build-id) = cdcf3da931cb459f92143ad11f70e628ef64400c python-LibAppArmor-debuginfo = 3.1.7-0.1.fc39 python3-LibAppArmor-debuginfo = 3.1.7-0.1.fc39 python3-LibAppArmor-debuginfo(x86-64) = 3.1.7-0.1.fc39 python3.12-LibAppArmor-debuginfo = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.7-0.1.fc39 Processing files: apparmor-parser-debuginfo-3.1.7-0.1.fc39.x86_64 Provides: apparmor-parser-debuginfo = 3.1.7-0.1.fc39 apparmor-parser-debuginfo(x86-64) = 3.1.7-0.1.fc39 debuginfo(build-id) = 3289e38103afc9ce79df13555420fc94f637104b debuginfo(build-id) = 474c04bdb045786fcea6c29a5a278e95e527493a debuginfo(build-id) = 66a314714f9d5692c8fd3388eabec5404d71855f debuginfo(build-id) = e775e0f0a02904724a8607673a26ed8c371f9617 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.7-0.1.fc39 Processing files: apparmor-utils-debuginfo-3.1.7-0.1.fc39.x86_64 Provides: apparmor-utils-debuginfo = 3.1.7-0.1.fc39 apparmor-utils-debuginfo(x86-64) = 3.1.7-0.1.fc39 debuginfo(build-id) = 7554ac1b1bd0bc2c1926e841895be7aeeaa4bad3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.7-0.1.fc39 Processing files: pam_apparmor-debuginfo-3.1.7-0.1.fc39.x86_64 Provides: debuginfo(build-id) = 7a25b6866d6a0c175240e447b3fd4d649604bc7e pam_apparmor-debuginfo = 3.1.7-0.1.fc39 pam_apparmor-debuginfo(x86-64) = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.7-0.1.fc39 Processing files: mod_apparmor-debuginfo-3.1.7-0.1.fc39.x86_64 Provides: debuginfo(build-id) = 0e1f96e9504b6f2fc00be16f5f4f21c76f525525 mod_apparmor-debuginfo = 3.1.7-0.1.fc39 mod_apparmor-debuginfo(x86-64) = 3.1.7-0.1.fc39 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.7-0.1.fc39 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 Wrote: /builddir/build/RPMS/apparmor-parser-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-debugsource-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/python3-apparmor-3.1.7-0.1.fc39.noarch.rpm Wrote: /builddir/build/RPMS/apparmor-utils-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-profiles-3.1.7-0.1.fc39.noarch.rpm Wrote: /builddir/build/RPMS/apparmor-libs-debuginfo-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-parser-debuginfo-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/python3-LibAppArmor-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-utils-debuginfo-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-libs-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/mod_apparmor-debuginfo-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-debuginfo-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-devel-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/python3-LibAppArmor-debuginfo-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/pam_apparmor-debuginfo-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/pam_apparmor-3.1.7-0.1.fc39.x86_64.rpm Wrote: /builddir/build/RPMS/mod_apparmor-3.1.7-0.1.fc39.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.7d4aBe + umask 022 + cd /builddir/build/BUILD + cd apparmor-3.1.7 + /usr/bin/rm -rf /builddir/build/BUILDROOT/apparmor-3.1.7-0.1.fc39.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.t3HLeX + umask 022 + cd /builddir/build/BUILD + rm -rf /builddir/build/BUILD/apparmor-3.1.7-SPECPARTS + rm -rf apparmor-3.1.7 apparmor-3.1.7.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: line 123: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Finish: rpmbuild apparmor-3.1.7-0.1.fc39.src.rpm Finish: build phase for apparmor-3.1.7-0.1.fc39.src.rpm INFO: chroot_scan: 3 files copied to /var/lib/copr-rpmbuild/results/chroot_scan INFO: /var/lib/mock/fedora-39-x86_64-1713913295.841765/root/var/log/dnf.log /var/lib/mock/fedora-39-x86_64-1713913295.841765/root/var/log/dnf.librepo.log /var/lib/mock/fedora-39-x86_64-1713913295.841765/root/var/log/dnf.rpm.log INFO: Done(/var/lib/copr-rpmbuild/results/apparmor-3.1.7-0.1.fc39.src.rpm) Config(child) 1 minutes 20 seconds INFO: Results and/or logs in: /var/lib/copr-rpmbuild/results INFO: Cleaning up build root ('cleanup_on_success=True') Start: clean chroot INFO: unmounting tmpfs. Finish: clean chroot Finish: run Running RPMResults tool Package info: { "packages": [ { "name": "apparmor-debugsource", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "mod_apparmor-debuginfo", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "apparmor-utils-debuginfo", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "apparmor-debuginfo", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "pam_apparmor", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "mod_apparmor", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "apparmor-parser-debuginfo", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "python3-LibAppArmor-debuginfo", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "apparmor-libs-debuginfo", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "apparmor-profiles", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "noarch" }, { "name": "apparmor-libs", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "python3-apparmor", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "noarch" }, { "name": "apparmor-devel", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "pam_apparmor-debuginfo", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "apparmor", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "src" }, { "name": "python3-LibAppArmor", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "apparmor-utils", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" }, { "name": "apparmor-parser", "epoch": null, "version": "3.1.7", "release": "0.1.fc39", "arch": "x86_64" } ] } RPMResults finished