Mock Version: 3.5 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/apparmor.spec'], chrootPath='/var/lib/mock/fedora-38-x86_64-1682117178.730857/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.i7hxhadp:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.i7hxhadp:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '7018627c4044419bb66fb6b0efb87212', '-D', '/var/lib/mock/fedora-38-x86_64-1682117178.730857/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.i7hxhadp:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bs --target x86_64 --nodeps /builddir/build/SPECS/apparmor.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False warning: line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot warning: line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server warning: line 126: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1574553600 Wrote: /builddir/build/SRPMS/apparmor-3.1.3-0.2.fc38.src.rpm RPM build warnings: line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server line 126: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Child return code was: 0 ENTER ['do_with_status'](['bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/apparmor.spec'], chrootPath='/var/lib/mock/fedora-38-x86_64-1682117178.730857/root'env={'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8'}shell=Falselogger=timeout=0uid=1000gid=135user='mockbuild'nspawn_args=['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.i7hxhadp:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11']unshare_net=FalseprintOutput=True) Using nspawn with args ['--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.i7hxhadp:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11'] Executing command: ['/usr/bin/systemd-nspawn', '-q', '-M', '0809ba2e9cd645d8960f1a540b356eaa', '-D', '/var/lib/mock/fedora-38-x86_64-1682117178.730857/root', '-a', '-u', 'mockbuild', '--capability=cap_ipc_lock', '--rlimit=RLIMIT_NOFILE=10240', '--capability=cap_ipc_lock', '--bind=/tmp/mock-resolv.i7hxhadp:/etc/resolv.conf', '--bind=/dev/btrfs-control', '--bind=/dev/mapper/control', '--bind=/dev/loop-control', '--bind=/dev/loop0', '--bind=/dev/loop1', '--bind=/dev/loop2', '--bind=/dev/loop3', '--bind=/dev/loop4', '--bind=/dev/loop5', '--bind=/dev/loop6', '--bind=/dev/loop7', '--bind=/dev/loop8', '--bind=/dev/loop9', '--bind=/dev/loop10', '--bind=/dev/loop11', '--console=pipe', '--setenv=TERM=vt100', '--setenv=SHELL=/bin/bash', '--setenv=HOME=/builddir', '--setenv=HOSTNAME=mock', '--setenv=PATH=/usr/bin:/bin:/usr/sbin:/sbin', '--setenv=PROMPT_COMMAND=printf "\\033]0;\\007"', '--setenv=PS1= \\s-\\v\\$ ', '--setenv=LANG=C.UTF-8', '--resolv-conf=off', 'bash', '--login', '-c', '/usr/bin/rpmbuild -bb --target x86_64 --nodeps /builddir/build/SPECS/apparmor.spec'] with env {'TERM': 'vt100', 'SHELL': '/bin/bash', 'HOME': '/builddir', 'HOSTNAME': 'mock', 'PATH': '/usr/bin:/bin:/usr/sbin:/sbin', 'PROMPT_COMMAND': 'printf "\\033]0;\\007"', 'PS1': ' \\s-\\v\\$ ', 'LANG': 'C.UTF-8', 'SYSTEMD_NSPAWN_TMPFS_TMP': '0', 'SYSTEMD_SECCOMP': '0'} and shell False warning: line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot warning: line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server warning: line 126: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Building target platforms: x86_64 Building for target x86_64 setting SOURCE_DATE_EPOCH=1574553600 Executing(%prep): /bin/sh -e /var/tmp/rpm-tmp.5vcvRm + umask 022 + cd /builddir/build/BUILD + cd /builddir/build/BUILD + rm -rf apparmor-3.1.3 + /usr/lib/rpm/rpmuncompress -x /builddir/build/SOURCES/apparmor-3.1.3.tar.gz + STATUS=0 + '[' 0 -ne 0 ']' + cd apparmor-3.1.3 + /usr/bin/chmod -Rf a+rX,u+w,g-w,o-w . + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-fix-avahi-daemon-authselect-denial-in-fedora.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-All-current-versions-of-RHEL-and-Fedora-that-are-not.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-fix-denial-on-dnsmask-for-nsswitch.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/0001-fix-apparmor-waydroid-denials.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + /usr/lib/rpm/rpmuncompress /builddir/build/SOURCES/set_samba_profiles_to_complain_mode_in_ExecStartPre.patch + /usr/bin/patch -p1 -s --fuzz=0 --no-backup-if-mismatch -f + RPM_EC=0 ++ jobs -p + exit 0 Executing(%build): /bin/sh -e /var/tmp/rpm-tmp.hXfqNU + umask 022 + cd /builddir/build/BUILD + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS ~/build/BUILD/apparmor-3.1.3/libraries/libapparmor ~/build/BUILD/apparmor-3.1.3 + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd apparmor-3.1.3 + export PYTHON=/usr/bin/python3 + PYTHON=/usr/bin/python3 + export PYTHON_VERSION=3 + PYTHON_VERSION=3 + export PYTHON_VERSIONS=python3 + PYTHON_VERSIONS=python3 + pushd libraries/libapparmor + ./autogen.sh Running aclocal Running autoconf configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. ./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from... aclocal.m4:9837: AM_INIT_AUTOMAKE is expanded from... configure.ac:8: the top level configure.ac:10: warning: AC_PROG_LEX without either yywrap or noyywrap is obsolete ./lib/autoconf/programs.m4:716: _AC_PROG_LEX is expanded from... ./lib/autoconf/programs.m4:709: AC_PROG_LEX is expanded from... aclocal.m4:10076: AM_PROG_LEX is expanded from... configure.ac:10: the top level configure.ac:48: warning: The macro `AC_TRY_LINK' is obsolete. configure.ac:48: You should run autoupdate. ./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from... m4/ac_python_devel.m4:1: AC_PYTHON_DEVEL is expanded from... configure.ac:48: the top level configure.ac:81: warning: The macro `AC_HEADER_STDC' is obsolete. configure.ac:81: You should run autoupdate. ./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from... configure.ac:81: the top level configure.ac:88: warning: The macro `AM_PROG_LIBTOOL' is obsolete. configure.ac:88: You should run autoupdate. aclocal.m4:123: AM_PROG_LIBTOOL is expanded from... configure.ac:88: the top level configure.ac:90: warning: The macro `AC_PROG_CC_C99' is obsolete. configure.ac:90: You should run autoupdate. ./lib/autoconf/c.m4:1659: AC_PROG_CC_C99 is expanded from... configure.ac:90: the top level configure.ac:95: warning: AC_OUTPUT should be used without arguments. configure.ac:95: You should run autoupdate. Running libtoolize Running automake configure.ac:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.ac:8: https://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.ac:10: installing './compile' configure.ac:88: installing './config.guess' configure.ac:88: installing './config.sub' configure.ac:8: installing './install-sh' configure.ac:8: installing './missing' doc/Makefile.am:10: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:10: warning: subst .3,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:10: (probably a GNU make extension) doc/Makefile.am:17: warning: '%'-style pattern rules are a GNU make extension doc/Makefile.am:26: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:70: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') src/Makefile.am: installing './depcomp' configure.ac: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:8: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + '[' '-flto=auto -ffat-lto-objectsx' '!=' x ']' ++ find . -type f -name configure -print + for file in $(find . -type f -name configure -print) + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\) = /__attribute__ ((used)) char (*f) () = /g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \(\*f\) \(\);/__attribute__ ((used)) char (*f) ();/g' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed -r --in-place=.backup 's/^char \$2 \(\);/__attribute__ ((used)) char \$2 ();/g' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-04-21 22:48:18.172842269 +0000 +++ ./configure 2023-04-21 22:48:19.087853233 +0000 @@ -1767,7 +1767,7 @@ #ifdef __cplusplus extern "C" #endif -char $2 (); +__attribute__ ((used)) char $2 (); /* The GNU C library defines this for functions which it implements to always fail with ENOSYS. Some functions are actually named something starting with __ and the normal name is an alias. */ + /usr/bin/sed --in-place=.backup '1{$!N;$!N};$!N;s/int x = 1;\nint y = 0;\nint z;\nint nan;/volatile int x = 1; volatile int y = 0; volatile int z, nan;/;P;D' ./configure + diff -u ./configure.backup ./configure + mv ./configure.backup ./configure + /usr/bin/sed --in-place=.backup 's#^lt_cv_sys_global_symbol_to_cdecl=.*#lt_cv_sys_global_symbol_to_cdecl="sed -n -e '\''s/^T .* \\(.*\\)$/extern int \\1();/p'\'' -e '\''s/^$symcode* .* \\(.*\\)$/extern char \\1;/p'\''"#' ./configure + diff -u ./configure.backup ./configure --- ./configure.backup 2023-04-21 22:48:19.087853233 +0000 +++ ./configure 2023-04-21 22:48:19.102853412 +0000 @@ -8697,7 +8697,7 @@ # Transform an extracted symbol line into a proper C declaration. # Some systems (esp. on ia64) link data and code symbols differently, # so use this general approach. -lt_cv_sys_global_symbol_to_cdecl="$SED -n"\ +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" $lt_cdecl_hook\ " -e 's/^T .* \(.*\)$/extern int \1();/p'"\ " -e 's/^$symcode$symcode* .* \(.*\)$/extern char \1;/p'" @@ -15332,7 +15332,7 @@ compiler='`$ECHO "$compiler" | $SED "$delay_single_quote_subst"`' GCC='`$ECHO "$GCC" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_pipe='`$ECHO "$lt_cv_sys_global_symbol_pipe" | $SED "$delay_single_quote_subst"`' -lt_cv_sys_global_symbol_to_cdecl='`$ECHO "$lt_cv_sys_global_symbol_to_cdecl" | $SED "$delay_single_quote_subst"`' +lt_cv_sys_global_symbol_to_cdecl="sed -n -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^$symcode* .* \(.*\)$/extern char \1;/p'" lt_cv_sys_global_symbol_to_import='`$ECHO "$lt_cv_sys_global_symbol_to_import" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address" | $SED "$delay_single_quote_subst"`' lt_cv_sys_global_symbol_to_c_name_address_lib_prefix='`$ECHO "$lt_cv_sys_global_symbol_to_c_name_address_lib_prefix" | $SED "$delay_single_quote_subst"`' + '[' 1 = 1 ']' +++ dirname ./configure ++ find . -name config.guess -o -name config.sub + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.sub + '[' -f /usr/lib/rpm/redhat/config.sub ']' + /usr/bin/rm -f ./config.sub ++ basename ./config.sub + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.sub ./config.sub '/usr/lib/rpm/redhat/config.sub' -> './config.sub' + for i in $(find $(dirname ./configure) -name config.guess -o -name config.sub) ++ basename ./config.guess + '[' -f /usr/lib/rpm/redhat/config.guess ']' + /usr/bin/rm -f ./config.guess ++ basename ./config.guess + /usr/bin/cp -fv /usr/lib/rpm/redhat/config.guess ./config.guess '/usr/lib/rpm/redhat/config.guess' -> './config.guess' + '[' 1 = 1 ']' + '[' x '!=' 'x-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld' ']' ++ find . -name ltmain.sh + for i in $(find . -name ltmain.sh) + /usr/bin/sed -i.backup -e 's~compiler_flags=$~compiler_flags="-Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld"~' ./ltmain.sh ++ grep -q runstatedir=DIR ./configure ++ echo --runstatedir=/run + ./configure --build=x86_64-redhat-linux-gnu --host=x86_64-redhat-linux-gnu --program-prefix= --disable-dependency-tracking --prefix=/usr --exec-prefix=/usr --bindir=/usr/bin --sbindir=/usr/sbin --sysconfdir=/etc --datadir=/usr/share --includedir=/usr/include --libdir=/usr/lib64 --libexecdir=/usr/libexec --localstatedir=/var --runstatedir=/run --sharedstatedir=/var/lib --mandir=/usr/share/man --infodir=/usr/share/info --with-python checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a race-free mkdir -p... /usr/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking whether make supports the include directive... yes (GNU style) checking for x86_64-redhat-linux-gnu-gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether the compiler supports GNU C... yes checking whether gcc accepts -g... yes checking for gcc option to enable C11 features... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking for lex output file root... lex.yy checking for lex library... none needed checking for library containing yywrap... no checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /usr/bin/sed checking for x86_64-redhat-linux-gnu-pkg-config... /usr/bin/x86_64-redhat-linux-gnu-pkg-config checking pkg-config is at least version 0.9.0... yes checking for swig... /usr/bin/swig checking whether the libapparmor debug output should be enabled... no checking whether the libapparmor man pages should be generated... yes checking for podchecker... podchecker checking for pod2man... pod2man checking whether python bindings are enabled... yes checking for python3... /usr/bin/python3 checking for python3... (cached) /usr/bin/python3 checking for x86_64-redhat-linux-gnu-python3-config... no checking for python3-config... /usr/bin/python3-config checking for a version of Python >= '2.1.0'... yes checking for the setuptools Python package... yes checking for Python include path... /usr/bin/python3-config is /usr/bin/python3-config -I/usr/include/python3.11 -I/usr/include/python3.11 checking for Python library path... /usr/bin/python3-config is /usr/bin/python3-config -L/usr/lib64 -ldl -lm checking for Python site-packages path... /usr/lib/python3.11/site-packages checking python extra libraries... /usr/bin/python3-config is /usr/bin/python3-config -lpython3.11 -ldl -lm checking python extra linking flags... /usr/bin/python3-config is /usr/bin/python3-config -L/usr/lib64 -lpython3.11 -ldl -lm checking consistency of all components of python development environment... yes checking whether /usr/bin/python3 version is >= 3.0... yes checking for /usr/bin/python3 version... 3.11 checking for /usr/bin/python3 platform... linux checking for GNU default /usr/bin/python3 prefix... ${prefix} checking for GNU default /usr/bin/python3 exec_prefix... ${exec_prefix} checking for /usr/bin/python3 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.11/site-packages checking for /usr/bin/python3 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib64/python3.11/site-packages checking whether perl bindings are enabled... no checking whether ruby bindings are enabled... no checking for stdio.h... yes checking for stdlib.h... yes checking for string.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for strings.h... yes checking for sys/stat.h... yes checking for sys/types.h... yes checking for unistd.h... yes checking for grep that handles long lines and -e... /usr/bin/grep checking for egrep... /usr/bin/grep -E checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for syslog.h... yes checking for asprintf... yes checking for __secure_getenv... no checking for secure_getenv... yes checking for reallocarray... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-redhat-linux-gnu checking host system type... x86_64-redhat-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /usr/bin/sed checking for fgrep... /usr/bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking how to convert x86_64-redhat-linux-gnu file names to x86_64-redhat-linux-gnu format... func_convert_file_noop checking how to convert x86_64-redhat-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for x86_64-redhat-linux-gnu-file... no checking for file... file checking for x86_64-redhat-linux-gnu-objdump... no checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for x86_64-redhat-linux-gnu-dlltool... no checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for x86_64-redhat-linux-gnu-ar... no checking for ar... ar checking for archiver @FILE support... @ checking for x86_64-redhat-linux-gnu-strip... no checking for strip... strip checking for x86_64-redhat-linux-gnu-ranlib... no checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ./configure: line 8703: -e 's/^T .* \(.*\)$/extern int \1();/p' -e 's/^[ABCDGIRSTW][ABCDGIRSTW]* .* \(.*\)$/extern char \1;/p': No such file or directory ok checking for sysroot... no checking for a working dd... /usr/bin/dd checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 checking for x86_64-redhat-linux-gnu-mt... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... no checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/python/test/Makefile config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: creating include/Makefile config.status: creating include/sys/Makefile config.status: executing depfiles commands config.status: executing libtool commands + /usr/bin/make -O -j2 V=1 VERBOSE=1 Making all in doc make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_profile.pod pod2man \ --section=2 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' aa_change_profile.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_change_hat.pod pod2man \ --section=2 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' aa_change_hat.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_stack_profile.pod pod2man \ --section=2 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_stack_profile.pod > aa_stack_profile.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' aa_stack_profile.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_getcon.pod pod2man \ --section=2 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' aa_getcon.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_splitcon.pod pod2man \ --section=3 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_splitcon.pod > aa_splitcon.3 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' aa_splitcon.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_find_mountpoint.pod pod2man \ --section=2 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' *** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod *** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod aa_find_mountpoint.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_query_label.pod pod2man \ --section=2 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_query_label.pod > aa_query_label.2 aa_query_label.pod pod syntax OK. make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_features.pod pod2man \ --section=3 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_features.pod > aa_features.3 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' aa_features.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_kernel_interface.pod pod2man \ --section=3 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_kernel_interface.pod > aa_kernel_interface.3 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' aa_kernel_interface.pod pod syntax OK. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' podchecker -warnings -warnings aa_policy_cache.pod pod2man \ --section=3 \ --release="AppArmor 3.1.3" \ --center="AppArmor" \ --stderr \ aa_policy_cache.pod > aa_policy_cache.3 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' aa_policy_cache.pod pod syntax OK. Making all in src make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' flex -v scanner.l make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' flex version 2.6.4 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1320/2000 NFA states 676/1000 DFA states (2760 words) 137 rules Compressed tables always back-up 12/40 start conditions 528 epsilon states, 208 double epsilon states 44/100 character classes needed 560/750 words of storage, 0 reused 25479 state/nextstate pairs created 1628/23851 unique/duplicate transitions 697/1000 base-def entries created 1654/2000 (peak 2605) nxt-chk entries created 189/2500 (peak 1407) template nxt-chk entries created 0 empty table entries 23 protos created 21 templates created, 489 uses 67/256 equivalence classes created 9/256 meta-equivalence classes created 2 (26 saved) hash collisions, 977 DFAs equal 2 sets of reallocations needed 5025 total table entries needed make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' echo '#include ' | gcc -E -dM - | LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ updating grammar.h make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc] 86 | %defines | ^~~~~~~~ /builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc] 92 | %define api.pure | ^~~~~~~ /builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 196 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG... | ^~~~~~~~~~~ /builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src/grammar.y:197.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 197 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO... | ^~~~~~~~~~~ /builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src/grammar.y:198.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 198 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST | ^~~~~~~~~~~ /builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src/grammar.y:199.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc] 199 | %destructor { free($$); } TOK_IP_ADDR | ^~~~~~~~~~~ /usr/bin/make all-am make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c grammar.c -o grammar.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o kernel.lo kernel.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c kernel.c -fPIC -DPIC -o .libs/kernel.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c kernel.c -o kernel.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c scanner.c -o scanner.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o private.lo private.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c private.c -fPIC -DPIC -o .libs/private.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c private.c -o private.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o features.lo features.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c features.c -fPIC -DPIC -o .libs/features.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c features.c -o features.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o PMurHash.lo PMurHash.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c PMurHash.c -fPIC -DPIC -o .libs/PMurHash.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c PMurHash.c -o PMurHash.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' cd ".." && \ /bin/sh ./config.status --file="src/libapparmor.pc" config.status: creating src/libapparmor.pc make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o policy_cache.lo policy_cache.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c policy_cache.c -fPIC -DPIC -o .libs/policy_cache.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -I../include/ -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c policy_cache.c -o policy_cache.o >/dev/null 2>&1 make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -version-info 13:2:12 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o libapparmor.la -rpath /usr/lib64 grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -flto-partition=none -O2 -flto=auto -g -grecord-gcc-switches -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -mno-omit-leaf-frame-pointer -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.12.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.12.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.12.2" "libapparmor.so") libtool: link: ar cr .libs/libapparmor.a grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' lto1: warning: unrecognized gcc debugging option: y lto1: warning: unrecognized gcc debugging option: n lto1: warning: unrecognized gcc debugging option: m lto1: warning: unrecognized gcc debugging option: i lto1: warning: unrecognized gcc debugging option: c Making all in include Making all in sys make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all-am'. Making all in swig Making all in perl make[2]: Nothing to be done for 'all'. Making all in python Making all in test make[3]: Nothing to be done for 'all'. make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' ./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode. ./../../include/aalogparse.h:163: Warning 314: 'class' is a python keyword, renaming to '_class' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib64 -ldl -lm -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes " /usr/bin/python3 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-cpython-311 creating build/lib.linux-x86_64-cpython-311/LibAppArmor copying ./LibAppArmor.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-cpython-311/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-cpython-311 gcc -Wsign-compare -DDYNAMIC_ANNOTATIONS_ENABLED=1 -DNDEBUG -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -O2 -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -fstack-protector-strong -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -D_GNU_SOURCE -fPIC -fwrapv -I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -I../../include -I/usr/include/python3.11 -c libapparmor_wrap.c -o build/temp.linux-x86_64-cpython-311/libapparmor_wrap.o gcc -shared -L/usr/lib64 -ldl -lm -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough build/temp.linux-x86_64-cpython-311/libapparmor_wrap.o -L/usr/lib64 -o build/lib.linux-x86_64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so -L../../src/.libs -lapparmor make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' libapparmor_wrap.c: In function ‘_wrap_aa_log_record_version_set’: libapparmor_wrap.c:3489:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3489 | SWIGINTERN PyObject *_wrap_aa_log_record_version_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_version_get’: libapparmor_wrap.c:3518:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3518 | SWIGINTERN PyObject *_wrap_aa_log_record_version_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_event_set’: libapparmor_wrap.c:3541:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3541 | SWIGINTERN PyObject *_wrap_aa_log_record_event_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_event_get’: libapparmor_wrap.c:3570:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3570 | SWIGINTERN PyObject *_wrap_aa_log_record_event_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_pid_set’: libapparmor_wrap.c:3593:60: warning: unused parameter ‘self’ [-Wunused-parameter] 3593 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_pid_get’: libapparmor_wrap.c:3622:60: warning: unused parameter ‘self’ [-Wunused-parameter] 3622 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_pid_set’: libapparmor_wrap.c:3645:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3645 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_pid_get’: libapparmor_wrap.c:3674:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3674 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_task_set’: libapparmor_wrap.c:3697:61: warning: unused parameter ‘self’ [-Wunused-parameter] 3697 | SWIGINTERN PyObject *_wrap_aa_log_record_task_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_task_get’: libapparmor_wrap.c:3726:61: warning: unused parameter ‘self’ [-Wunused-parameter] 3726 | SWIGINTERN PyObject *_wrap_aa_log_record_task_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_magic_token_set’: libapparmor_wrap.c:3749:68: warning: unused parameter ‘self’ [-Wunused-parameter] 3749 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_magic_token_get’: libapparmor_wrap.c:3778:68: warning: unused parameter ‘self’ [-Wunused-parameter] 3778 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_epoch_set’: libapparmor_wrap.c:3801:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3801 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_epoch_get’: libapparmor_wrap.c:3830:62: warning: unused parameter ‘self’ [-Wunused-parameter] 3830 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_sub_id_set’: libapparmor_wrap.c:3853:69: warning: unused parameter ‘self’ [-Wunused-parameter] 3853 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_sub_id_get’: libapparmor_wrap.c:3882:69: warning: unused parameter ‘self’ [-Wunused-parameter] 3882 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_bitmask_set’: libapparmor_wrap.c:3905:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3905 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_bitmask_get’: libapparmor_wrap.c:3934:64: warning: unused parameter ‘self’ [-Wunused-parameter] 3934 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_id_set’: libapparmor_wrap.c:3957:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3957 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_audit_id_get’: libapparmor_wrap.c:3995:65: warning: unused parameter ‘self’ [-Wunused-parameter] 3995 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_operation_set’: libapparmor_wrap.c:4018:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4018 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_operation_get’: libapparmor_wrap.c:4056:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4056 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_denied_mask_set’: libapparmor_wrap.c:4079:68: warning: unused parameter ‘self’ [-Wunused-parameter] 4079 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_denied_mask_get’: libapparmor_wrap.c:4117:68: warning: unused parameter ‘self’ [-Wunused-parameter] 4117 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_requested_mask_set’: libapparmor_wrap.c:4140:71: warning: unused parameter ‘self’ [-Wunused-parameter] 4140 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_requested_mask_get’: libapparmor_wrap.c:4178:71: warning: unused parameter ‘self’ [-Wunused-parameter] 4178 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fsuid_set’: libapparmor_wrap.c:4201:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4201 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fsuid_get’: libapparmor_wrap.c:4230:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4230 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_ouid_set’: libapparmor_wrap.c:4253:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4253 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_ouid_get’: libapparmor_wrap.c:4282:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4282 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_profile_set’: libapparmor_wrap.c:4305:64: warning: unused parameter ‘self’ [-Wunused-parameter] 4305 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_profile_get’: libapparmor_wrap.c:4343:64: warning: unused parameter ‘self’ [-Wunused-parameter] 4343 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_profile_set’: libapparmor_wrap.c:4366:69: warning: unused parameter ‘self’ [-Wunused-parameter] 4366 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_profile_get’: libapparmor_wrap.c:4404:69: warning: unused parameter ‘self’ [-Wunused-parameter] 4404 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_comm_set’: libapparmor_wrap.c:4427:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4427 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_comm_get’: libapparmor_wrap.c:4465:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4465 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name_set’: libapparmor_wrap.c:4488:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4488 | SWIGINTERN PyObject *_wrap_aa_log_record_name_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name_get’: libapparmor_wrap.c:4526:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4526 | SWIGINTERN PyObject *_wrap_aa_log_record_name_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name2_set’: libapparmor_wrap.c:4549:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4549 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_name2_get’: libapparmor_wrap.c:4587:62: warning: unused parameter ‘self’ [-Wunused-parameter] 4587 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_namespace_set’: libapparmor_wrap.c:4610:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4610 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_namespace_get’: libapparmor_wrap.c:4648:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4648 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_attribute_set’: libapparmor_wrap.c:4671:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4671 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_attribute_get’: libapparmor_wrap.c:4709:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4709 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_parent_set’: libapparmor_wrap.c:4732:63: warning: unused parameter ‘self’ [-Wunused-parameter] 4732 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_parent_get’: libapparmor_wrap.c:4761:63: warning: unused parameter ‘self’ [-Wunused-parameter] 4761 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_info_set’: libapparmor_wrap.c:4784:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4784 | SWIGINTERN PyObject *_wrap_aa_log_record_info_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_info_get’: libapparmor_wrap.c:4822:61: warning: unused parameter ‘self’ [-Wunused-parameter] 4822 | SWIGINTERN PyObject *_wrap_aa_log_record_info_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_info_set’: libapparmor_wrap.c:4845:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4845 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_info_get’: libapparmor_wrap.c:4883:66: warning: unused parameter ‘self’ [-Wunused-parameter] 4883 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_error_code_set’: libapparmor_wrap.c:4906:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4906 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_error_code_get’: libapparmor_wrap.c:4935:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4935 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_active_hat_set’: libapparmor_wrap.c:4958:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4958 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_active_hat_get’: libapparmor_wrap.c:4996:67: warning: unused parameter ‘self’ [-Wunused-parameter] 4996 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_family_set’: libapparmor_wrap.c:5019:67: warning: unused parameter ‘self’ [-Wunused-parameter] 5019 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_family_get’: libapparmor_wrap.c:5057:67: warning: unused parameter ‘self’ [-Wunused-parameter] 5057 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_protocol_set’: libapparmor_wrap.c:5080:69: warning: unused parameter ‘self’ [-Wunused-parameter] 5080 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_protocol_get’: libapparmor_wrap.c:5118:69: warning: unused parameter ‘self’ [-Wunused-parameter] 5118 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_sock_type_set’: libapparmor_wrap.c:5141:70: warning: unused parameter ‘self’ [-Wunused-parameter] 5141 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_sock_type_get’: libapparmor_wrap.c:5179:70: warning: unused parameter ‘self’ [-Wunused-parameter] 5179 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_addr_set’: libapparmor_wrap.c:5202:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5202 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_addr_get’: libapparmor_wrap.c:5240:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5240 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_port_set’: libapparmor_wrap.c:5263:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5263 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_local_port_get’: libapparmor_wrap.c:5292:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5292 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_addr_set’: libapparmor_wrap.c:5315:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5315 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_addr_get’: libapparmor_wrap.c:5353:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5353 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_port_set’: libapparmor_wrap.c:5376:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5376 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_net_foreign_port_get’: libapparmor_wrap.c:5405:73: warning: unused parameter ‘self’ [-Wunused-parameter] 5405 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_bus_set’: libapparmor_wrap.c:5428:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5428 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_bus_get’: libapparmor_wrap.c:5466:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5466 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_path_set’: libapparmor_wrap.c:5489:66: warning: unused parameter ‘self’ [-Wunused-parameter] 5489 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_path_get’: libapparmor_wrap.c:5527:66: warning: unused parameter ‘self’ [-Wunused-parameter] 5527 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_interface_set’: libapparmor_wrap.c:5550:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5550 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_interface_get’: libapparmor_wrap.c:5588:71: warning: unused parameter ‘self’ [-Wunused-parameter] 5588 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_member_set’: libapparmor_wrap.c:5611:68: warning: unused parameter ‘self’ [-Wunused-parameter] 5611 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_dbus_member_get’: libapparmor_wrap.c:5649:68: warning: unused parameter ‘self’ [-Wunused-parameter] 5649 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_signal_set’: libapparmor_wrap.c:5672:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5672 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_signal_get’: libapparmor_wrap.c:5710:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5710 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_set’: libapparmor_wrap.c:5733:61: warning: unused parameter ‘self’ [-Wunused-parameter] 5733 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_peer_get’: libapparmor_wrap.c:5771:61: warning: unused parameter ‘self’ [-Wunused-parameter] 5771 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fs_type_set’: libapparmor_wrap.c:5794:64: warning: unused parameter ‘self’ [-Wunused-parameter] 5794 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_fs_type_get’: libapparmor_wrap.c:5832:64: warning: unused parameter ‘self’ [-Wunused-parameter] 5832 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_flags_set’: libapparmor_wrap.c:5855:62: warning: unused parameter ‘self’ [-Wunused-parameter] 5855 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_flags_get’: libapparmor_wrap.c:5893:62: warning: unused parameter ‘self’ [-Wunused-parameter] 5893 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_src_name_set’: libapparmor_wrap.c:5916:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5916 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record_src_name_get’: libapparmor_wrap.c:5954:65: warning: unused parameter ‘self’ [-Wunused-parameter] 5954 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record__class_set’: libapparmor_wrap.c:5977:63: warning: unused parameter ‘self’ [-Wunused-parameter] 5977 | SWIGINTERN PyObject *_wrap_aa_log_record__class_set(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_log_record__class_get’: libapparmor_wrap.c:6015:63: warning: unused parameter ‘self’ [-Wunused-parameter] 6015 | SWIGINTERN PyObject *_wrap_aa_log_record__class_get(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_new_aa_log_record’: libapparmor_wrap.c:6038:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6038 | SWIGINTERN PyObject *_wrap_new_aa_log_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_delete_aa_log_record’: libapparmor_wrap.c:6051:59: warning: unused parameter ‘self’ [-Wunused-parameter] 6051 | SWIGINTERN PyObject *_wrap_delete_aa_log_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_parse_record’: libapparmor_wrap.c:6084:51: warning: unused parameter ‘self’ [-Wunused-parameter] 6084 | SWIGINTERN PyObject *_wrap_parse_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_free_record’: libapparmor_wrap.c:6110:50: warning: unused parameter ‘self’ [-Wunused-parameter] 6110 | SWIGINTERN PyObject *_wrap_free_record(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_splitcon’: libapparmor_wrap.c:6132:50: warning: unused parameter ‘self’ [-Wunused-parameter] 6132 | SWIGINTERN PyObject *_wrap_aa_splitcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap__aa_is_blacklisted’: libapparmor_wrap.c:6165:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6165 | SWIGINTERN PyObject *_wrap__aa_is_blacklisted(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_is_enabled’: libapparmor_wrap.c:6191:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6191 | SWIGINTERN PyObject *_wrap_aa_is_enabled(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_find_mountpoint’: libapparmor_wrap.c:6210:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6210 | SWIGINTERN PyObject *_wrap_aa_find_mountpoint(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat’: libapparmor_wrap.c:6239:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6239 | SWIGINTERN PyObject *_wrap_aa_change_hat(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_profile’: libapparmor_wrap.c:6278:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6278 | SWIGINTERN PyObject *_wrap_aa_change_profile(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_onexec’: libapparmor_wrap.c:6310:55: warning: unused parameter ‘self’ [-Wunused-parameter] 6310 | SWIGINTERN PyObject *_wrap_aa_change_onexec(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hatv’: libapparmor_wrap.c:6342:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6342 | SWIGINTERN PyObject *_wrap_aa_change_hatv(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs__varargs__’: libapparmor_wrap.c:6378:69: warning: unused parameter ‘self’ [-Wunused-parameter] 6378 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c:6378:101: warning: unused parameter ‘varargs’ [-Wunused-parameter] 6378 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) { | ~~~~~~~~~~^~~~~~~ libapparmor_wrap.c: In function ‘_wrap_aa_change_hat_vargs’: libapparmor_wrap.c:6416:58: warning: unused parameter ‘self’ [-Wunused-parameter] 6416 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_stack_profile’: libapparmor_wrap.c:6430:55: warning: unused parameter ‘self’ [-Wunused-parameter] 6430 | SWIGINTERN PyObject *_wrap_aa_stack_profile(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_stack_onexec’: libapparmor_wrap.c:6462:54: warning: unused parameter ‘self’ [-Wunused-parameter] 6462 | SWIGINTERN PyObject *_wrap_aa_stack_onexec(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getprocattr_raw’: libapparmor_wrap.c:6494:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6494 | SWIGINTERN PyObject *_wrap_aa_getprocattr_raw(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getprocattr’: libapparmor_wrap.c:6566:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6566 | SWIGINTERN PyObject *_wrap_aa_getprocattr(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_gettaskcon’: libapparmor_wrap.c:6627:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6627 | SWIGINTERN PyObject *_wrap_aa_gettaskcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getcon’: libapparmor_wrap.c:6677:48: warning: unused parameter ‘self’ [-Wunused-parameter] 6677 | SWIGINTERN PyObject *_wrap_aa_getcon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon_raw’: libapparmor_wrap.c:6753:47: warning: pointer targets in passing argument 3 of ‘aa_getpeercon_raw’ differ in signedness [-Wpointer-sign] 6753 | result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4); | ^~~~ | | | int * In file included from libapparmor_wrap.c:3018: ../../include/sys/apparmor.h:98:60: note: expected ‘socklen_t *’ {aka ‘unsigned int *’} but argument is of type ‘int *’ 98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode); | ~~~~~~~~~~~^~~ libapparmor_wrap.c:6713:56: warning: unused parameter ‘self’ [-Wunused-parameter] 6713 | SWIGINTERN PyObject *_wrap_aa_getpeercon_raw(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_getpeercon’: libapparmor_wrap.c:6768:52: warning: unused parameter ‘self’ [-Wunused-parameter] 6768 | SWIGINTERN PyObject *_wrap_aa_getpeercon(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_label’: libapparmor_wrap.c:6812:53: warning: unused parameter ‘self’ [-Wunused-parameter] 6812 | SWIGINTERN PyObject *_wrap_aa_query_label(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_file_path_len’: libapparmor_wrap.c:6881:61: warning: unused parameter ‘self’ [-Wunused-parameter] 6881 | SWIGINTERN PyObject *_wrap_aa_query_file_path_len(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_file_path’: libapparmor_wrap.c:6969:57: warning: unused parameter ‘self’ [-Wunused-parameter] 6969 | SWIGINTERN PyObject *_wrap_aa_query_file_path(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_link_path_len’: libapparmor_wrap.c:7041:61: warning: unused parameter ‘self’ [-Wunused-parameter] 7041 | SWIGINTERN PyObject *_wrap_aa_query_link_path_len(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ libapparmor_wrap.c: In function ‘_wrap_aa_query_link_path’: libapparmor_wrap.c:7134:57: warning: unused parameter ‘self’ [-Wunused-parameter] 7134 | SWIGINTERN PyObject *_wrap_aa_query_link_path(PyObject *self, PyObject *args) { | ~~~~~~~~~~^~~~ Making all in ruby make[2]: Nothing to be done for 'all'. make[2]: Nothing to be done for 'all-am'. Making all in testsuite Making all in lib make[2]: Nothing to be done for 'all'. Making all in config make[2]: Nothing to be done for 'all'. Making all in libaalogparse.test make[2]: Nothing to be done for 'all'. make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.3\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include -DLOCALEDIR=\"/usr/share/locale\" -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' /bin/sh ../libtool --tag=CC --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wl,-z -Wl,relro -Wl,--as-needed -Wl,-z -Wl,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src/.libs/libapparmor.so -pthread make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' make[1]: Nothing to be done for 'all-am'. + popd ~/build/BUILD/apparmor-3.1.3 + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C binutils make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor//src/.libs -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor//src/.libs -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor//src/.libs -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' /usr/bin/pod2man aa-enabled.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=1 > aa-enabled.1 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' /usr/bin/pod2man aa-exec.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=1 > aa-exec.1 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enabled.2'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' /usr/bin/pod2man aa-features-abi.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=1 > aa-features-abi.1 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-exec.2'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' /usr/bin/pod2man aa-status.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-status.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-features-abi.2'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-status.1'. /usr/bin/make -C po all make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o de.mo de.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o en_GB.mo en_GB.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o es.mo es.po es.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o fa.mo fa.po fa.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o fi.mo fi.po fi.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o id.mo id.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o pt.mo pt.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o ro.mo ro.po ro.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o ru.mo ru.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o sv.mo sv.po sv.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o sw.mo sw.po sw.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' msgfmt -c -o tr.mo tr.po tr.po:7: warning: header field 'Language' missing in header make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor//src/.libs -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread cJSON.o make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C parser make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' ../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' ../common/list_af_names.sh > generated_af_names.h make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/make -C libapparmor_re CFLAGS="-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-21: warning: deprecated directive: '%name-prefix "regex_"', use '%define api.prefix {regex_}' [-Wdeprecated] 63 | %name-prefix "regex_" | ^~~~~~~~~~~~~~~~~~~~~ | %define api.prefix {regex_} parse.y: warning: fix-its can be applied. Rerun with option '--update'. [-Wother] make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2man apparmor.d.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=5 > apparmor.d.5 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2man apparmor.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=7 > apparmor.7 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.d.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > apparmor_parser.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2man aa-teardown.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-teardown.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_parser.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2man apparmor_xattrs.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=7 > apparmor_xattrs.7 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-teardown.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor_xattrs.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2html --header --css apparmor.css --infile=aa-teardown.pod --outfile=aa-teardown.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_xattrs.pod --outfile=apparmor_xattrs.7.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o expr-tree.o expr-tree.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o chfa.o chfa.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o hfa.o hfa.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o aare_rules.o aare_rules.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' flex version 2.6.4 usage statistics: scanner options: -svB8 -Cem -oparser_lex.c 1197/2000 NFA states 501/1000 DFA states (5170 words) 82 rules Compressed tables always back-up 22/40 start conditions 624 epsilon states, 455 double epsilon states 133/200 character classes needed 4635/4750 words of storage, 0 reused 21005 state/nextstate pairs created 2213/18792 unique/duplicate transitions 612/1000 base-def entries created 4079/6000 (peak 8206) nxt-chk entries created 2220/7500 (peak 6216) template nxt-chk entries created 346 empty table entries 127 protos created 111 templates created, 277 uses 56/256 equivalence classes created 20/256 meta-equivalence classes created 0 (71 saved) hash collisions, 1757 DFAs equal 22 sets of reallocations needed 9694 total table entries needed make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' grep: warning: stray \ before + make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \ if [ $? -eq 1 ] ; then \ cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \ cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \ else \ echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \ exit 1 ; \ fi make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/make -C po all grep: warning: stray \ before + make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o af.mo af.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ar.mo ar.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o bg.mo bg.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o bn.mo bn.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o bo.mo bo.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o bs.mo bs.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ca.mo ca.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ce.mo ce.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o cs.mo cs.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o cy.mo cy.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o da.mo da.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o de.mo de.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o el.mo el.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o en_AU.mo en_AU.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o en_CA.mo en_CA.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o en_GB.mo en_GB.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o es.mo es.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o et.mo et.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o fa.mo fa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' fa.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o fi.mo fi.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o fr.mo fr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o gl.mo gl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o gu.mo gu.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o he.mo he.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o hi.mo hi.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o hr.mo hr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o hu.mo hu.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o id.mo id.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o it.mo it.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ja.mo ja.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ka.mo ka.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o km.mo km.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ko.mo ko.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o lo.mo lo.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o lt.mo lt.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o mk.mo mk.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o mr.mo mr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ms.mo ms.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o nb.mo nb.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o nl.mo nl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o oc.mo oc.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o pa.mo pa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o pl.mo pl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o pt.mo pt.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ro.mo ro.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ru.mo ru.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o si.mo si.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o sk.mo sk.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o sl.mo sl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o sq.mo sq.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o sr.mo sr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o sv.mo sv.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ta.mo ta.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o th.mo th.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o tr.mo tr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o ug.mo ug.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o uk.mo uk.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o vi.mo vi.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o wa.mo wa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o xh.mo xh.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o zh_TW.mo zh_TW.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' msgfmt -c -o zu.mo zu.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -c -o parse.o parse.cc make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' g++ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o mount.o dbus.o profile.o rule.o signal.o ptrace.o af_rule.o af_unix.o policy_cache.o default_features.o \ libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' parser_yacc.h:163:7: warning: type 'union YYSTYPE' violates the C++ One Definition Rule [-Wodr] 163 | union YYSTYPE | ^ libapparmor_re/parse.cc:129:7: note: a different type is defined in another translation unit 129 | union YYSTYPE | ^ parser_yacc.y:183:15: note: the first difference of corresponding definitions is field 'id' 183 | char *id; | ^ libapparmor_re/parse.y:30:14: note: a field with different name is defined in another translation unit 30 | char c; | ^ parser_yacc.c:600:7: warning: type 'union yyalloc' violates the C++ One Definition Rule [-Wodr] 600 | union yyalloc | ^ libapparmor_re/parse.cc:477:7: note: a different type is defined in another translation unit 477 | union yyalloc | ^ parser_yacc.c:602:14: note: the first difference of corresponding definitions is field 'yyss_alloc' 602 | yy_state_t yyss_alloc; | ^ libapparmor_re/parse.cc:479:14: note: a field of same name but different type is defined in another translation unit 479 | yy_state_t yyss_alloc; | ^ parser_yacc.c:171:6: warning: type 'yysymbol_kind_t' violates the C++ One Definition Rule [-Wodr] 171 | enum yysymbol_kind_t | ^ libapparmor_re/parse.cc:153:6: note: an enum with different value name is defined in another translation unit 153 | enum yysymbol_kind_t | ^ parser_yacc.c:177:3: note: name 'YYSYMBOL_TOK_ID' differs from name 'YYSYMBOL_CHAR' defined in another translation unit 177 | YYSYMBOL_TOK_ID = 3, /* TOK_ID */ | ^ libapparmor_re/parse.cc:159:3: note: mismatching definition 159 | YYSYMBOL_CHAR = 3, /* CHAR */ | ^ + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C profiles make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/profiles' + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C utils make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-genprof.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-genprof.8 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-easyprof.8 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-logprof.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-logprof.8 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-genprof.1'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-easyprof.1'. make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-cleanprof.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-cleanprof.8 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-mergeprof.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-mergeprof.8 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-logprof.1'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-cleanprof.1'. make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-autodep.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-autodep.8 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-audit.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-audit.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-mergeprof.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-complain.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-complain.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-autodep.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-enforce.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-enforce.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-audit.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-disable.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-disable.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-complain.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-notify.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-notify.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-enforce.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-unconfined.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-disable.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-decode.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-decode.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-notify.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man aa-remove-unknown.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > aa-remove-unknown.8 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-unconfined.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2man logprof.conf.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=5 > logprof.conf.5 ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-decode.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.5'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'aa-remove-unknown.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.8'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.7'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.6'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.4'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.3'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.2'. ../common//Make.rules:112: warning: pattern recipe did not update peer target 'logprof.conf.1'. make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-cleanprof.pod --outfile=aa-cleanprof.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-mergeprof.pod --outfile=aa-mergeprof.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=aa-remove-unknown.pod --outfile=aa-remove-unknown.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/make -C po all make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o af.mo af.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' af.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o bo.mo bo.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' bo.po:7: warning: header field 'Last-Translator' still has the initial default value bo.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o bs.mo bs.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o de.mo de.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o es.mo es.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' es.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o en_GB.mo en_GB.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o fa.mo fa.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' fa.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o fr.mo fr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o hi.mo hi.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o it.mo it.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o id.mo id.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o ko.mo ko.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o pl.mo pl.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o pt.mo pt.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o pt_BR.mo pt_BR.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value pt_BR.po:7: warning: header field 'Language' missing in header make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o ru.mo ru.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o sv.mo sv.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o tr.mo tr.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o uk.mo uk.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o ug.mo ug.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' msgfmt -c -o zh_CN.mo zh_CN.po make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value zh_CN.po:7: warning: header field 'Language' missing in header /usr/bin/make -C vim all make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' /usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; } make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=5 > apparmor.vim.5 make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.8'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.7'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.6'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.4'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.3'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.2'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.1'. make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C changehat/pam_apparmor make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/pam_apparmor' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/pam_apparmor' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/pam_apparmor' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/pam_apparmor' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/pam_apparmor' gcc -O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/pam_apparmor' + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C changehat/mod_apparmor make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 3.1.3" --center=AppArmor --stderr --section=8 > mod_apparmor.8 make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' /usr/bin/pod2html --header --css apparmor.css --infile=mod_apparmor.pod --outfile=mod_apparmor.8.html make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'mod_apparmor.7'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'mod_apparmor.6'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'mod_apparmor.5'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'mod_apparmor.4'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'mod_apparmor.3'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'mod_apparmor.2'. ../../common//Make.rules:112: warning: pattern recipe did not update peer target 'mod_apparmor.1'. make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' /usr/bin/apxs -I../../libraries/libapparmor//include -Wl,-Wl,-L../../libraries/libapparmor//src/.libs/ "-Wc,-Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" -c mod_apparmor.c -lapparmor mv .libs/mod_apparmor.so . make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' /usr/lib64/apr-1/build/libtool --silent --mode=compile gcc -prefer-pic -O2 -g -Wall -DLINUX -D_REENTRANT -D_GNU_SOURCE -I/usr/include/httpd -I/usr/include/apr-1 -I/usr/include/apr-1 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo mod_apparmor.c:422:1: warning: missing initializer for field 'flags' of 'module' {aka 'struct module_struct'} [-Wmissing-field-initializers] 422 | }; | ^ In file included from mod_apparmor.c:18: /usr/include/httpd/http_config.h:420:9: note: 'flags' declared here 420 | int flags; | ^~~~~ /usr/lib64/apr-1/build/libtool --silent --mode=link gcc -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -o mod_apparmor.la -Wl,-L../../libraries/libapparmor//src/.libs/ -rpath /usr/lib64/httpd/modules -module -avoid-version mod_apparmor.lo -lapparmor + /usr/bin/make -O -j2 V=1 VERBOSE=1 -C utils/vim make: Nothing to be done for 'all'. + RPM_EC=0 ++ jobs -p + exit 0 Executing(%install): /bin/sh -e /var/tmp/rpm-tmp.wfiit0 + umask 022 + cd /builddir/build/BUILD + '[' /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 '!=' / ']' + rm -rf /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 ++ dirname /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 + mkdir -p /builddir/build/BUILDROOT + mkdir /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 + CFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CFLAGS + CXXFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer ' + export CXXFLAGS + FFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FFLAGS + FCFLAGS='-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -I/usr/lib64/gfortran/modules ' + export FCFLAGS + VALAFLAGS=-g + export VALAFLAGS + LDFLAGS='-Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes ' + export LDFLAGS + LT_SYS_LIBRARY_PATH=/usr/lib64: + export LT_SYS_LIBRARY_PATH + CC=gcc + export CC + CXX=g++ + export CXX + cd apparmor-3.1.3 + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 'INSTALL=/usr/bin/install -p' -C libraries/libapparmor make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor' Making install in doc make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' make[2]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/man/man2' /usr/bin/install -p -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/man/man2' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/man/man3' /usr/bin/install -p -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/man/man3' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/doc' Making install in src make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /usr/bin/make install-am make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64' /bin/sh ../libtool --mode=install /usr/bin/install -p libapparmor.la '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64' libtool: install: /usr/bin/install -p .libs/libapparmor.so.1.12.2 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/libapparmor.so.1.12.2 libtool: install: (cd /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64 && { ln -s -f libapparmor.so.1.12.2 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.2 libapparmor.so.1; }; }) libtool: install: (cd /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64 && { ln -s -f libapparmor.so.1.12.2 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.2 libapparmor.so; }; }) libtool: install: /usr/bin/install -p .libs/libapparmor.lai /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/libapparmor.la libtool: install: /usr/bin/install -p .libs/libapparmor.a /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/libapparmor.a libtool: install: chmod 644 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/libapparmor.a libtool: install: ranlib /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/libapparmor.a libtool: warning: remember to run 'libtool --finish /usr/lib64' /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/pkgconfig' /usr/bin/install -p -m 644 libapparmor.pc '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/pkgconfig' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/src' Making install in include make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include' Making install in sys make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include/sys' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include/sys' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/include/sys' /usr/bin/install -p -m 644 apparmor.h apparmor_private.h '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/include/sys' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include/sys' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include/sys' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include' make[3]: Nothing to be done for 'install-exec-am'. /usr/bin/mkdir -p '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/include/aalogparse' /usr/bin/install -p -m 644 aalogparse.h '/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/include/aalogparse' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/include' Making install in swig make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig' Making install in perl make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/perl' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/perl' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/perl' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/perl' Making install in python make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' Making install in test make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python/test' make[4]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python/test' make[4]: Nothing to be done for 'install-exec-am'. make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python/test' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python/test' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi CC="gcc" CFLAGS="-I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib64 -ldl -lm -Wl,-z,relro -Wl,--as-needed -Wl,-z,now -specs=/usr/lib/rpm/redhat/redhat-hardened-ld -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -Wl,--build-id=sha1 -specs=/usr/lib/rpm/redhat/redhat-package-notes " /usr/bin/python3 setup.py build running build running build_py running build_ext make[4]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' /usr/bin/python3 setup.py install --root="//builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64" --prefix="/usr" running install /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py running build_ext running install_lib creating //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11 creating //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages creating //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so -> //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-311/LibAppArmor/__init__.py -> //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages/LibAppArmor copying build/lib.linux-x86_64-cpython-311/LibAppArmor/LibAppArmor.py -> //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages/LibAppArmor byte-compiling //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages/LibAppArmor/__init__.py to __init__.cpython-311.pyc byte-compiling //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-311.pyc running install_egg_info running egg_info creating LibAppArmor.egg-info writing LibAppArmor.egg-info/PKG-INFO writing dependency_links to LibAppArmor.egg-info/dependency_links.txt writing top-level names to LibAppArmor.egg-info/top_level.txt writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' reading manifest file 'LibAppArmor.egg-info/SOURCES.txt' writing manifest file 'LibAppArmor.egg-info/SOURCES.txt' Copying LibAppArmor.egg-info to //builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages/LibAppArmor-3.1.3-py3.11.egg-info running install_scripts make[4]: Nothing to be done for 'install-data-am'. make[4]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/python' Making install in ruby make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/ruby' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/ruby' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig/ruby' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/swig' Making install in testsuite make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' Making install in lib make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/lib' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/lib' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/lib' Making install in config make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/config' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/config' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite/libaalogparse.test' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' make[3]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' make[3]: Nothing to be done for 'install-exec-am'. make[3]: Nothing to be done for 'install-data-am'. make[3]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor/testsuite' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor' make[2]: Nothing to be done for 'install-exec-am'. make[2]: Nothing to be done for 'install-data-am'. make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/libraries/libapparmor' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 'INSTALL=/usr/bin/install -p' -C binutils make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' make[1]: Nothing to be done for 'all'. make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' /usr/bin/make -C po install NAME=aa-binutils DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale for lang in af de en_GB es fa fi id pt ro ru sv sw tr ; do \ mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \ done make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils/po' /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man1; install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8 ; install -m 644 aa-status.8 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8; make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' ln -sf aa-status.8 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8/apparmor_status.8 install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/bin install -m 755 aa-enabled aa-exec aa-features-abi /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/bin install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin ln -sf aa-status /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin/apparmor_status install -m 755 aa-status /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/binutils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 'INSTALL=/usr/bin/install -p' -C parser APPARMOR_BIN_PREFIX=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/apparmor SBINDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/make install-indep make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor install -m 644 parser.conf /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/var/lib/apparmor install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/apparmor install -m 755 rc.apparmor.functions /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/apparmor install -m 755 profile-load /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale for lang in af ar bg bn bo bs ca ce cs cy da de el en_AU en_CA en_GB es et fa fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr ms nb nl oc pa pl pt pt_BR ro ru si sk sl sq sr sv ta th tr ug uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/po' /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man5 ; install -m 644 apparmor.d.5 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man5; install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man7; install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8; make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/make install-arch make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser' /usr/bin/make -C libapparmor_re CFLAGS="-O2 -flto=auto -ffat-lto-objects -fexceptions -g -grecord-gcc-switches -pipe -Wall -Werror=format-security -Wp,-U_FORTIFY_SOURCE,-D_FORTIFY_SOURCE=3 -Wp,-D_GLIBCXX_ASSERTIONS -specs=/usr/lib/rpm/redhat/redhat-hardened-cc1 -fstack-protector-strong -specs=/usr/lib/rpm/redhat/redhat-annobin-cc1 -m64 -mtune=generic -fasynchronous-unwind-tables -fstack-clash-protection -fcf-protection -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -flto-partition=none -flto-partition=none -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x" make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' make[2]: Nothing to be done for 'all'. make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser/libapparmor_re' install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/systemd/system install -m 644 apparmor.service /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/systemd/system install -m 755 apparmor.systemd /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/apparmor install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin install -m 755 aa-teardown /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin ln -sf service /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin/rcapparmor install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin install -m 755 apparmor_parser /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/parser' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 'INSTALL=/usr/bin/install -p' -C profiles make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists " ; exit 1; } ; \ done; \ install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor.d install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor.d/disable for dir in ./apparmor.d ./apparmor.d/tunables ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/tunables/home.d ./apparmor.d/local ./apparmor.d/apache2.d ./apparmor.d/abstractions ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abi ; do \ install -m 755 -d "/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor.d/${dir#./apparmor.d}" ; \ done for file in $(find ./apparmor.d -type f -print) ; do \ install -m 644 "${file}" "/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \ done install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/extra-profiles/ install -m 644 ./apparmor/profiles/extras//* /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/extra-profiles/ make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/profiles' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 'INSTALL=/usr/bin/install -p' -C utils make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin # aa-easyprof is installed by python-tools-setup.py install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin /usr/bin/make -C po install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 NAME=apparmor-utils make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale for lang in af bo bs de en_GB es fa fr hi id it ko pl pt pt_BR ru sv tr ug uk zh_CN ; do \ mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/po' /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man5 ; install -m 644 logprof.conf.5 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man5; install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8; make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' /usr/bin/make -C vim install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor install -m 644 apparmor.vim /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[2]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man5; make[2]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' /usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 --version=3.1.3 running install /usr/lib/python3.11/site-packages/setuptools/command/install.py:34: SetuptoolsDeprecationWarning: setup.py install is deprecated. Use build and pip and other standards-based tools. warnings.warn( running build running build_py creating build creating build/lib creating build/lib/apparmor copying staging/__init__.py -> build/lib/apparmor copying staging/easyprof.py -> build/lib/apparmor copying staging/aa.py -> build/lib/apparmor copying staging/aare.py -> build/lib/apparmor copying staging/cleanprofile.py -> build/lib/apparmor copying staging/common.py -> build/lib/apparmor copying staging/config.py -> build/lib/apparmor copying staging/fail.py -> build/lib/apparmor copying staging/logparser.py -> build/lib/apparmor copying staging/notify.py -> build/lib/apparmor copying staging/profile_list.py -> build/lib/apparmor copying staging/profile_storage.py -> build/lib/apparmor copying staging/regex.py -> build/lib/apparmor copying staging/rules.py -> build/lib/apparmor copying staging/sandbox.py -> build/lib/apparmor copying staging/severity.py -> build/lib/apparmor copying staging/tools.py -> build/lib/apparmor copying staging/translations.py -> build/lib/apparmor copying staging/ui.py -> build/lib/apparmor creating build/lib/apparmor/rule copying staging/rule/__init__.py -> build/lib/apparmor/rule copying staging/rule/abi.py -> build/lib/apparmor/rule copying staging/rule/alias.py -> build/lib/apparmor/rule copying staging/rule/boolean.py -> build/lib/apparmor/rule copying staging/rule/capability.py -> build/lib/apparmor/rule copying staging/rule/change_profile.py -> build/lib/apparmor/rule copying staging/rule/dbus.py -> build/lib/apparmor/rule copying staging/rule/file.py -> build/lib/apparmor/rule copying staging/rule/include.py -> build/lib/apparmor/rule copying staging/rule/network.py -> build/lib/apparmor/rule copying staging/rule/ptrace.py -> build/lib/apparmor/rule copying staging/rule/rlimit.py -> build/lib/apparmor/rule copying staging/rule/signal.py -> build/lib/apparmor/rule copying staging/rule/variable.py -> build/lib/apparmor/rule running install_lib creating /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11 creating /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages creating /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor creating /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/variable.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/signal.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/rlimit.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/ptrace.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/network.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/include.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/file.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/dbus.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/change_profile.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/capability.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/boolean.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/alias.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/abi.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/rule/__init__.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule copying build/lib/apparmor/ui.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/translations.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/tools.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/severity.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/sandbox.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/rules.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/regex.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/profile_storage.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/profile_list.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/notify.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/logparser.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/fail.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/config.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/common.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/cleanprofile.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/aare.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/aa.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/easyprof.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor copying build/lib/apparmor/__init__.py -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/variable.py to variable.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/signal.py to signal.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/rlimit.py to rlimit.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/ptrace.py to ptrace.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/network.py to network.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/include.py to include.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/file.py to file.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/capability.py to capability.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/boolean.py to boolean.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/alias.py to alias.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/abi.py to abi.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/ui.py to ui.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/translations.py to translations.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/tools.py to tools.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/severity.py to severity.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/rules.py to rules.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/regex.py to regex.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/notify.py to notify.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/logparser.py to logparser.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/fail.py to fail.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/config.py to config.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/common.py to common.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/aare.py to aare.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/aa.py to aa.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/easyprof.py to easyprof.cpython-311.pyc byte-compiling /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor/__init__.py to __init__.cpython-311.pyc running install_egg_info running egg_info creating apparmor.egg-info writing apparmor.egg-info/PKG-INFO writing dependency_links to apparmor.egg-info/dependency_links.txt writing top-level names to apparmor.egg-info/top_level.txt writing manifest file 'apparmor.egg-info/SOURCES.txt' reading manifest file 'apparmor.egg-info/SOURCES.txt' writing manifest file 'apparmor.egg-info/SOURCES.txt' Copying apparmor.egg-info to /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11/site-packages/apparmor-3.1.3-py3.11.egg-info running install_scripts copying aa-easyprof -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/bin copying easyprof/easyprof.conf -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/etc/apparmor creating /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof creating /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox-x -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof/templates copying easyprof/templates/sandbox -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof/templates creating /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor/easyprof/policygroups make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 'INSTALL=/usr/bin/install -p' -C changehat/pam_apparmor SECDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/security make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/pam_apparmor' install -m 755 -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/security install -m 755 pam_apparmor.so /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/security/ make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/pam_apparmor' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 'INSTALL=/usr/bin/install -p' -C changehat/mod_apparmor make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/lib64/httpd/modules install -m 755 mod_apparmor.so /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/lib64/httpd/modules /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man8; make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/changehat/mod_apparmor' + /usr/bin/make install DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 'INSTALL=/usr/bin/install -p' -C utils/vim make: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor install -m 644 apparmor.vim /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/apparmor /usr/bin/make install_manpages DESTDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 make[1]: Entering directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' install -d /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64//usr/share/man/man5; make[1]: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' make: Leaving directory '/builddir/build/BUILD/apparmor-3.1.3/utils/vim' + install -Dm644 /builddir/build/SOURCES/apparmor.preset /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/systemd/system-preset/70-apparmor.preset + find /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 '(' -name '*.a' -o -name '*.la' ')' -delete + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 aa-binutils + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 apparmor-parser + /usr/lib/rpm/find-lang.sh /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 apparmor-utils + /usr/bin/find-debuginfo -j2 --strict-build-id -m -i --build-id-seed 3.1.3-0.2.fc38 --unique-debug-suffix -3.1.3-0.2.fc38.x86_64 --unique-debug-src-base apparmor-3.1.3-0.2.fc38.x86_64 --run-dwz --dwz-low-mem-die-limit 10000000 --dwz-max-die-limit 110000000 -S debugsourcefiles.list /builddir/build/BUILD/apparmor-3.1.3 extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/bin/aa-enabled extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/bin/aa-exec extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/bin/aa-features-abi extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/httpd/modules/mod_apparmor.so extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/libapparmor.so.1.12.2 extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11/site-packages/LibAppArmor/_LibAppArmor.cpython-311-x86_64-linux-gnu.so extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/security/pam_apparmor.so extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin/aa-status extracting debug info from /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/sbin/apparmor_parser original debug info size: 8324kB, size after compression: 7220kB /usr/bin/sepdebugcrcfix: Updated 9 CRC32s, 0 CRC32s did match. 3310 blocks + /usr/lib/rpm/check-buildroot + /usr/lib/rpm/redhat/brp-ldconfig + /usr/lib/rpm/brp-compress + /usr/lib/rpm/redhat/brp-strip-lto /usr/bin/strip + /usr/lib/rpm/brp-strip-static-archive /usr/bin/strip + /usr/lib/rpm/check-rpaths + /usr/lib/rpm/redhat/brp-mangle-shebangs mangling shebang in /usr/lib/apparmor/apparmor.systemd from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/lib/apparmor/profile-load from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/lib/apparmor/rc.apparmor.functions from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/aa-remove-unknown from /bin/sh to #!/usr/bin/sh mangling shebang in /usr/sbin/aa-decode from /bin/bash to #!/usr/bin/bash mangling shebang in /usr/sbin/aa-teardown from /bin/sh to #!/usr/bin/sh + /usr/lib/rpm/brp-remove-la-files + env /usr/lib/rpm/redhat/brp-python-bytecompile '' 1 0 -j2 Bytecompiling .py files below /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/debug/usr/lib64/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib/python3.11 using python3.11 Bytecompiling .py files below /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/lib64/python3.11 using python3.11 + /usr/lib/rpm/redhat/brp-python-hardlink Processing files: apparmor-libs-3.1.3-0.2.fc38.x86_64 Provides: apparmor-libs = 3.1.3-0.2.fc38 apparmor-libs(x86-64) = 3.1.3-0.2.fc38 libapparmor.so.1()(64bit) libapparmor.so.1(APPARMOR_1.0)(64bit) libapparmor.so.1(APPARMOR_1.1)(64bit) libapparmor.so.1(APPARMOR_2.10)(64bit) libapparmor.so.1(APPARMOR_2.11)(64bit) libapparmor.so.1(APPARMOR_2.13)(64bit) libapparmor.so.1(APPARMOR_2.13.1)(64bit) libapparmor.so.1(APPARMOR_2.9)(64bit) libapparmor.so.1(APPARMOR_3.0)(64bit) libapparmor.so.1(IMMUNIX_1.0)(64bit) libapparmor.so.1(PRIVATE)(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.5)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) rtld(GNU_HASH) Processing files: apparmor-devel-3.1.3-0.2.fc38.x86_64 Provides: apparmor-devel = 3.1.3-0.2.fc38 apparmor-devel(x86-64) = 3.1.3-0.2.fc38 pkgconfig(libapparmor) = 3.1.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/pkg-config libapparmor.so.1()(64bit) Processing files: python3-apparmor-3.1.3-0.2.fc38.noarch Provides: python-apparmor = 3.1.3-0.2.fc38 python3-apparmor = 3.1.3-0.2.fc38 python3.11-apparmor = 3.1.3-0.2.fc38 python3.11dist(apparmor) = 3.1.3 python3dist(apparmor) = 3.1.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: python(abi) = 3.11 Processing files: python3-LibAppArmor-3.1.3-0.2.fc38.x86_64 Provides: python-LibAppArmor = 3.1.3-0.2.fc38 python3-LibAppArmor = 3.1.3-0.2.fc38 python3-LibAppArmor(x86-64) = 3.1.3-0.2.fc38 python3.11-LibAppArmor = 3.1.3-0.2.fc38 python3.11dist(libapparmor) = 3.1.3 python3dist(libapparmor) = 3.1.3 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PartialHardlinkSets) <= 4.0.4-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libapparmor.so.1()(64bit) libapparmor.so.1(APPARMOR_1.0)(64bit) libapparmor.so.1(APPARMOR_1.1)(64bit) libapparmor.so.1(APPARMOR_2.10)(64bit) libapparmor.so.1(APPARMOR_2.11)(64bit) libapparmor.so.1(APPARMOR_2.9)(64bit) libapparmor.so.1(PRIVATE)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.4)(64bit) libm.so.6()(64bit) python(abi) = 3.11 rtld(GNU_HASH) Processing files: apparmor-profiles-3.1.3-0.2.fc38.noarch Provides: apparmor-profiles = 3.1.3-0.2.fc38 config(apparmor-profiles) = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: apparmor-parser-3.1.3-0.2.fc38.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.0zQ3Aj + umask 022 + cd /builddir/build/BUILD + cd apparmor-3.1.3 + DOCDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-parser + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-parser + cp -pr parser/README /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-parser + cp -pr parser/aa-teardown.8.html parser/apparmor.7.html parser/apparmor.d.5.html parser/apparmor_parser.8.html parser/apparmor_xattrs.7.html /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-parser + cp -pr common/apparmor.css /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-parser + RPM_EC=0 ++ jobs -p + exit 0 Executing(%license): /bin/sh -e /var/tmp/rpm-tmp.VWdax6 + umask 022 + cd /builddir/build/BUILD + cd apparmor-3.1.3 + LICENSEDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/licenses/apparmor-parser + export LC_ALL=C + LC_ALL=C + export LICENSEDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/licenses/apparmor-parser + cp -pr parser/COPYING.GPL /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/licenses/apparmor-parser + RPM_EC=0 ++ jobs -p + exit 0 Provides: apparmor = 3.1.3-0.2.fc38 apparmor-parser = 3.1.3-0.2.fc38 apparmor-parser(x86-64) = 3.1.3-0.2.fc38 config(apparmor-parser) = 3.1.3-0.2.fc38 Requires(interp): /bin/sh /bin/sh /bin/sh Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires(post): /bin/sh Requires(preun): /bin/sh Requires(postun): /bin/sh Requires: /usr/bin/sh ld-linux-x86-64.so.2()(64bit) ld-linux-x86-64.so.2(GLIBC_2.3)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.17)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.25)(64bit) libc.so.6(GLIBC_2.26)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.2)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.32)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.35)(64bit) libc.so.6(GLIBC_2.36)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.5)(64bit) libc.so.6(GLIBC_2.6)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) rtld(GNU_HASH) Recommends: apparmor-utils Processing files: apparmor-utils-3.1.3-0.2.fc38.x86_64 Executing(%doc): /bin/sh -e /var/tmp/rpm-tmp.m0GULk + umask 022 + cd /builddir/build/BUILD + cd apparmor-3.1.3 + DOCDIR=/builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-utils + export LC_ALL=C + LC_ALL=C + export DOCDIR + /usr/bin/mkdir -p /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-utils + cp -pr utils/aa-audit.8.html utils/aa-autodep.8.html utils/aa-cleanprof.8.html utils/aa-complain.8.html utils/aa-decode.8.html utils/aa-disable.8.html utils/aa-easyprof.8.html utils/aa-enforce.8.html utils/aa-genprof.8.html utils/aa-logprof.8.html utils/aa-mergeprof.8.html utils/aa-notify.8.html utils/aa-remove-unknown.8.html utils/aa-unconfined.8.html utils/logprof.conf.5.html /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-utils + cp -pr utils/vim/apparmor.vim.5.html /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-utils + cp -pr common/apparmor.css /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64/usr/share/doc/apparmor-utils + RPM_EC=0 ++ jobs -p + exit 0 Provides: apparmor-utils = 3.1.3-0.2.fc38 apparmor-utils(x86-64) = 3.1.3-0.2.fc38 config(apparmor-utils) = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: /usr/bin/bash /usr/bin/python3 /usr/bin/sh libc.so.6()(64bit) libc.so.6(GLIBC_2.14)(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.3)(64bit) libc.so.6(GLIBC_2.3.4)(64bit) libc.so.6(GLIBC_2.33)(64bit) libc.so.6(GLIBC_2.34)(64bit) libc.so.6(GLIBC_2.4)(64bit) libc.so.6(GLIBC_2.7)(64bit) libc.so.6(GLIBC_2.8)(64bit) libgcc_s.so.1()(64bit) libgcc_s.so.1(GCC_3.0)(64bit) libgcc_s.so.1(GCC_3.3.1)(64bit) rtld(GNU_HASH) Obsoletes: setroubleshoot setroubleshoot-plugins setroubleshoot-server Processing files: pam_apparmor-3.1.3-0.2.fc38.x86_64 Provides: pam_apparmor = 3.1.3-0.2.fc38 pam_apparmor(x86-64) = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libapparmor.so.1()(64bit) libapparmor.so.1(APPARMOR_1.1)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) libc.so.6(GLIBC_2.4)(64bit) libpam.so.0()(64bit) libpam.so.0(LIBPAM_1.0)(64bit) libpam.so.0(LIBPAM_EXTENSION_1.0)(64bit) libpam.so.0(LIBPAM_MODUTIL_1.0)(64bit) rtld(GNU_HASH) Processing files: mod_apparmor-3.1.3-0.2.fc38.x86_64 Provides: mod_apparmor = 3.1.3-0.2.fc38 mod_apparmor(x86-64) = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Requires: libapparmor.so.1()(64bit) libapparmor.so.1(APPARMOR_1.1)(64bit) libc.so.6()(64bit) libc.so.6(GLIBC_2.2.5)(64bit) rtld(GNU_HASH) Processing files: apparmor-debugsource-3.1.3-0.2.fc38.x86_64 Provides: apparmor-debugsource = 3.1.3-0.2.fc38 apparmor-debugsource(x86-64) = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Processing files: apparmor-debuginfo-3.1.3-0.2.fc38.x86_64 Provides: apparmor-debuginfo = 3.1.3-0.2.fc38 apparmor-debuginfo(x86-64) = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.3-0.2.fc38 Processing files: apparmor-libs-debuginfo-3.1.3-0.2.fc38.x86_64 Provides: apparmor-libs-debuginfo = 3.1.3-0.2.fc38 apparmor-libs-debuginfo(x86-64) = 3.1.3-0.2.fc38 debuginfo(build-id) = 1f4ff3b14dade0d5f8988b493c7b4555fd685ba7 libapparmor.so.1.12.2-3.1.3-0.2.fc38.x86_64.debug()(64bit) Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.3-0.2.fc38 Processing files: python3-LibAppArmor-debuginfo-3.1.3-0.2.fc38.x86_64 Provides: debuginfo(build-id) = 021f30654130dd18f57ea312dc184761800a00bf python-LibAppArmor-debuginfo = 3.1.3-0.2.fc38 python3-LibAppArmor-debuginfo = 3.1.3-0.2.fc38 python3-LibAppArmor-debuginfo(x86-64) = 3.1.3-0.2.fc38 python3.11-LibAppArmor-debuginfo = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.3-0.2.fc38 Processing files: apparmor-parser-debuginfo-3.1.3-0.2.fc38.x86_64 Provides: apparmor-parser-debuginfo = 3.1.3-0.2.fc38 apparmor-parser-debuginfo(x86-64) = 3.1.3-0.2.fc38 debuginfo(build-id) = 1b3a745c93d2c39ef466eb21f561e539ce669439 debuginfo(build-id) = 4133191dee7f3875413bc6d9477491ae5f4ef489 debuginfo(build-id) = dc5607eeaaefe16cdf68d9167c11970c393d0b1e debuginfo(build-id) = fce675390bce5c5eb2e61ebd7d48453cc34908a5 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.3-0.2.fc38 Processing files: apparmor-utils-debuginfo-3.1.3-0.2.fc38.x86_64 Provides: apparmor-utils-debuginfo = 3.1.3-0.2.fc38 apparmor-utils-debuginfo(x86-64) = 3.1.3-0.2.fc38 debuginfo(build-id) = c6c1c51fa2994d5d9de33390326f6e9f25585518 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.3-0.2.fc38 Processing files: pam_apparmor-debuginfo-3.1.3-0.2.fc38.x86_64 Provides: debuginfo(build-id) = c43f4503f005f60508fc721a5119171b08a467d3 pam_apparmor-debuginfo = 3.1.3-0.2.fc38 pam_apparmor-debuginfo(x86-64) = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.3-0.2.fc38 Processing files: mod_apparmor-debuginfo-3.1.3-0.2.fc38.x86_64 Provides: debuginfo(build-id) = 85d2554b836594b5d18f6ef700c995df77a8bd46 mod_apparmor-debuginfo = 3.1.3-0.2.fc38 mod_apparmor-debuginfo(x86-64) = 3.1.3-0.2.fc38 Requires(rpmlib): rpmlib(CompressedFileNames) <= 3.0.4-1 rpmlib(FileDigests) <= 4.6.0-1 rpmlib(PayloadFilesHavePrefix) <= 4.0-1 Recommends: apparmor-debugsource(x86-64) = 3.1.3-0.2.fc38 Checking for unpackaged file(s): /usr/lib/rpm/check-files /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 Wrote: /builddir/build/RPMS/apparmor-parser-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-debugsource-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/python3-apparmor-3.1.3-0.2.fc38.noarch.rpm Wrote: /builddir/build/RPMS/apparmor-profiles-3.1.3-0.2.fc38.noarch.rpm Wrote: /builddir/build/RPMS/apparmor-utils-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/python3-LibAppArmor-debuginfo-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-libs-debuginfo-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-parser-debuginfo-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/python3-LibAppArmor-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-utils-debuginfo-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-libs-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-devel-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/mod_apparmor-debuginfo-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/apparmor-debuginfo-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/pam_apparmor-debuginfo-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/pam_apparmor-3.1.3-0.2.fc38.x86_64.rpm Wrote: /builddir/build/RPMS/mod_apparmor-3.1.3-0.2.fc38.x86_64.rpm Executing(%clean): /bin/sh -e /var/tmp/rpm-tmp.cOmi5F + umask 022 + cd /builddir/build/BUILD + cd apparmor-3.1.3 + /usr/bin/rm -rf /builddir/build/BUILDROOT/apparmor-3.1.3-0.2.fc38.x86_64 + RPM_EC=0 ++ jobs -p + exit 0 Executing(rmbuild): /bin/sh -e /var/tmp/rpm-tmp.jWi9oS + umask 022 + cd /builddir/build/BUILD + rm -rf apparmor-3.1.3 apparmor-3.1.3.gemspec + RPM_EC=0 ++ jobs -p + exit 0 RPM build warnings: line 124: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot line 125: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-server line 126: It's not recommended to have unversioned Obsoletes: Obsoletes: setroubleshoot-plugins Child return code was: 0