>>> apparmor: Building main/apparmor 3.1.7-r0 (using abuild 3.11.1-r0) started Sat, 10 Feb 2024 01:36:52 +0000
>>> apparmor: Checking sanity of /home/buildozer/aports/main/apparmor/APKBUILD...
>>> apparmor: Analyzing dependencies...
>>> apparmor: Installing for build: build-base autoconf automake bash bison flex gettext-dev libtool linux-headers linux-pam-dev perl-dev py3-setuptools python3-dev sed swig
(1/50) Installing m4 (1.4.19-r3)
(2/50) Installing libbz2 (1.0.8-r5)
(3/50) Installing perl (5.36.2-r0)
(4/50) Installing autoconf (2.71-r2)
(5/50) Installing automake (1.16.5-r2)
(6/50) Installing readline (8.2.1-r1)
(7/50) Installing bash (5.2.15-r5)
Executing bash-5.2.15-r5.post-install
(8/50) Installing bison (3.8.2-r1)
(9/50) Installing flex (2.6.4-r5)
(10/50) Installing xz-libs (5.4.3-r0)
(11/50) Installing xz (5.4.3-r0)
(12/50) Installing gettext-asprintf (0.21.1-r7)
(13/50) Installing libintl (0.21.1-r7)
(14/50) Installing gettext-libs (0.21.1-r7)
(15/50) Installing gettext-envsubst (0.21.1-r7)
(16/50) Installing libxml2 (2.11.6-r0)
(17/50) Installing gettext (0.21.1-r7)
(18/50) Installing gettext-dev (0.21.1-r7)
(19/50) Installing libltdl (2.4.7-r2)
(20/50) Installing libtool (2.4.7-r2)
(21/50) Installing linux-headers (6.3-r0)
(22/50) Installing linux-pam (1.5.2-r10)
(23/50) Installing linux-pam-dev (1.5.2-r10)
(24/50) Installing perl-utils (5.36.2-r0)
(25/50) Installing perl-dev (5.36.2-r0)
(26/50) Installing libffi (3.4.4-r2)
(27/50) Installing gdbm (1.23-r1)
(28/50) Installing mpdecimal (2.5.1-r2)
(29/50) Installing libpanelw (6.4_p20230506-r0)
(30/50) Installing sqlite-libs (3.41.2-r3)
(31/50) Installing python3 (3.11.6-r0)
(32/50) Installing python3-pycache-pyc0 (3.11.6-r0)
(33/50) Installing pyc (0.1-r0)
(34/50) Installing py3-setuptools-pyc (67.7.2-r0)
(35/50) Installing py3-parsing (3.0.9-r2)
(36/50) Installing py3-parsing-pyc (3.0.9-r2)
(37/50) Installing py3-packaging-pyc (23.1-r1)
(38/50) Installing python3-pyc (3.11.6-r0)
(39/50) Installing py3-packaging (23.1-r1)
(40/50) Installing py3-setuptools (67.7.2-r0)
(41/50) Installing python3-dev (3.11.6-r0)
(42/50) Installing sed (4.9-r2)
(43/50) Installing gc (8.2.2-r2)
(44/50) Installing guile-libs (3.0.8-r4)
(45/50) Installing guile (3.0.8-r4)
(46/50) Installing swig (4.1.1-r4)
(47/50) Installing .makedepends-apparmor (20240210.013653)
(48/50) Installing perl-error (0.17029-r1)
(49/50) Installing perl-git (2.40.1-r0)
(50/50) Installing git-perl (2.40.1-r0)
Executing busybox-1.36.1-r5.trigger
OK: 590 MiB in 149 packages
>>> apparmor: Cleaning up srcdir
>>> apparmor: Cleaning up pkgdir
>>> apparmor: Fetching https://distfiles.alpinelinux.org/distfiles/v3.18/apparmor-3.1.7.tar.gz
  % Total    % Received % Xferd  Average Speed   Time    Time     Time  Current
                                 Dload  Upload   Total   Spent    Left  Speed

  0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0
  0   146    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0
curl: (22) The requested URL returned error: 404
>>> apparmor: Fetching https://launchpad.net/apparmor/3.1/3.1.7/+download/apparmor-3.1.7.tar.gz
  % Total    % Received % Xferd  Average Speed   Time    Time     Time  Current
                                 Dload  Upload   Total   Spent    Left  Speed

  0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0
  0     0    0     0    0     0      0      0 --:--:-- --:--:-- --:--:--     0

100 7782k  100 7782k    0     0  14.1M      0 --:--:-- --:--:-- --:--:-- 14.1M
>>> apparmor: Fetching https://distfiles.alpinelinux.org/distfiles/v3.18/apparmor-3.1.7.tar.gz
>>> apparmor: Checking sha512sums...
apparmor-3.1.7.tar.gz: OK
apparmor.initd: OK
0001-Fix-linking-against-gettext-on-musl-libc.patch: OK
0006-utils-adjust-rc-functions-for-aa-remove-unknown.patch: OK
fix-dnsmasq-profile.patch: OK
>>> apparmor: Unpacking /var/cache/distfiles/v3.18/apparmor-3.1.7.tar.gz...
>>> apparmor: 0001-Fix-linking-against-gettext-on-musl-libc.patch
patching file binutils/Makefile
Hunk #1 succeeded at 53 with fuzz 2 (offset 1 line).
patching file parser/Makefile
Hunk #1 succeeded at 113 with fuzz 2 (offset 23 lines).
>>> apparmor: 0006-utils-adjust-rc-functions-for-aa-remove-unknown.patch
patching file utils/aa-remove-unknown
>>> apparmor: fix-dnsmasq-profile.patch
patching file profiles/apparmor.d/usr.sbin.dnsmasq
>>> apparmor: Building: libapparmor
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... ./install-sh -c -d
checking for gawk... no
checking for mawk... no
checking for nawk... no
checking for awk... awk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... gcc3
checking for flex... flex
checking for lex output file root... lex.yy
checking for lex library... none needed
checking for library containing yywrap... no
checking whether yytext is a pointer... yes
checking for bison... bison -y
checking for a sed that does not truncate output... /bin/sed
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for swig... /usr/bin/swig
checking whether the libapparmor debug output should be enabled... no
checking whether the libapparmor man pages should be generated... yes
checking for podchecker... podchecker
checking for pod2man... pod2man
checking whether python bindings are enabled... yes
checking for python3... /usr/bin/python3
checking for python3... (cached) /usr/bin/python3
checking for python3-config... /usr/bin/python3-config
checking for a version of Python >= '2.1.0'... yes
checking for the setuptools Python package... yes
checking for Python include path... /usr/bin/python3-config is /usr/bin/python3-config
-I/usr/include/python3.11 -I/usr/include/python3.11
checking for Python library path... /usr/bin/python3-config is /usr/bin/python3-config
 -L/usr/lib  -ldl  -lm 
checking for Python site-packages path... /usr/lib/python3.11/site-packages
checking python extra libraries... /usr/bin/python3-config is /usr/bin/python3-config
-lpython3.11 -ldl  -lm 
checking python extra linking flags... /usr/bin/python3-config is /usr/bin/python3-config
 -L/usr/lib -lpython3.11 -ldl  -lm 
checking consistency of all components of python development environment... yes
checking whether /usr/bin/python3 version is >= 3.0... yes
checking for /usr/bin/python3 version... 3.11
checking for /usr/bin/python3 platform... linux
checking for GNU default /usr/bin/python3 prefix... ${prefix}
checking for GNU default /usr/bin/python3 exec_prefix... ${exec_prefix}
checking for /usr/bin/python3 script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.11/site-packages
checking for /usr/bin/python3 extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.11/site-packages
checking whether perl bindings are enabled... yes
checking for perl... /usr/bin/perl
checking whether ruby bindings are enabled... no
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for unistd.h... (cached) yes
checking for stdint.h... (cached) yes
checking for syslog.h... yes
checking for asprintf... yes
checking for __secure_getenv... no
checking for secure_getenv... yes
checking for reallocarray... yes
checking for an ANSI C-conforming const... yes
checking build system type... i686-pc-linux-musl
checking host system type... i686-pc-linux-musl
checking how to print strings... printf
checking for a sed that does not truncate output... (cached) /bin/sed
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/i586-alpine-linux-musl/bin/ld
checking if the linker (/usr/i586-alpine-linux-musl/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 98304
checking how to convert i686-pc-linux-musl file names to i686-pc-linux-musl format... func_convert_file_noop
checking how to convert i686-pc-linux-musl file names to toolchain format... func_convert_file_noop
checking for /usr/i586-alpine-linux-musl/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/i586-alpine-linux-musl/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating doc/Makefile
config.status: creating src/Makefile
config.status: creating swig/Makefile
config.status: creating swig/perl/Makefile
config.status: creating swig/perl/Makefile.PL
config.status: creating swig/python/Makefile
config.status: creating swig/python/setup.py
config.status: creating swig/python/test/Makefile
config.status: creating swig/ruby/Makefile
config.status: creating testsuite/Makefile
config.status: creating testsuite/config/Makefile
config.status: creating testsuite/libaalogparse.test/Makefile
config.status: creating testsuite/lib/Makefile
config.status: creating include/Makefile
config.status: creating include/sys/Makefile
config.status: executing depfiles commands
config.status: executing libtool commands
Making all in doc
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc'
podchecker -warnings -warnings aa_change_hat.pod
podchecker -warnings -warnings aa_change_profile.pod
podchecker -warnings -warnings aa_stack_profile.pod
podchecker -warnings -warnings aa_getcon.pod
podchecker -warnings -warnings aa_find_mountpoint.pod
podchecker -warnings -warnings aa_splitcon.pod
podchecker -warnings -warnings aa_query_label.pod
podchecker -warnings -warnings aa_features.pod
podchecker -warnings -warnings aa_kernel_interface.pod
podchecker -warnings -warnings aa_policy_cache.pod
aa_splitcon.pod pod syntax OK.
pod2man \
	--section=3 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_splitcon.pod > aa_splitcon.3
aa_change_profile.pod pod syntax OK.
aa_getcon.pod pod syntax OK.
pod2man \
	--section=2 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_change_profile.pod > aa_change_profile.2
*** WARNING: multiple occurrences (2) of link target 'EACCES' at line - in file aa_find_mountpoint.pod
*** WARNING: multiple occurrences (2) of link target 'EBUSY' at line - in file aa_find_mountpoint.pod
*** WARNING: multiple occurrences (2) of link target 'ENOENT' at line - in file aa_find_mountpoint.pod
*** WARNING: multiple occurrences (2) of link target 'ENOMEM' at line - in file aa_find_mountpoint.pod
aa_find_mountpoint.pod pod syntax OK.
pod2man \
	--section=2 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_getcon.pod > aa_getcon.2
pod2man \
	--section=2 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_find_mountpoint.pod > aa_find_mountpoint.2
aa_query_label.pod pod syntax OK.
aa_change_hat.pod pod syntax OK.
aa_stack_profile.pod pod syntax OK.
pod2man \
	--section=2 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_query_label.pod > aa_query_label.2
aa_kernel_interface.pod pod syntax OK.
pod2man \
	--section=2 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_change_hat.pod > aa_change_hat.2
aa_features.pod pod syntax OK.
pod2man \
	--section=2 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_stack_profile.pod > aa_stack_profile.2
pod2man \
	--section=3 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_kernel_interface.pod > aa_kernel_interface.3
aa_policy_cache.pod pod syntax OK.
pod2man \
	--section=3 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_features.pod > aa_features.3
pod2man \
	--section=3 \
	--release="AppArmor 3.1.7" \
	--center="AppArmor" \
	--stderr \
	aa_policy_cache.pod > aa_policy_cache.3
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc'
Making all in src
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
/bin/sh ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ 
flex -v scanner.l
echo '#include <netinet/in.h>' | gcc -Os -Wformat -Werror=format-security -E -dM - | LC_ALL=C  sed  -n -e "/IPPROTO_MAX/d"  -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" > af_protos.h
flex version 2.6.4 usage statistics:
  scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_
  1320/2000 NFA states
  676/1000 DFA states (2760 words)
  137 rules
  Compressed tables always back-up
  12/40 start conditions
  528 epsilon states, 208 double epsilon states
  44/100 character classes needed 560/750 words of storage, 0 reused
  25479 state/nextstate pairs created
  1628/23851 unique/duplicate transitions
  697/1000 base-def entries created
  1654/2000 (peak 2605) nxt-chk entries created
  189/2500 (peak 1407) template nxt-chk entries created
  0 empty table entries
  23 protos created
  21 templates created, 489 uses
  67/256 equivalence classes created
  9/256 meta-equivalence classes created
  2 (26 saved) hash collisions, 977 DFAs equal
  2 sets of reallocations needed
  5025 total table entries needed
/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:86.1-8: warning: POSIX Yacc does not support %defines [-Wyacc]
   86 | %defines
      | ^~~~~~~~
/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:92.1-7: warning: POSIX Yacc does not support %define [-Wyacc]
   92 | %define api.pure
      | ^~~~~~~
/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:196.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc]
  196 | %destructor { free($$); } TOK_QUOTED_STRING TOK_ID TOK_MODE TOK_DMESG...
      | ^~~~~~~~~~~
/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:197.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc]
  197 | %destructor { free($$); } TOK_AUDIT_DIGITS TOK_DATE_MONTH TOK_DATE TO...
      | ^~~~~~~~~~~
/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:198.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc]
  198 | %destructor { free($$); } TOK_HEXSTRING TOK_TYPE_OTHER TOK_MSG_REST
      | ^~~~~~~~~~~
/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/grammar.y:199.1-11: warning: POSIX Yacc does not support %destructor [-Wyacc]
  199 | %destructor { free($$); } TOK_IP_ADDR
      | ^~~~~~~~~~~
updating grammar.h
make  all-am
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c -o grammar.lo grammar.c
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c -o libaalogparse.lo libaalogparse.c
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT kernel.lo -MD -MP -MF .deps/kernel.Tpo -c -o kernel.lo kernel.c
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT private.lo -MD -MP -MF .deps/private.Tpo -c -o private.lo private.c
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT features.lo -MD -MP -MF .deps/features.Tpo -c -o features.lo features.c
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c -o kernel_interface.lo kernel_interface.c
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT policy_cache.lo -MD -MP -MF .deps/policy_cache.Tpo -c -o policy_cache.lo policy_cache.c
/bin/sh ../libtool  --tag=CC   --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I.  -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT PMurHash.lo -MD -MP -MF .deps/PMurHash.Tpo -c -o PMurHash.lo PMurHash.c
cd ".." && \
/bin/sh ./config.status --file="src/libapparmor.pc"
config.status: creating src/libapparmor.pc
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c  -fPIC -DPIC -o .libs/grammar.o
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT kernel.lo -MD -MP -MF .deps/kernel.Tpo -c kernel.c  -fPIC -DPIC -o .libs/kernel.o
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT policy_cache.lo -MD -MP -MF .deps/policy_cache.Tpo -c policy_cache.c  -fPIC -DPIC -o .libs/policy_cache.o
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c  -fPIC -DPIC -o .libs/kernel_interface.o
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT features.lo -MD -MP -MF .deps/features.Tpo -c features.c  -fPIC -DPIC -o .libs/features.o
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c  -fPIC -DPIC -o .libs/scanner.o
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT PMurHash.lo -MD -MP -MF .deps/PMurHash.Tpo -c PMurHash.c  -fPIC -DPIC -o .libs/PMurHash.o
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c  -fPIC -DPIC -o .libs/libaalogparse.o
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT private.lo -MD -MP -MF .deps/private.Tpo -c private.c  -fPIC -DPIC -o .libs/private.o
PMurHash.c:87: warning: "__BYTE_ORDER" redefined
   87 |   #define __BYTE_ORDER __LITTLE_ENDIAN
      | 
In file included from /usr/include/stdint.h:20,
                 from PMurHash.h:25,
                 from PMurHash.c:51:
/usr/include/bits/alltypes.h:6: note: this is the location of the previous definition
    6 | #define __BYTE_ORDER 1234
      | 
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT PMurHash.lo -MD -MP -MF .deps/PMurHash.Tpo -c PMurHash.c -o PMurHash.o >/dev/null 2>&1
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1
mv -f .deps/PMurHash.Tpo .deps/PMurHash.Plo
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1
mv -f .deps/libaalogparse.Tpo .deps/libaalogparse.Plo
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT private.lo -MD -MP -MF .deps/private.Tpo -c private.c -o private.o >/dev/null 2>&1
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT policy_cache.lo -MD -MP -MF .deps/policy_cache.Tpo -c policy_cache.c -o policy_cache.o >/dev/null 2>&1
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -o grammar.o >/dev/null 2>&1
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT features.lo -MD -MP -MF .deps/features.Tpo -c features.c -o features.o >/dev/null 2>&1
mv -f .deps/kernel_interface.Tpo .deps/kernel_interface.Plo
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT kernel.lo -MD -MP -MF .deps/kernel.Tpo -c kernel.c -o kernel.o >/dev/null 2>&1
mv -f .deps/private.Tpo .deps/private.Plo
mv -f .deps/policy_cache.Tpo .deps/policy_cache.Plo
mv -f .deps/features.Tpo .deps/features.Plo
mv -f .deps/grammar.Tpo .deps/grammar.Plo
libtool: compile:  gcc "-DPACKAGE_NAME=\"\"" "-DPACKAGE_TARNAME=\"\"" "-DPACKAGE_VERSION=\"\"" "-DPACKAGE_STRING=\"\"" "-DPACKAGE_BUGREPORT=\"\"" "-DPACKAGE_URL=\"\"" "-DPACKAGE=\"libapparmor1\"" "-DVERSION=\"3.1.7\"" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 "-DLT_OBJDIR=\".libs/\"" -I. -D_GNU_SOURCE -I../include/ -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1
mv -f .deps/kernel.Tpo .deps/kernel.Plo
mv -f .deps/scanner.Tpo .deps/scanner.Plo
/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -fPIC -flto-partition=none -Os -Wformat -Werror=format-security -version-info 13:3:12 -XCClinker -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o libapparmor.la -rpath /usr/lib grammar.lo libaalogparse.lo kernel.lo scanner.lo private.lo features.lo kernel_interface.lo policy_cache.lo PMurHash.lo  
libtool: link: gcc -shared  -fPIC -DPIC  .libs/grammar.o .libs/libaalogparse.o .libs/kernel.o .libs/scanner.o .libs/private.o .libs/features.o .libs/kernel_interface.o .libs/policy_cache.o .libs/PMurHash.o    -flto-partition=none -Os -dynamic -pthread -Wl,--version-script=../src/libapparmor.map -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs   -pthread -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.12.3
libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.12.3" "libapparmor.so.1")
libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.12.3" "libapparmor.so")
libtool: link: ar cr .libs/libapparmor.a  grammar.o libaalogparse.o kernel.o scanner.o private.o features.o kernel_interface.o policy_cache.o PMurHash.o
libtool: link: ranlib .libs/libapparmor.a
libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" )
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
Making all in include
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
Making all in sys
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
Making all in swig
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
Making all in perl
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
/usr/bin/swig -perl -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i
./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode.
/usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl
Warning: -L../../src/.libs/ changed to -L/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl/../../src/.libs/
Generating a Unix-style Makefile.perl
Writing Makefile.perl for LibAppArmor
Writing MYMETA.yml and MYMETA.json
sed -ie 's/LD_RUN_PATH="\x24(LD_RUN_PATH)"//g' Makefile.perl
sed -ie 's/^LD_RUN_PATH.*//g' Makefile.perl
if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi
make -fMakefile.perl
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
Running Mkbootstrap for LibAppArmor ()
cc -c  -Os -Wformat -Werror=format-security -I../../include -Os -Wformat -Werror=format-security -D_REENTRANT -D_GNU_SOURCE -D_GNU_SOURCE -fwrapv -fno-strict-aliasing -pipe -fstack-protector-strong -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -Os -Wformat -Werror=format-security   -DVERSION=\"3.1.7\" -DXS_VERSION=\"3.1.7\" -fPIC "-I/usr/lib/perl5/core_perl/CORE"   libapparmor_wrap.c
chmod 644 "LibAppArmor.bs"
"/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs 644
cp LibAppArmor.pm blib/lib/LibAppArmor.pm
rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so
cc  -shared -Os -Wformat -Werror=format-security -L/usr/local/lib -fstack-protector-strong  libapparmor_wrap.o -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o blib/arch/auto/LibAppArmor/LibAppArmor.so  \
   -L/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor   \
  
chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
Making all in python
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
Making all in test
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test'
make[3]: Nothing to be done for 'all'.
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
/usr/bin/swig -python -I./../../include -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i
./../../include/aalogparse.h:163: Warning 301: class keyword used, but not in C++ mode.
./../../include/aalogparse.h:163: Warning 314: 'class' is a python keyword, renaming to '_class'
if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi
CC="gcc" CFLAGS="-I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib  -ldl  -lm  -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs" /usr/bin/python3 setup.py build
running build
running build_py
creating build
creating build/lib.linux-i686-cpython-311
creating build/lib.linux-i686-cpython-311/LibAppArmor
copying ./__init__.py -> build/lib.linux-i686-cpython-311/LibAppArmor
copying ./LibAppArmor.py -> build/lib.linux-i686-cpython-311/LibAppArmor
running build_ext
building '_LibAppArmor' extension
creating build/temp.linux-i686-cpython-311
gcc -Wsign-compare -DNDEBUG -g -fwrapv -O3 -Wall -I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Os -Wformat -Werror=format-security -fPIC -I../../include -I/usr/include/python3.11 -c libapparmor_wrap.c -o build/temp.linux-i686-cpython-311/libapparmor_wrap.o
libapparmor_wrap.c: In function '_wrap_aa_log_record_version_set':
libapparmor_wrap.c:3489:64: warning: unused parameter 'self' [-Wunused-parameter]
 3489 | SWIGINTERN PyObject *_wrap_aa_log_record_version_set(PyObject *self, PyObject *args) {
      |                                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_version_get':
libapparmor_wrap.c:3518:64: warning: unused parameter 'self' [-Wunused-parameter]
 3518 | SWIGINTERN PyObject *_wrap_aa_log_record_version_get(PyObject *self, PyObject *args) {
      |                                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_event_set':
libapparmor_wrap.c:3541:62: warning: unused parameter 'self' [-Wunused-parameter]
 3541 | SWIGINTERN PyObject *_wrap_aa_log_record_event_set(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_event_get':
libapparmor_wrap.c:3570:62: warning: unused parameter 'self' [-Wunused-parameter]
 3570 | SWIGINTERN PyObject *_wrap_aa_log_record_event_get(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_pid_set':
libapparmor_wrap.c:3593:60: warning: unused parameter 'self' [-Wunused-parameter]
 3593 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_set(PyObject *self, PyObject *args) {
      |                                                  ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_pid_get':
libapparmor_wrap.c:3622:60: warning: unused parameter 'self' [-Wunused-parameter]
 3622 | SWIGINTERN PyObject *_wrap_aa_log_record_pid_get(PyObject *self, PyObject *args) {
      |                                                  ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_peer_pid_set':
libapparmor_wrap.c:3645:65: warning: unused parameter 'self' [-Wunused-parameter]
 3645 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_set(PyObject *self, PyObject *args) {
      |                                                       ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_peer_pid_get':
libapparmor_wrap.c:3674:65: warning: unused parameter 'self' [-Wunused-parameter]
 3674 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_pid_get(PyObject *self, PyObject *args) {
      |                                                       ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_task_set':
libapparmor_wrap.c:3697:61: warning: unused parameter 'self' [-Wunused-parameter]
 3697 | SWIGINTERN PyObject *_wrap_aa_log_record_task_set(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_task_get':
libapparmor_wrap.c:3726:61: warning: unused parameter 'self' [-Wunused-parameter]
 3726 | SWIGINTERN PyObject *_wrap_aa_log_record_task_get(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_magic_token_set':
libapparmor_wrap.c:3749:68: warning: unused parameter 'self' [-Wunused-parameter]
 3749 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_set(PyObject *self, PyObject *args) {
      |                                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_magic_token_get':
libapparmor_wrap.c:3778:68: warning: unused parameter 'self' [-Wunused-parameter]
 3778 | SWIGINTERN PyObject *_wrap_aa_log_record_magic_token_get(PyObject *self, PyObject *args) {
      |                                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_epoch_set':
libapparmor_wrap.c:3801:62: warning: unused parameter 'self' [-Wunused-parameter]
 3801 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_set(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_epoch_get':
libapparmor_wrap.c:3830:62: warning: unused parameter 'self' [-Wunused-parameter]
 3830 | SWIGINTERN PyObject *_wrap_aa_log_record_epoch_get(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_audit_sub_id_set':
libapparmor_wrap.c:3853:69: warning: unused parameter 'self' [-Wunused-parameter]
 3853 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_set(PyObject *self, PyObject *args) {
      |                                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_audit_sub_id_get':
libapparmor_wrap.c:3882:69: warning: unused parameter 'self' [-Wunused-parameter]
 3882 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_sub_id_get(PyObject *self, PyObject *args) {
      |                                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_bitmask_set':
libapparmor_wrap.c:3905:64: warning: unused parameter 'self' [-Wunused-parameter]
 3905 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_set(PyObject *self, PyObject *args) {
      |                                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_bitmask_get':
libapparmor_wrap.c:3934:64: warning: unused parameter 'self' [-Wunused-parameter]
 3934 | SWIGINTERN PyObject *_wrap_aa_log_record_bitmask_get(PyObject *self, PyObject *args) {
      |                                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_audit_id_set':
libapparmor_wrap.c:3957:65: warning: unused parameter 'self' [-Wunused-parameter]
 3957 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_set(PyObject *self, PyObject *args) {
      |                                                       ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_audit_id_get':
libapparmor_wrap.c:3995:65: warning: unused parameter 'self' [-Wunused-parameter]
 3995 | SWIGINTERN PyObject *_wrap_aa_log_record_audit_id_get(PyObject *self, PyObject *args) {
      |                                                       ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_operation_set':
libapparmor_wrap.c:4018:66: warning: unused parameter 'self' [-Wunused-parameter]
 4018 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_set(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_operation_get':
libapparmor_wrap.c:4056:66: warning: unused parameter 'self' [-Wunused-parameter]
 4056 | SWIGINTERN PyObject *_wrap_aa_log_record_operation_get(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_denied_mask_set':
libapparmor_wrap.c:4079:68: warning: unused parameter 'self' [-Wunused-parameter]
 4079 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_set(PyObject *self, PyObject *args) {
      |                                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_denied_mask_get':
libapparmor_wrap.c:4117:68: warning: unused parameter 'self' [-Wunused-parameter]
 4117 | SWIGINTERN PyObject *_wrap_aa_log_record_denied_mask_get(PyObject *self, PyObject *args) {
      |                                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_requested_mask_set':
libapparmor_wrap.c:4140:71: warning: unused parameter 'self' [-Wunused-parameter]
 4140 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_set(PyObject *self, PyObject *args) {
      |                                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_requested_mask_get':
libapparmor_wrap.c:4178:71: warning: unused parameter 'self' [-Wunused-parameter]
 4178 | SWIGINTERN PyObject *_wrap_aa_log_record_requested_mask_get(PyObject *self, PyObject *args) {
      |                                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_fsuid_set':
libapparmor_wrap.c:4201:62: warning: unused parameter 'self' [-Wunused-parameter]
 4201 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_set(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_fsuid_get':
libapparmor_wrap.c:4230:62: warning: unused parameter 'self' [-Wunused-parameter]
 4230 | SWIGINTERN PyObject *_wrap_aa_log_record_fsuid_get(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_ouid_set':
libapparmor_wrap.c:4253:61: warning: unused parameter 'self' [-Wunused-parameter]
 4253 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_set(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_ouid_get':
libapparmor_wrap.c:4282:61: warning: unused parameter 'self' [-Wunused-parameter]
 4282 | SWIGINTERN PyObject *_wrap_aa_log_record_ouid_get(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_profile_set':
libapparmor_wrap.c:4305:64: warning: unused parameter 'self' [-Wunused-parameter]
 4305 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_set(PyObject *self, PyObject *args) {
      |                                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_profile_get':
libapparmor_wrap.c:4343:64: warning: unused parameter 'self' [-Wunused-parameter]
 4343 | SWIGINTERN PyObject *_wrap_aa_log_record_profile_get(PyObject *self, PyObject *args) {
      |                                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_peer_profile_set':
libapparmor_wrap.c:4366:69: warning: unused parameter 'self' [-Wunused-parameter]
 4366 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_set(PyObject *self, PyObject *args) {
      |                                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_peer_profile_get':
libapparmor_wrap.c:4404:69: warning: unused parameter 'self' [-Wunused-parameter]
 4404 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_profile_get(PyObject *self, PyObject *args) {
      |                                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_comm_set':
libapparmor_wrap.c:4427:61: warning: unused parameter 'self' [-Wunused-parameter]
 4427 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_set(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_comm_get':
libapparmor_wrap.c:4465:61: warning: unused parameter 'self' [-Wunused-parameter]
 4465 | SWIGINTERN PyObject *_wrap_aa_log_record_comm_get(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_name_set':
libapparmor_wrap.c:4488:61: warning: unused parameter 'self' [-Wunused-parameter]
 4488 | SWIGINTERN PyObject *_wrap_aa_log_record_name_set(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_name_get':
libapparmor_wrap.c:4526:61: warning: unused parameter 'self' [-Wunused-parameter]
 4526 | SWIGINTERN PyObject *_wrap_aa_log_record_name_get(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_name2_set':
libapparmor_wrap.c:4549:62: warning: unused parameter 'self' [-Wunused-parameter]
 4549 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_set(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_name2_get':
libapparmor_wrap.c:4587:62: warning: unused parameter 'self' [-Wunused-parameter]
 4587 | SWIGINTERN PyObject *_wrap_aa_log_record_name2_get(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_namespace_set':
libapparmor_wrap.c:4610:66: warning: unused parameter 'self' [-Wunused-parameter]
 4610 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_set(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_namespace_get':
libapparmor_wrap.c:4648:66: warning: unused parameter 'self' [-Wunused-parameter]
 4648 | SWIGINTERN PyObject *_wrap_aa_log_record_namespace_get(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_attribute_set':
libapparmor_wrap.c:4671:66: warning: unused parameter 'self' [-Wunused-parameter]
 4671 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_set(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_attribute_get':
libapparmor_wrap.c:4709:66: warning: unused parameter 'self' [-Wunused-parameter]
 4709 | SWIGINTERN PyObject *_wrap_aa_log_record_attribute_get(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_parent_set':
libapparmor_wrap.c:4732:63: warning: unused parameter 'self' [-Wunused-parameter]
 4732 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_set(PyObject *self, PyObject *args) {
      |                                                     ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_parent_get':
libapparmor_wrap.c:4761:63: warning: unused parameter 'self' [-Wunused-parameter]
 4761 | SWIGINTERN PyObject *_wrap_aa_log_record_parent_get(PyObject *self, PyObject *args) {
      |                                                     ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_info_set':
libapparmor_wrap.c:4784:61: warning: unused parameter 'self' [-Wunused-parameter]
 4784 | SWIGINTERN PyObject *_wrap_aa_log_record_info_set(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_info_get':
libapparmor_wrap.c:4822:61: warning: unused parameter 'self' [-Wunused-parameter]
 4822 | SWIGINTERN PyObject *_wrap_aa_log_record_info_get(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_peer_info_set':
libapparmor_wrap.c:4845:66: warning: unused parameter 'self' [-Wunused-parameter]
 4845 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_set(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_peer_info_get':
libapparmor_wrap.c:4883:66: warning: unused parameter 'self' [-Wunused-parameter]
 4883 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_info_get(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_error_code_set':
libapparmor_wrap.c:4906:67: warning: unused parameter 'self' [-Wunused-parameter]
 4906 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_set(PyObject *self, PyObject *args) {
      |                                                         ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_error_code_get':
libapparmor_wrap.c:4935:67: warning: unused parameter 'self' [-Wunused-parameter]
 4935 | SWIGINTERN PyObject *_wrap_aa_log_record_error_code_get(PyObject *self, PyObject *args) {
      |                                                         ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_active_hat_set':
libapparmor_wrap.c:4958:67: warning: unused parameter 'self' [-Wunused-parameter]
 4958 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_set(PyObject *self, PyObject *args) {
      |                                                         ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_active_hat_get':
libapparmor_wrap.c:4996:67: warning: unused parameter 'self' [-Wunused-parameter]
 4996 | SWIGINTERN PyObject *_wrap_aa_log_record_active_hat_get(PyObject *self, PyObject *args) {
      |                                                         ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_family_set':
libapparmor_wrap.c:5019:67: warning: unused parameter 'self' [-Wunused-parameter]
 5019 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_set(PyObject *self, PyObject *args) {
      |                                                         ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_family_get':
libapparmor_wrap.c:5057:67: warning: unused parameter 'self' [-Wunused-parameter]
 5057 | SWIGINTERN PyObject *_wrap_aa_log_record_net_family_get(PyObject *self, PyObject *args) {
      |                                                         ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_protocol_set':
libapparmor_wrap.c:5080:69: warning: unused parameter 'self' [-Wunused-parameter]
 5080 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_set(PyObject *self, PyObject *args) {
      |                                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_protocol_get':
libapparmor_wrap.c:5118:69: warning: unused parameter 'self' [-Wunused-parameter]
 5118 | SWIGINTERN PyObject *_wrap_aa_log_record_net_protocol_get(PyObject *self, PyObject *args) {
      |                                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_sock_type_set':
libapparmor_wrap.c:5141:70: warning: unused parameter 'self' [-Wunused-parameter]
 5141 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_set(PyObject *self, PyObject *args) {
      |                                                            ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_sock_type_get':
libapparmor_wrap.c:5179:70: warning: unused parameter 'self' [-Wunused-parameter]
 5179 | SWIGINTERN PyObject *_wrap_aa_log_record_net_sock_type_get(PyObject *self, PyObject *args) {
      |                                                            ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_local_addr_set':
libapparmor_wrap.c:5202:71: warning: unused parameter 'self' [-Wunused-parameter]
 5202 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_set(PyObject *self, PyObject *args) {
      |                                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_local_addr_get':
libapparmor_wrap.c:5240:71: warning: unused parameter 'self' [-Wunused-parameter]
 5240 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_addr_get(PyObject *self, PyObject *args) {
      |                                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_local_port_set':
libapparmor_wrap.c:5263:71: warning: unused parameter 'self' [-Wunused-parameter]
 5263 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_set(PyObject *self, PyObject *args) {
      |                                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_local_port_get':
libapparmor_wrap.c:5292:71: warning: unused parameter 'self' [-Wunused-parameter]
 5292 | SWIGINTERN PyObject *_wrap_aa_log_record_net_local_port_get(PyObject *self, PyObject *args) {
      |                                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_foreign_addr_set':
libapparmor_wrap.c:5315:73: warning: unused parameter 'self' [-Wunused-parameter]
 5315 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_set(PyObject *self, PyObject *args) {
      |                                                               ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_foreign_addr_get':
libapparmor_wrap.c:5353:73: warning: unused parameter 'self' [-Wunused-parameter]
 5353 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_addr_get(PyObject *self, PyObject *args) {
      |                                                               ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_foreign_port_set':
libapparmor_wrap.c:5376:73: warning: unused parameter 'self' [-Wunused-parameter]
 5376 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_set(PyObject *self, PyObject *args) {
      |                                                               ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_net_foreign_port_get':
libapparmor_wrap.c:5405:73: warning: unused parameter 'self' [-Wunused-parameter]
 5405 | SWIGINTERN PyObject *_wrap_aa_log_record_net_foreign_port_get(PyObject *self, PyObject *args) {
      |                                                               ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_dbus_bus_set':
libapparmor_wrap.c:5428:65: warning: unused parameter 'self' [-Wunused-parameter]
 5428 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_set(PyObject *self, PyObject *args) {
      |                                                       ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_dbus_bus_get':
libapparmor_wrap.c:5466:65: warning: unused parameter 'self' [-Wunused-parameter]
 5466 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_bus_get(PyObject *self, PyObject *args) {
      |                                                       ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_dbus_path_set':
libapparmor_wrap.c:5489:66: warning: unused parameter 'self' [-Wunused-parameter]
 5489 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_set(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_dbus_path_get':
libapparmor_wrap.c:5527:66: warning: unused parameter 'self' [-Wunused-parameter]
 5527 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_path_get(PyObject *self, PyObject *args) {
      |                                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_dbus_interface_set':
libapparmor_wrap.c:5550:71: warning: unused parameter 'self' [-Wunused-parameter]
 5550 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_set(PyObject *self, PyObject *args) {
      |                                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_dbus_interface_get':
libapparmor_wrap.c:5588:71: warning: unused parameter 'self' [-Wunused-parameter]
 5588 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_interface_get(PyObject *self, PyObject *args) {
      |                                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_dbus_member_set':
libapparmor_wrap.c:5611:68: warning: unused parameter 'self' [-Wunused-parameter]
 5611 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_set(PyObject *self, PyObject *args) {
      |                                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_dbus_member_get':
libapparmor_wrap.c:5649:68: warning: unused parameter 'self' [-Wunused-parameter]
 5649 | SWIGINTERN PyObject *_wrap_aa_log_record_dbus_member_get(PyObject *self, PyObject *args) {
      |                                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_signal_set':
libapparmor_wrap.c:5672:63: warning: unused parameter 'self' [-Wunused-parameter]
 5672 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_set(PyObject *self, PyObject *args) {
      |                                                     ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_signal_get':
libapparmor_wrap.c:5710:63: warning: unused parameter 'self' [-Wunused-parameter]
 5710 | SWIGINTERN PyObject *_wrap_aa_log_record_signal_get(PyObject *self, PyObject *args) {
      |                                                     ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_peer_set':
libapparmor_wrap.c:5733:61: warning: unused parameter 'self' [-Wunused-parameter]
 5733 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_set(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_peer_get':
libapparmor_wrap.c:5771:61: warning: unused parameter 'self' [-Wunused-parameter]
 5771 | SWIGINTERN PyObject *_wrap_aa_log_record_peer_get(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_fs_type_set':
libapparmor_wrap.c:5794:64: warning: unused parameter 'self' [-Wunused-parameter]
 5794 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_set(PyObject *self, PyObject *args) {
      |                                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_fs_type_get':
libapparmor_wrap.c:5832:64: warning: unused parameter 'self' [-Wunused-parameter]
 5832 | SWIGINTERN PyObject *_wrap_aa_log_record_fs_type_get(PyObject *self, PyObject *args) {
      |                                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_flags_set':
libapparmor_wrap.c:5855:62: warning: unused parameter 'self' [-Wunused-parameter]
 5855 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_set(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_flags_get':
libapparmor_wrap.c:5893:62: warning: unused parameter 'self' [-Wunused-parameter]
 5893 | SWIGINTERN PyObject *_wrap_aa_log_record_flags_get(PyObject *self, PyObject *args) {
      |                                                    ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_src_name_set':
libapparmor_wrap.c:5916:65: warning: unused parameter 'self' [-Wunused-parameter]
 5916 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_set(PyObject *self, PyObject *args) {
      |                                                       ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record_src_name_get':
libapparmor_wrap.c:5954:65: warning: unused parameter 'self' [-Wunused-parameter]
 5954 | SWIGINTERN PyObject *_wrap_aa_log_record_src_name_get(PyObject *self, PyObject *args) {
      |                                                       ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record__class_set':
libapparmor_wrap.c:5977:63: warning: unused parameter 'self' [-Wunused-parameter]
 5977 | SWIGINTERN PyObject *_wrap_aa_log_record__class_set(PyObject *self, PyObject *args) {
      |                                                     ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_log_record__class_get':
libapparmor_wrap.c:6015:63: warning: unused parameter 'self' [-Wunused-parameter]
 6015 | SWIGINTERN PyObject *_wrap_aa_log_record__class_get(PyObject *self, PyObject *args) {
      |                                                     ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_new_aa_log_record':
libapparmor_wrap.c:6038:56: warning: unused parameter 'self' [-Wunused-parameter]
 6038 | SWIGINTERN PyObject *_wrap_new_aa_log_record(PyObject *self, PyObject *args) {
      |                                              ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_delete_aa_log_record':
libapparmor_wrap.c:6051:59: warning: unused parameter 'self' [-Wunused-parameter]
 6051 | SWIGINTERN PyObject *_wrap_delete_aa_log_record(PyObject *self, PyObject *args) {
      |                                                 ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_parse_record':
libapparmor_wrap.c:6084:51: warning: unused parameter 'self' [-Wunused-parameter]
 6084 | SWIGINTERN PyObject *_wrap_parse_record(PyObject *self, PyObject *args) {
      |                                         ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_free_record':
libapparmor_wrap.c:6110:50: warning: unused parameter 'self' [-Wunused-parameter]
 6110 | SWIGINTERN PyObject *_wrap_free_record(PyObject *self, PyObject *args) {
      |                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_splitcon':
libapparmor_wrap.c:6132:50: warning: unused parameter 'self' [-Wunused-parameter]
 6132 | SWIGINTERN PyObject *_wrap_aa_splitcon(PyObject *self, PyObject *args) {
      |                                        ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap__aa_is_blacklisted':
libapparmor_wrap.c:6165:57: warning: unused parameter 'self' [-Wunused-parameter]
 6165 | SWIGINTERN PyObject *_wrap__aa_is_blacklisted(PyObject *self, PyObject *args) {
      |                                               ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_is_enabled':
libapparmor_wrap.c:6191:52: warning: unused parameter 'self' [-Wunused-parameter]
 6191 | SWIGINTERN PyObject *_wrap_aa_is_enabled(PyObject *self, PyObject *args) {
      |                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_find_mountpoint':
libapparmor_wrap.c:6210:57: warning: unused parameter 'self' [-Wunused-parameter]
 6210 | SWIGINTERN PyObject *_wrap_aa_find_mountpoint(PyObject *self, PyObject *args) {
      |                                               ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_change_hat':
libapparmor_wrap.c:6239:52: warning: unused parameter 'self' [-Wunused-parameter]
 6239 | SWIGINTERN PyObject *_wrap_aa_change_hat(PyObject *self, PyObject *args) {
      |                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_change_profile':
libapparmor_wrap.c:6278:56: warning: unused parameter 'self' [-Wunused-parameter]
 6278 | SWIGINTERN PyObject *_wrap_aa_change_profile(PyObject *self, PyObject *args) {
      |                                              ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_change_onexec':
libapparmor_wrap.c:6310:55: warning: unused parameter 'self' [-Wunused-parameter]
 6310 | SWIGINTERN PyObject *_wrap_aa_change_onexec(PyObject *self, PyObject *args) {
      |                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_change_hatv':
libapparmor_wrap.c:6342:53: warning: unused parameter 'self' [-Wunused-parameter]
 6342 | SWIGINTERN PyObject *_wrap_aa_change_hatv(PyObject *self, PyObject *args) {
      |                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_change_hat_vargs__varargs__':
libapparmor_wrap.c:6378:69: warning: unused parameter 'self' [-Wunused-parameter]
 6378 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) {
      |                                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c:6378:101: warning: unused parameter 'varargs' [-Wunused-parameter]
 6378 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs__varargs__(PyObject *self, PyObject *args, PyObject *varargs) {
      |                                                                                           ~~~~~~~~~~^~~~~~~
libapparmor_wrap.c: In function '_wrap_aa_change_hat_vargs':
libapparmor_wrap.c:6416:58: warning: unused parameter 'self' [-Wunused-parameter]
 6416 | SWIGINTERN PyObject *_wrap_aa_change_hat_vargs(PyObject *self, PyObject *args) {
      |                                                ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_stack_profile':
libapparmor_wrap.c:6430:55: warning: unused parameter 'self' [-Wunused-parameter]
 6430 | SWIGINTERN PyObject *_wrap_aa_stack_profile(PyObject *self, PyObject *args) {
      |                                             ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_stack_onexec':
libapparmor_wrap.c:6462:54: warning: unused parameter 'self' [-Wunused-parameter]
 6462 | SWIGINTERN PyObject *_wrap_aa_stack_onexec(PyObject *self, PyObject *args) {
      |                                            ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_getprocattr_raw':
libapparmor_wrap.c:6494:57: warning: unused parameter 'self' [-Wunused-parameter]
 6494 | SWIGINTERN PyObject *_wrap_aa_getprocattr_raw(PyObject *self, PyObject *args) {
      |                                               ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_getprocattr':
libapparmor_wrap.c:6566:53: warning: unused parameter 'self' [-Wunused-parameter]
 6566 | SWIGINTERN PyObject *_wrap_aa_getprocattr(PyObject *self, PyObject *args) {
      |                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_gettaskcon':
libapparmor_wrap.c:6627:52: warning: unused parameter 'self' [-Wunused-parameter]
 6627 | SWIGINTERN PyObject *_wrap_aa_gettaskcon(PyObject *self, PyObject *args) {
      |                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_getcon':
libapparmor_wrap.c:6677:48: warning: unused parameter 'self' [-Wunused-parameter]
 6677 | SWIGINTERN PyObject *_wrap_aa_getcon(PyObject *self, PyObject *args) {
      |                                      ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_getpeercon_raw':
libapparmor_wrap.c:6753:47: warning: pointer targets in passing argument 3 of 'aa_getpeercon_raw' differ in signedness [-Wpointer-sign]
 6753 |     result = (int)aa_getpeercon_raw(arg1,arg2,arg3,arg4);
      |                                               ^~~~
      |                                               |
      |                                               int *
In file included from libapparmor_wrap.c:3018:
../../include/sys/apparmor.h:98:60: note: expected 'socklen_t *' {aka 'unsigned int *'} but argument is of type 'int *'
   98 | extern int aa_getpeercon_raw(int fd, char *buf, socklen_t *len, char **mode);
      |                                                 ~~~~~~~~~~~^~~
libapparmor_wrap.c:6713:56: warning: unused parameter 'self' [-Wunused-parameter]
 6713 | SWIGINTERN PyObject *_wrap_aa_getpeercon_raw(PyObject *self, PyObject *args) {
      |                                              ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_getpeercon':
libapparmor_wrap.c:6768:52: warning: unused parameter 'self' [-Wunused-parameter]
 6768 | SWIGINTERN PyObject *_wrap_aa_getpeercon(PyObject *self, PyObject *args) {
      |                                          ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_query_label':
libapparmor_wrap.c:6812:53: warning: unused parameter 'self' [-Wunused-parameter]
 6812 | SWIGINTERN PyObject *_wrap_aa_query_label(PyObject *self, PyObject *args) {
      |                                           ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_query_file_path_len':
libapparmor_wrap.c:6881:61: warning: unused parameter 'self' [-Wunused-parameter]
 6881 | SWIGINTERN PyObject *_wrap_aa_query_file_path_len(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_query_file_path':
libapparmor_wrap.c:6969:57: warning: unused parameter 'self' [-Wunused-parameter]
 6969 | SWIGINTERN PyObject *_wrap_aa_query_file_path(PyObject *self, PyObject *args) {
      |                                               ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_query_link_path_len':
libapparmor_wrap.c:7041:61: warning: unused parameter 'self' [-Wunused-parameter]
 7041 | SWIGINTERN PyObject *_wrap_aa_query_link_path_len(PyObject *self, PyObject *args) {
      |                                                   ~~~~~~~~~~^~~~
libapparmor_wrap.c: In function '_wrap_aa_query_link_path':
libapparmor_wrap.c:7134:57: warning: unused parameter 'self' [-Wunused-parameter]
 7134 | SWIGINTERN PyObject *_wrap_aa_query_link_path(PyObject *self, PyObject *args) {
      |                                               ~~~~~~~~~~^~~~
gcc -shared -L/usr/lib -ldl -lm -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Os -Wformat -Werror=format-security build/temp.linux-i686-cpython-311/libapparmor_wrap.o -L/usr/lib -o build/lib.linux-i686-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-i386-linux-musl.so -L../../src/.libs -lapparmor
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
Making all in ruby
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
make[2]: Nothing to be done for 'all-am'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
Making all in testsuite
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
Making all in lib
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib'
Making all in config
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config'
Making all in libaalogparse.test
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"3.1.7\" -DYYTEXT_POINTER=1 -DHAVE_STDIO_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_STRINGS_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_UNISTD_H=1 -DSTDC_HEADERS=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_SYSLOG_H=1 -DHAVE_ASPRINTF=1 -DHAVE_SECURE_GETENV=1 -DHAVE_REALLOCARRAY=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../include  -DLOCALEDIR=\"/usr/share/locale\" -Os -Wformat -Werror=format-security -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Os -Wformat -Werror=format-security -MT test_multi_multi-test_multi.o -MD -MP -MF .deps/test_multi_multi-test_multi.Tpo -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c
mv -f .deps/test_multi_multi-test_multi.Tpo .deps/test_multi_multi-test_multi.Po
/bin/sh ../libtool  --tag=CC   --mode=link gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Os -Wformat -Werror=format-security  -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor 
libtool: link: gcc -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -Os -Wformat -Werror=format-security -Wl,--as-needed -Wl,-O1 -Wl,--sort-common -Wl,-z -Wl,pack-relative-relocs -o .libs/test_multi.multi test_multi_multi-test_multi.o  -L../src/.libs /home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src/.libs/libapparmor.so -pthread
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor'
make[1]: Nothing to be done for 'all-am'.
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor'
>>> apparmor: Building: apparmor parser
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_common.o parser_common.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_include.o parser_include.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_interface.o parser_interface.c
bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y
../common/list_capabilities.sh | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1, NO_BACKMAP_CAP, CAPFLAG_BASE_FEATURE\},\\n/pg" > generated_cap_names.h
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_merge.o parser_merge.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_symtab.o parser_symtab.c
bison -d --define=parse.error=verbose -o parser_yacc.c parser_yacc.y
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_regex.o parser_regex.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_variable.o parser_variable.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_alias.o parser_alias.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o common_optarg.o common_optarg.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o lib.o lib.c
../common/list_af_names.sh > generated_af_names.h
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o mount.o mount.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o profile.o profile.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o rule.o rule.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o policy_cache.o policy_cache.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o default_features.o default_features.c
make -C libapparmor_re CFLAGS="-Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x"
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_main.o parser_main.c
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/libapparmor_re'
bison -o parse.cc parse.y
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Os -Wformat -Werror=format-security -D_GNU_SOURCE  -c -o expr-tree.o expr-tree.cc
parse.y:63.1-21: warning: deprecated directive: ‘%name-prefix "regex_"’, use ‘%define api.prefix {regex_}’ [-Wdeprecated]
   63 | %name-prefix "regex_"
      | ^~~~~~~~~~~~~~~~~~~~~
      | %define api.prefix {regex_}
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Os -Wformat -Werror=format-security -D_GNU_SOURCE  -c -o hfa.o hfa.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Os -Wformat -Werror=format-security -D_GNU_SOURCE  -c -o chfa.o chfa.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Os -Wformat -Werror=format-security -D_GNU_SOURCE  -c -o aare_rules.o aare_rules.cc
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po'
msgfmt -c -o af.mo af.po
msgfmt -c -o ar.mo ar.po
msgfmt -c -o bg.mo bg.po
msgfmt -c -o bn.mo bn.po
msgfmt -c -o bo.mo bo.po
msgfmt -c -o bs.mo bs.po
msgfmt -c -o ca.mo ca.po
msgfmt -c -o ce.mo ce.po
msgfmt -c -o cs.mo cs.po
msgfmt -c -o cy.mo cy.po
bo.po:7: warning: header field 'Last-Translator' still has the initial default value
bo.po:7: warning: header field 'Language' missing in header
msgfmt -c -o da.mo da.po
msgfmt -c -o de.mo de.po
msgfmt -c -o el.mo el.po
cat base_af_names.h | diff -u - generated_af_names.h | grep -v '^.AF_MAX' | grep '^\+[^+]' ; \
if [ $? -eq 1 ] ; then \
	cat base_af_names.h | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g'  -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n#  define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n/pg' > af_names.h ; \
	cat base_af_names.h | LC_ALL=C sed -n -e 's/AF_MAX[ \t]\+\([0-9]\+\),\?.*/\n#define AA_AF_MAX \1\n/p' >> af_names.h ; \
else \
	echo "Error: new AF names detected; please update base_af_names.h with values from generated_af_names.h" ; \
	exit 1 ; \
fi
msgfmt -c -o en_AU.mo en_AU.po
msgfmt -c -o en_CA.mo en_CA.po
msgfmt -c -o en_GB.mo en_GB.po
msgfmt -c -o es.mo es.po
msgfmt -c -o et.mo et.po
msgfmt -c -o fa.mo fa.po
msgfmt -c -o fi.mo fi.po
msgfmt -c -o fr.mo fr.po
msgfmt -c -o gl.mo gl.po
msgfmt -c -o gu.mo gu.po
fa.po:7: warning: header field 'Language' missing in header
msgfmt -c -o he.mo he.po
msgfmt -c -o hi.mo hi.po
msgfmt -c -o hr.mo hr.po
msgfmt -c -o hu.mo hu.po
msgfmt -c -o id.mo id.po
msgfmt -c -o it.mo it.po
msgfmt -c -o ja.mo ja.po
msgfmt -c -o ka.mo ka.po
msgfmt -c -o km.mo km.po
msgfmt -c -o ko.mo ko.po
msgfmt -c -o lo.mo lo.po
msgfmt -c -o lt.mo lt.po
msgfmt -c -o mk.mo mk.po
msgfmt -c -o mr.mo mr.po
msgfmt -c -o ms.mo ms.po
msgfmt -c -o nb.mo nb.po
msgfmt -c -o nl.mo nl.po
msgfmt -c -o oc.mo oc.po
msgfmt -c -o pa.mo pa.po
msgfmt -c -o pl.mo pl.po
msgfmt -c -o pt.mo pt.po
msgfmt -c -o pt_BR.mo pt_BR.po
msgfmt -c -o ro.mo ro.po
msgfmt -c -o ru.mo ru.po
msgfmt -c -o si.mo si.po
msgfmt -c -o sk.mo sk.po
msgfmt -c -o sl.mo sl.po
msgfmt -c -o sq.mo sq.po
msgfmt -c -o sr.mo sr.po
msgfmt -c -o sv.mo sv.po
msgfmt -c -o ta.mo ta.po
msgfmt -c -o th.mo th.po
msgfmt -c -o tr.mo tr.po
msgfmt -c -o ug.mo ug.po
msgfmt -c -o uk.mo uk.po
msgfmt -c -o vi.mo vi.po
msgfmt -c -o wa.mo wa.po
msgfmt -c -o xh.mo xh.po
msgfmt -c -o zh_CN.mo zh_CN.po
msgfmt -c -o zh_TW.mo zh_TW.po
msgfmt -c -o zu.mo zu.po
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po'
parse.y: warning: fix-its can be applied.  Rerun with option '--update'. [-Wother]
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x -I../../libraries/libapparmor/include -Os -Wformat -Werror=format-security -D_GNU_SOURCE  -c -o parse.o parse.cc
flex -B -v --noyy_top_state -oparser_lex.c parser_lex.l
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_misc.o parser_misc.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_policy.o parser_policy.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o network.o network.c
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o dbus.o dbus.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o signal.o signal.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o ptrace.o ptrace.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_rule.o af_rule.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o af_unix.o af_unix.cc
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_yacc.o parser_yacc.c
flex version 2.6.4 usage statistics:
  scanner options: -svB8 -Cem -oparser_lex.c
  1197/2000 NFA states
  501/1000 DFA states (5170 words)
  82 rules
  Compressed tables always back-up
  22/40 start conditions
  624 epsilon states, 455 double epsilon states
  133/200 character classes needed 4635/4750 words of storage, 0 reused
  21005 state/nextstate pairs created
  2213/18792 unique/duplicate transitions
  612/1000 base-def entries created
  4079/6000 (peak 8206) nxt-chk entries created
  2220/7500 (peak 6216) template nxt-chk entries created
  346 empty table entries
  127 protos created
  111 templates created, 277 uses
  56/256 equivalence classes created
  20/256 meta-equivalence classes created
  0 (71 saved) hash collisions, 1757 DFAs equal
  22 sets of reallocations needed
  9694 total table entries needed
g++ -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -c -o parser_lex.o parser_lex.c
ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/libapparmor_re'
g++ -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -Os -Wformat -Werror=format-security -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x  -DHAVE_REALLOCARRAY=1 -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor/include -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o common_optarg.o lib.o network.o  mount.o  dbus.o  profile.o  rule.o  signal.o  ptrace.o  af_rule.o  af_unix.o policy_cache.o default_features.o  \
        libapparmor_re/libapparmor_re.a -static-libgcc -static-libstdc++ -L. -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -L../libraries/libapparmor/src/.libs -Wl,-Bstatic -lapparmor -Wl,-Bdynamic -lpthread -lintl
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
>>> apparmor: Building: apparmor-binutils
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils'
gcc -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -L../libraries/libapparmor//src/.libs -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-enabled aa_enabled.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread -lintl 
gcc -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -L../libraries/libapparmor//src/.libs -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-exec aa_exec.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread -lintl
gcc -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -L../libraries/libapparmor//src/.libs -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-features-abi aa_features_abi.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread -lintl
gcc -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -c -o cJSON.o cJSON.c
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po'
msgfmt -c -o af.mo af.po
msgfmt -c -o de.mo de.po
msgfmt -c -o en_GB.mo en_GB.po
msgfmt -c -o es.mo es.po
af.po:7: warning: header field 'Language' missing in header
msgfmt -c -o fa.mo fa.po
msgfmt -c -o fi.mo fi.po
es.po:7: warning: header field 'Language' missing in header
msgfmt -c -o id.mo id.po
fa.po:7: warning: header field 'Language' missing in header
msgfmt -c -o pt.mo pt.po
fi.po:7: warning: header field 'Language' missing in header
msgfmt -c -o ro.mo ro.po
msgfmt -c -o ru.mo ru.po
msgfmt -c -o sv.mo sv.po
ro.po:7: warning: header field 'Language' missing in header
msgfmt -c -o sw.mo sw.po
msgfmt -c -o tr.mo tr.po
sv.po:7: warning: header field 'Language' missing in header
sw.po:7: warning: header field 'Language' missing in header
tr.po:7: warning: header field 'Language' missing in header
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po'
gcc -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -L../libraries/libapparmor//src/.libs -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security   -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -DPACKAGE=\"aa-binutils\" -DLOCALEDIR=\"/usr/share/locale\" -I../libraries/libapparmor//include -o aa-status aa_status.c  -Wl,-Bstatic -lapparmor  -Wl,-Bdynamic -lpthread -lintl cJSON.o
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils'
>>> apparmor: Building: apparmor-utils
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils'
make -C po all
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/po'
msgfmt -c -o af.mo af.po
msgfmt -c -o bo.mo bo.po
msgfmt -c -o bs.mo bs.po
msgfmt -c -o de.mo de.po
msgfmt -c -o en_GB.mo en_GB.po
msgfmt -c -o es.mo es.po
msgfmt -c -o fa.mo fa.po
msgfmt -c -o fr.mo fr.po
msgfmt -c -o hi.mo hi.po
af.po:7: warning: header field 'Language' missing in header
bo.po:7: warning: header field 'Last-Translator' still has the initial default value
bo.po:7: warning: header field 'Language' missing in header
msgfmt -c -o id.mo id.po
msgfmt -c -o it.mo it.po
msgfmt -c -o ko.mo ko.po
msgfmt -c -o pl.mo pl.po
msgfmt -c -o pt.mo pt.po
es.po:7: warning: header field 'Language' missing in header
msgfmt -c -o pt_BR.mo pt_BR.po
fa.po:7: warning: header field 'Language' missing in header
msgfmt -c -o ru.mo ru.po
msgfmt -c -o sv.mo sv.po
msgfmt -c -o tr.mo tr.po
msgfmt -c -o ug.mo ug.po
msgfmt -c -o uk.mo uk.po
msgfmt -c -o zh_CN.mo zh_CN.po
pt_BR.po:7: warning: header field 'Last-Translator' still has the initial default value
pt_BR.po:7: warning: header field 'Language' missing in header
zh_CN.po:7: warning: header field 'Last-Translator' still has the initial default value
zh_CN.po:7: warning: header field 'Language' missing in header
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/po'
make -C vim all
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim'
/usr/bin/python3 create-apparmor.vim.py > apparmor.vim || { rm -f apparmor.vim ; exit 1; }
/usr/bin/pod2man apparmor.vim.pod --release="AppArmor 3.1.7" --center=AppArmor --stderr --section=5 > apparmor.vim.5
/usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html
../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.8'.
../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.7'.
../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.6'.
../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.4'.
../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.3'.
../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.2'.
../../common//Make.rules:112: warning: pattern recipe did not update peer target 'apparmor.vim.1'.
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim'
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils'
>>> apparmor: Building: apparmor-profiles
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/profiles'
for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \
	fn=$(basename $profile); \
	echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \
	grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+<local/$fn>" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists <local/$fn>" ; exit 1; } ; \
done
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/profiles'
>>> apparmor: Building: apparmor-pam
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/changehat/pam_apparmor'
gcc -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o pam_apparmor.o pam_apparmor.c
gcc -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -c -o get_options.o get_options.c
gcc -Os -Wformat -Werror=format-security -Os -Wformat -Werror=format-security -fPIC -shared -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -I../../libraries/libapparmor//include -Xlinker -x -L../../libraries/libapparmor//src/.libs/ -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/changehat/pam_apparmor'
>>> apparmor: Building: apparmor-vim
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim'
make: Nothing to be done for 'all'.
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim'
>>> apparmor: Entering fakeroot...
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor'
Making install in doc
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc'
make[2]: Nothing to be done for 'install-exec-am'.
 .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/man/man2'
 .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/man/man3'
 /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_stack_profile.2 aa_getcon.2 aa_find_mountpoint.2 aa_query_label.2 '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/man/man2'
 /usr/bin/install -c -m 644 aa_splitcon.3 aa_features.3 aa_kernel_interface.3 aa_policy_cache.3 '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/man/man3'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/doc'
Making install in src
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
make  install-am
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
 .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib'
 .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/pkgconfig'
 /bin/sh ../libtool   --mode=install /usr/bin/install -c   libapparmor.la '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib'
 /usr/bin/install -c -m 644 libapparmor.pc '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/pkgconfig'
libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.12.3 /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.so.1.12.3
libtool: install: (cd /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib && { ln -s -f libapparmor.so.1.12.3 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.12.3 libapparmor.so.1; }; })
libtool: install: (cd /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib && { ln -s -f libapparmor.so.1.12.3 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.12.3 libapparmor.so; }; })
libtool: install: /usr/bin/install -c .libs/libapparmor.lai /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.la
libtool: install: /usr/bin/install -c .libs/libapparmor.a /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.a
libtool: install: chmod 644 /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.a
libtool: install: ranlib /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.a
libtool: warning: remember to run 'libtool --finish /usr/lib'
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/src'
Making install in include
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
Making install in sys
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys'
make[3]: Nothing to be done for 'install-exec-am'.
 ../.././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/include/sys'
 /usr/bin/install -c -m 644 apparmor.h apparmor_private.h '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/include/sys'
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include/sys'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
make[3]: Nothing to be done for 'install-exec-am'.
 .././install-sh -c -d '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/include/aalogparse'
 /usr/bin/install -c -m 644 aalogparse.h '/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/include/aalogparse'
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/include'
Making install in swig
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
Making install in perl
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi
make -fMakefile.perl
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
"/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs 644
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
make -fMakefile.perl install_vendor
make[3]: Nothing to be done for 'install-data-am'.
make[4]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
"/usr/bin/perl" -MExtUtils::Command::MM -e 'cp_nonempty' -- LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs 644
Appending installation info to /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/perl5/core_perl/perllocal.pod
Files found in blib/arch: installing files in blib/lib into architecture dependent library tree
Installing /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/perl5/vendor_perl/auto/LibAppArmor/LibAppArmor.so
Installing /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/perl5/vendor_perl/LibAppArmor.pm
make[4]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/perl'
Making install in python
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
Making install in test
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test'
make[4]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test'
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python/test'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi
CC="gcc" CFLAGS="-I/usr/include/python3.11 -I/usr/include/python3.11 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough" LDSHARED="gcc -shared" LDFLAGS="-L/usr/lib  -ldl  -lm  -Wl,--as-needed,-O1,--sort-common -Wl,-z,pack-relative-relocs" /usr/bin/python3 setup.py build
running build
running build_py
running build_ext
make[4]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
/usr/bin/python3 setup.py install --root="//home/buildozer/aports/main/apparmor/pkg/apparmor" --prefix="/usr"
make[4]: Nothing to be done for 'install-data-am'.
running install
/usr/lib/python3.11/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated.
!!

        ********************************************************************************
        Please avoid running ``setup.py`` directly.
        Instead, use pypa/build, pypa/installer, pypa/build or
        other standards-based tools.

        See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details.
        ********************************************************************************

!!
  self.initialize_options()
running build
running build_py
running build_ext
running install_lib
creating //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11
creating //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages
creating //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor
copying build/lib.linux-i686-cpython-311/LibAppArmor/__init__.py -> //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor
copying build/lib.linux-i686-cpython-311/LibAppArmor/LibAppArmor.py -> //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor
copying build/lib.linux-i686-cpython-311/LibAppArmor/_LibAppArmor.cpython-311-i386-linux-musl.so -> //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor
byte-compiling //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor/__init__.py to __init__.cpython-311.pyc
byte-compiling //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor/LibAppArmor.py to LibAppArmor.cpython-311.pyc
running install_egg_info
running egg_info
creating LibAppArmor.egg-info
writing LibAppArmor.egg-info/PKG-INFO
writing dependency_links to LibAppArmor.egg-info/dependency_links.txt
writing top-level names to LibAppArmor.egg-info/top_level.txt
writing manifest file 'LibAppArmor.egg-info/SOURCES.txt'
reading manifest file 'LibAppArmor.egg-info/SOURCES.txt'
writing manifest file 'LibAppArmor.egg-info/SOURCES.txt'
Copying LibAppArmor.egg-info to //home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor-3.1.7-py3.11.egg-info
running install_scripts
make[4]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/python'
Making install in ruby
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig/ruby'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/swig'
Making install in testsuite
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
Making install in lib
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/lib'
Making install in config
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/config'
Making install in libaalogparse.test
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite/libaalogparse.test'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
make[3]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
make[3]: Nothing to be done for 'install-exec-am'.
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor/testsuite'
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor'
make[2]: Nothing to be done for 'install-exec-am'.
make[2]: Nothing to be done for 'install-data-am'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor'
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/libraries/libapparmor'
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/changehat/pam_apparmor'
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/security
install -m 755 pam_apparmor.so /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/security/
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/changehat/pam_apparmor'
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils'
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin
install -m 755 aa-enabled aa-exec aa-features-abi /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/sbin
ln -sf aa-status /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/sbin/apparmor_status
install -m 755 aa-status /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/sbin
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po'
make[1]: Nothing to be done for 'all'.
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po'
make -C po install NAME=aa-binutils DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po'
mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale
for lang in  af  de  en_GB  es  fa  fi  id  pt  ro  ru  sv  sw  tr ; do \
	mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES ; \
	install -m 644 ${lang}.mo /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES/aa-binutils.mo ; \
done
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils/po'
make install_manpages DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils'
install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man1 ; install -m 644 aa-enabled.1 aa-exec.1 aa-features-abi.1 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man1;   install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8 ; install -m 644 aa-status.8 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8; 
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils'
ln -sf aa-status.8 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8/apparmor_status.8
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/binutils'
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
make install-indep
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po'
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor
install -m 644 parser.conf /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/var/lib/apparmor
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/apparmor
install -m 755 rc.apparmor.functions /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/apparmor
install -m 755 profile-load /home/buildozer/aports/main/apparmor/pkg/apparmor/lib/apparmor
make -C po install NAME=apparmor-parser DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po'
mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale
for lang in  af  ar  bg  bn  bo  bs  ca  ce  cs  cy  da  de  el  en_AU  en_CA  en_GB  es  et  fa  fi  fr  gl  gu  he  hi  hr  hu  id  it  ja  ka  km  ko  lo  lt  mk  mr  ms  nb  nl  oc  pa  pl  pt  pt_BR  ro  ru  si  sk  sl  sq  sr  sv  ta  th  tr  ug  uk  vi  wa  xh  zh_CN  zh_TW  zu ; do \
	mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES ; \
	install -m 644 ${lang}.mo /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \
done
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/po'
make install_manpages DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5 ; install -m 644 apparmor.d.5 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5;   install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man7 ; install -m 644 apparmor.7 apparmor_xattrs.7 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man7;   install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8 ; install -m 644 apparmor_parser.8 aa-teardown.8 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8; 
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
make install-arch
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
make -C libapparmor_re CFLAGS="-Os -Wformat -Werror=format-security -flto-partition=none -flto-partition=none -Os -Wformat -Werror=format-security -D_GNU_SOURCE -D_GNU_SOURCE -Wall -Wall -Wsign-compare -Wmissing-field-initializers -Wformat -Wformat-security -Wunused-parameter -Wimplicit-fallthrough -std=gnu++0x"
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/libapparmor_re'
make[2]: Nothing to be done for 'all'.
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser/libapparmor_re'
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/sbin
install -m 755 apparmor_parser /home/buildozer/aports/main/apparmor/pkg/apparmor/sbin
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/parser'
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/profiles'
for profile in ./apparmor.d/bin.ping ./apparmor.d/lsb_release ./apparmor.d/nvidia_modprobe ./apparmor.d/php-fpm ./apparmor.d/samba-bgqd ./apparmor.d/samba-dcerpcd ./apparmor.d/samba-rpcd ./apparmor.d/samba-rpcd-classic ./apparmor.d/samba-rpcd-spoolss ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.anvil ./apparmor.d/usr.lib.dovecot.auth ./apparmor.d/usr.lib.dovecot.config ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dict ./apparmor.d/usr.lib.dovecot.director ./apparmor.d/usr.lib.dovecot.doveadm-server ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.dovecot-lda ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.lmtp ./apparmor.d/usr.lib.dovecot.log ./apparmor.d/usr.lib.dovecot.managesieve ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.lib.dovecot.replicator ./apparmor.d/usr.lib.dovecot.script-login ./apparmor.d/usr.lib.dovecot.ssl-params ./apparmor.d/usr.lib.dovecot.stats ./apparmor.d/usr.sbin.apache2 ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute ./apparmor.d/usr.sbin.winbindd ./apparmor.d/zgrep; do \
	fn=$(basename $profile); \
	echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \
	grep "include[[:space:]]\\+if[[:space:]]\\+exists[[:space:]]\\+<local/$fn>" "$profile" >/dev/null || { echo "$profile doesn't contain include if exists <local/$fn>" ; exit 1; } ; \
done
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d/disable
for dir in ./apparmor.d ./apparmor.d/abstractions ./apparmor.d/abstractions/apparmor_api ./apparmor.d/abstractions/ubuntu-browsers.d ./apparmor.d/tunables ./apparmor.d/tunables/xdg-user-dirs.d ./apparmor.d/tunables/home.d ./apparmor.d/tunables/multiarch.d ./apparmor.d/apache2.d ./apparmor.d/local ./apparmor.d/abi ; do \
    	install -m 755 -d "/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d/${dir#./apparmor.d}" ; \
done
for file in $(find ./apparmor.d -type f -print) ; do \
    	install -m 644 "${file}" "/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d/$(dirname ${file#./apparmor.d})" ; \
done
install -m 755 -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/extra-profiles/
install -m 644 ./apparmor/profiles/extras//* /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/extra-profiles/
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/profiles'
make: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils'
install -d /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor
install -m 644 logprof.conf severity.db notify.conf /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor
install -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin
# aa-easyprof is installed by python-tools-setup.py
install -m 755 aa-genprof aa-logprof aa-cleanprof aa-mergeprof aa-autodep aa-audit aa-complain aa-enforce aa-disable aa-notify aa-unconfined aa-decode aa-remove-unknown /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin
make -C po install DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor NAME=apparmor-utils
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/po'
mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale
for lang in  af  bo  bs  de  en_GB  es  fa  fr  hi  id  it  ko  pl  pt  pt_BR  ru  sv  tr  ug  uk  zh_CN ; do \
	mkdir -p /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES ; \
	install -m 644 ${lang}.mo /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \
done
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/po'
make install_manpages DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils'
install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5 ; install -m 644 logprof.conf.5 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5;   install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8 ; install -m 644 aa-easyprof.8 aa-genprof.8 aa-logprof.8 aa-cleanprof.8 aa-mergeprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-disable.8 aa-notify.8 aa-unconfined.8 aa-decode.8 aa-remove-unknown.8 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man8; 
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils'
make -C vim install DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor
make[1]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim'
install -d /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/vim/vimfiles/syntax
install -m 644 apparmor.vim /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/vim/vimfiles/syntax
make install_manpages DESTDIR=/home/buildozer/aports/main/apparmor/pkg/apparmor
make[2]: Entering directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim'
install -d /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5 ; install -m 644 apparmor.vim.5 /home/buildozer/aports/main/apparmor/pkg/apparmor//usr/share/man/man5; 
make[2]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim'
make[1]: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils/vim'
/usr/bin/python3 python-tools-setup.py install --prefix=/usr --root=/home/buildozer/aports/main/apparmor/pkg/apparmor --version=3.1.7
running install
/usr/lib/python3.11/site-packages/setuptools/_distutils/cmd.py:66: SetuptoolsDeprecationWarning: setup.py install is deprecated.
!!

        ********************************************************************************
        Please avoid running ``setup.py`` directly.
        Instead, use pypa/build, pypa/installer, pypa/build or
        other standards-based tools.

        See https://blog.ganssle.io/articles/2021/10/setup-py-deprecated.html for details.
        ********************************************************************************

!!
  self.initialize_options()
running build
running build_py
creating build
creating build/lib
creating build/lib/apparmor
copying staging/__init__.py -> build/lib/apparmor
copying staging/easyprof.py -> build/lib/apparmor
copying staging/profile_storage.py -> build/lib/apparmor
copying staging/logparser.py -> build/lib/apparmor
copying staging/cleanprofile.py -> build/lib/apparmor
copying staging/sandbox.py -> build/lib/apparmor
copying staging/notify.py -> build/lib/apparmor
copying staging/tools.py -> build/lib/apparmor
copying staging/severity.py -> build/lib/apparmor
copying staging/ui.py -> build/lib/apparmor
copying staging/rules.py -> build/lib/apparmor
copying staging/aa.py -> build/lib/apparmor
copying staging/profile_list.py -> build/lib/apparmor
copying staging/regex.py -> build/lib/apparmor
copying staging/aare.py -> build/lib/apparmor
copying staging/fail.py -> build/lib/apparmor
copying staging/common.py -> build/lib/apparmor
copying staging/translations.py -> build/lib/apparmor
copying staging/config.py -> build/lib/apparmor
creating build/lib/apparmor/rule
copying staging/rule/dbus.py -> build/lib/apparmor/rule
copying staging/rule/__init__.py -> build/lib/apparmor/rule
copying staging/rule/network.py -> build/lib/apparmor/rule
copying staging/rule/variable.py -> build/lib/apparmor/rule
copying staging/rule/signal.py -> build/lib/apparmor/rule
copying staging/rule/change_profile.py -> build/lib/apparmor/rule
copying staging/rule/ptrace.py -> build/lib/apparmor/rule
copying staging/rule/rlimit.py -> build/lib/apparmor/rule
copying staging/rule/boolean.py -> build/lib/apparmor/rule
copying staging/rule/file.py -> build/lib/apparmor/rule
copying staging/rule/abi.py -> build/lib/apparmor/rule
copying staging/rule/alias.py -> build/lib/apparmor/rule
copying staging/rule/capability.py -> build/lib/apparmor/rule
copying staging/rule/include.py -> build/lib/apparmor/rule
running install_lib
creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/profile_storage.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/logparser.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/cleanprofile.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/sandbox.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/notify.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/tools.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/severity.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/ui.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/__init__.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/rules.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/aa.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/profile_list.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/regex.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/aare.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/fail.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/common.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/dbus.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/__init__.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/network.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/variable.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/signal.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/change_profile.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/ptrace.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/rlimit.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/boolean.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/file.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/abi.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/alias.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/capability.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/rule/include.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule
copying build/lib/apparmor/translations.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/config.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
copying build/lib/apparmor/easyprof.py -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/profile_storage.py to profile_storage.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/logparser.py to logparser.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/cleanprofile.py to cleanprofile.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/sandbox.py to sandbox.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/notify.py to notify.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/tools.py to tools.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/severity.py to severity.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/ui.py to ui.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/__init__.py to __init__.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rules.py to rules.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/aa.py to aa.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/profile_list.py to profile_list.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/regex.py to regex.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/aare.py to aare.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/fail.py to fail.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/common.py to common.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/dbus.py to dbus.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/__init__.py to __init__.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/network.py to network.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/variable.py to variable.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/signal.py to signal.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/change_profile.py to change_profile.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/ptrace.py to ptrace.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/rlimit.py to rlimit.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/boolean.py to boolean.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/file.py to file.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/abi.py to abi.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/alias.py to alias.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/capability.py to capability.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/include.py to include.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/translations.py to translations.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/config.py to config.cpython-311.pyc
byte-compiling /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/easyprof.py to easyprof.cpython-311.pyc
running install_egg_info
running egg_info
creating apparmor.egg-info
writing apparmor.egg-info/PKG-INFO
writing dependency_links to apparmor.egg-info/dependency_links.txt
writing top-level names to apparmor.egg-info/top_level.txt
writing manifest file 'apparmor.egg-info/SOURCES.txt'
reading manifest file 'apparmor.egg-info/SOURCES.txt'
writing manifest file 'apparmor.egg-info/SOURCES.txt'
Copying apparmor.egg-info to /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor-3.1.7-py3.11.egg-info
running install_scripts
copying aa-easyprof -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin
copying easyprof/easyprof.conf -> /home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor
creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof
creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates
copying easyprof/templates/default -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates
copying easyprof/templates/sandbox -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates
copying easyprof/templates/user-application -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates
copying easyprof/templates/sandbox-x -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/templates
creating /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/policygroups
copying easyprof/policygroups/user-application -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/policygroups
copying easyprof/policygroups/opt-application -> /home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof/policygroups
make: Leaving directory '/home/buildozer/aports/main/apparmor/src/apparmor-3.1.7/utils'
>>> libapparmor*: Running split function _libapparmor...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.so.1' -> '/home/buildozer/aports/main/apparmor/pkg/libapparmor/usr/lib/libapparmor.so.1'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/libapparmor.so.1.12.3' -> '/home/buildozer/aports/main/apparmor/pkg/libapparmor/usr/lib/libapparmor.so.1.12.3'
>>> libapparmor*: Preparing subpackage libapparmor...
>>> libapparmor*: Stripping binaries
>>> libapparmor*: Running postcheck for libapparmor
>>> libapparmor-dev*: Running split function dev...
>>> libapparmor-dev*: Preparing subpackage libapparmor-dev...
>>> libapparmor-dev*: Stripping binaries
>>> libapparmor-dev*: Running postcheck for libapparmor-dev
>>> py3-apparmor-pyc*: Running split function pyc...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/__pycache__' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor-pyc/usr/lib/python3.11/site-packages/apparmor/__pycache__'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor/rule/__pycache__' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor-pyc/usr/lib/python3.11/site-packages/apparmor/rule/__pycache__'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor/__pycache__' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor-pyc/usr/lib/python3.11/site-packages/LibAppArmor/__pycache__'
>>> py3-apparmor-pyc*: Preparing subpackage py3-apparmor-pyc...
>>> py3-apparmor-pyc*: Running postcheck for py3-apparmor-pyc
>>> py3-apparmor*: Running split function _py3_apparmor...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor/usr/lib/python3.11/site-packages/LibAppArmor'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/LibAppArmor-3.1.7-py3.11.egg-info' -> '/home/buildozer/aports/main/apparmor/pkg/py3-apparmor/usr/lib/python3.11/site-packages/LibAppArmor-3.1.7-py3.11.egg-info'
>>> py3-apparmor*: Preparing subpackage py3-apparmor...
>>> py3-apparmor*: Stripping binaries
>>> py3-apparmor*: Running postcheck for py3-apparmor
>>> perl-apparmor*: Running split function _perl_apparmor...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/perl5' -> '/home/buildozer/aports/main/apparmor/pkg/perl-apparmor/usr/lib/perl5'
>>> perl-apparmor*: Preparing subpackage perl-apparmor...
>>> perl-apparmor*: Stripping binaries
>>> perl-apparmor*: Running postcheck for perl-apparmor
>>> apparmor-utils*: Running split function _apparmor_utils...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor/easyprof.conf' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/etc/apparmor/easyprof.conf'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor/logprof.conf' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/etc/apparmor/logprof.conf'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor/notify.conf' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/etc/apparmor/notify.conf'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor/severity.db' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/etc/apparmor/severity.db'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/bin' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/bin'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/sbin' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/sbin'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/lib/python3.11/site-packages/apparmor'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/lib/python3.11/site-packages/apparmor-3.1.7-py3.11.egg-info' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/lib/python3.11/site-packages/apparmor-3.1.7-py3.11.egg-info'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/easyprof' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils/usr/share/apparmor/easyprof'
>>> apparmor-utils*: Preparing subpackage apparmor-utils...
>>> apparmor-utils*: Stripping binaries
>>> apparmor-utils*: Running postcheck for apparmor-utils
>>> apparmor-utils-lang*: Running split function _apparmor_utils_lang...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/af/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/af/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/bo/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/bs/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/de/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/de/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/en_GB/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/en_GB/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/es/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/es/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/fa/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/fa/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/fi/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/fr/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/hi/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/id/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/id/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/it/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ko/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/pl/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/pt/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/pt/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/pt_BR/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ro/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ru/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ru/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/sv/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/sv/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/sw/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/tr/LC_MESSAGES/aa-binutils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/tr/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/ug/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/uk/LC_MESSAGES/apparmor-utils.mo'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-utils-lang/usr/share/locale/zh_CN/LC_MESSAGES/apparmor-utils.mo'
>>> apparmor-utils-lang*: Preparing subpackage apparmor-utils-lang...
>>> apparmor-utils-lang*: Running postcheck for apparmor-utils-lang
>>> apparmor-profiles*: Running split function _apparmor_profiles...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/etc/apparmor.d' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-profiles/etc/apparmor.d'
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/apparmor/extra-profiles' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-profiles/usr/share/apparmor/extra-profiles'
>>> apparmor-profiles*: Preparing subpackage apparmor-profiles...
>>> apparmor-profiles*: Running postcheck for apparmor-profiles
>>> apparmor-pam*: Running split function _apparmor_pam...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/lib/security' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-pam/lib/security'
>>> apparmor-pam*: Preparing subpackage apparmor-pam...
>>> apparmor-pam*: Stripping binaries
>>> apparmor-pam*: Running postcheck for apparmor-pam
>>> apparmor-vim*: Running split function _apparmor_vim...
'/home/buildozer/aports/main/apparmor/pkg/apparmor/usr/share/vim' -> '/home/buildozer/aports/main/apparmor/pkg/apparmor-vim/usr/share/vim'
>>> apparmor-vim*: Preparing subpackage apparmor-vim...
>>> apparmor-vim*: Running postcheck for apparmor-vim
>>> apparmor-openrc*: Running split function openrc...
>>> apparmor-openrc*: Preparing subpackage apparmor-openrc...
>>> apparmor-openrc*: Running postcheck for apparmor-openrc
>>> apparmor-doc*: Running split function doc...
>>> apparmor-doc*: Preparing subpackage apparmor-doc...
>>> apparmor-doc*: Running postcheck for apparmor-doc
>>> apparmor-lang*: Running split function lang...
>>> apparmor-lang*: Preparing subpackage apparmor-lang...
>>> apparmor-lang*: Running postcheck for apparmor-lang
>>> apparmor*: Running postcheck for apparmor
>>> apparmor*: Preparing package apparmor...
>>> apparmor*: Stripping binaries
>>> apparmor-doc*: Scanning shared objects
>>> apparmor-lang*: Scanning shared objects
>>> apparmor-openrc*: Scanning shared objects
>>> apparmor-pam*: Scanning shared objects
>>> apparmor-profiles*: Scanning shared objects
>>> apparmor-utils-lang*: Scanning shared objects
>>> apparmor-utils*: Scanning shared objects
>>> apparmor-vim*: Scanning shared objects
>>> apparmor*: Scanning shared objects
>>> libapparmor-dev*: Scanning shared objects
>>> libapparmor*: Scanning shared objects
>>> perl-apparmor*: Scanning shared objects
>>> py3-apparmor-pyc*: Scanning shared objects
>>> py3-apparmor*: Scanning shared objects
>>> apparmor-doc*: Tracing dependencies...
>>> apparmor-doc*: Package size: 236.0 KB
>>> apparmor-doc*: Compressing data...
>>> apparmor-doc*: Create checksum...
>>> apparmor-doc*: Create apparmor-doc-3.1.7-r0.apk
>>> apparmor-lang*: Tracing dependencies...
>>> apparmor-lang*: Package size: 1.1 MB
>>> apparmor-lang*: Compressing data...
>>> apparmor-lang*: Create checksum...
>>> apparmor-lang*: Create apparmor-lang-3.1.7-r0.apk
>>> apparmor-openrc*: Tracing dependencies...
>>> apparmor-openrc*: Package size: 16.0 KB
>>> apparmor-openrc*: Compressing data...
>>> apparmor-openrc*: Create checksum...
>>> apparmor-openrc*: Create apparmor-openrc-3.1.7-r0.apk
>>> apparmor-pam*: Tracing dependencies...
	libapparmor=3.1.7-r0
	linux-pam
	so:libapparmor.so.1
	so:libc.musl-x86.so.1
	so:libpam.so.0
>>> apparmor-pam*: Package size: 28.0 KB
>>> apparmor-pam*: Compressing data...
>>> apparmor-pam*: Create checksum...
>>> apparmor-pam*: Create apparmor-pam-3.1.7-r0.apk
>>> apparmor-profiles*: Tracing dependencies...
>>> apparmor-profiles*: Package size: 1.5 MB
>>> apparmor-profiles*: Compressing data...
>>> apparmor-profiles*: Create checksum...
>>> apparmor-profiles*: Create apparmor-profiles-3.1.7-r0.apk
>>> apparmor-utils-lang*: Tracing dependencies...
>>> apparmor-utils-lang*: Package size: 460.0 KB
>>> apparmor-utils-lang*: Compressing data...
>>> apparmor-utils-lang*: Create checksum...
>>> apparmor-utils-lang*: Create apparmor-utils-lang-3.1.7-r0.apk
>>> apparmor-utils*: Tracing dependencies...
	py3-apparmor
	libapparmor=3.1.7-r0
	perl
	python3
	bash
	python3~3.11
	so:libc.musl-x86.so.1
	so:libintl.so.8
>>> apparmor-utils*: Package size: 848.0 KB
>>> apparmor-utils*: Compressing data...
>>> apparmor-utils*: Create checksum...
>>> apparmor-utils*: Create apparmor-utils-3.1.7-r0.apk
>>> apparmor-vim*: Tracing dependencies...
>>> apparmor-vim*: Package size: 52.0 KB
>>> apparmor-vim*: Compressing data...
>>> apparmor-vim*: Create checksum...
>>> apparmor-vim*: Create apparmor-vim-3.1.7-r0.apk
>>> apparmor*: Tracing dependencies...
	so:libc.musl-x86.so.1
	so:libintl.so.8
>>> apparmor*: Package size: 1.4 MB
>>> apparmor*: Compressing data...
>>> apparmor*: Create checksum...
>>> apparmor*: Create apparmor-3.1.7-r0.apk
>>> libapparmor-dev*: Tracing dependencies...
	libapparmor=3.1.7-r0
	pkgconfig
>>> libapparmor-dev*: Package size: 156.0 KB
>>> libapparmor-dev*: Compressing data...
>>> libapparmor-dev*: Create checksum...
>>> libapparmor-dev*: Create libapparmor-dev-3.1.7-r0.apk
>>> libapparmor*: Tracing dependencies...
	so:libc.musl-x86.so.1
>>> libapparmor*: Package size: 84.0 KB
>>> libapparmor*: Compressing data...
>>> libapparmor*: Create checksum...
>>> libapparmor*: Create libapparmor-3.1.7-r0.apk
>>> perl-apparmor*: Tracing dependencies...
	libapparmor=3.1.7-r0
	perl
	so:libapparmor.so.1
	so:libc.musl-x86.so.1
>>> perl-apparmor*: Package size: 164.0 KB
>>> perl-apparmor*: Compressing data...
>>> perl-apparmor*: Create checksum...
>>> perl-apparmor*: Create perl-apparmor-3.1.7-r0.apk
>>> py3-apparmor-pyc*: Tracing dependencies...
	python3~3.11
>>> py3-apparmor-pyc*: Package size: 632.0 KB
>>> py3-apparmor-pyc*: Compressing data...
>>> py3-apparmor-pyc*: Create checksum...
>>> py3-apparmor-pyc*: Create py3-apparmor-pyc-3.1.7-r0.apk
>>> py3-apparmor*: Tracing dependencies...
	libapparmor=3.1.7-r0
	python3
	python3~3.11
	so:libapparmor.so.1
	so:libc.musl-x86.so.1
>>> py3-apparmor*: Package size: 144.0 KB
>>> py3-apparmor*: Compressing data...
>>> py3-apparmor*: Create checksum...
>>> py3-apparmor*: Create py3-apparmor-3.1.7-r0.apk
>>> apparmor: Build complete at Sat, 10 Feb 2024 01:37:36 +0000 elapsed time 0h 0m 44s
>>> apparmor: Cleaning up srcdir
>>> apparmor: Cleaning up pkgdir
>>> apparmor: Uninstalling dependencies...
(1/50) Purging .makedepends-apparmor (20240210.013653)
(2/50) Purging autoconf (2.71-r2)
(3/50) Purging automake (1.16.5-r2)
(4/50) Purging bash (5.2.15-r5)
Executing bash-5.2.15-r5.pre-deinstall
(5/50) Purging bison (3.8.2-r1)
(6/50) Purging flex (2.6.4-r5)
(7/50) Purging m4 (1.4.19-r3)
(8/50) Purging libtool (2.4.7-r2)
(9/50) Purging libltdl (2.4.7-r2)
(10/50) Purging linux-headers (6.3-r0)
(11/50) Purging linux-pam-dev (1.5.2-r10)
(12/50) Purging gettext-dev (0.21.1-r7)
(13/50) Purging xz (5.4.3-r0)
(14/50) Purging gettext-asprintf (0.21.1-r7)
(15/50) Purging gettext (0.21.1-r7)
(16/50) Purging gettext-envsubst (0.21.1-r7)
(17/50) Purging linux-pam (1.5.2-r10)
(18/50) Purging perl-dev (5.36.2-r0)
(19/50) Purging perl-utils (5.36.2-r0)
(20/50) Purging py3-setuptools-pyc (67.7.2-r0)
(21/50) Purging py3-setuptools (67.7.2-r0)
(22/50) Purging py3-packaging-pyc (23.1-r1)
(23/50) Purging py3-packaging (23.1-r1)
(24/50) Purging py3-parsing-pyc (3.0.9-r2)
(25/50) Purging py3-parsing (3.0.9-r2)
(26/50) Purging python3-dev (3.11.6-r0)
(27/50) Purging sed (4.9-r2)
Executing sed-4.9-r2.post-deinstall
(28/50) Purging swig (4.1.1-r4)
(29/50) Purging guile (3.0.8-r4)
(30/50) Purging gettext-libs (0.21.1-r7)
(31/50) Purging git-perl (2.40.1-r0)
(32/50) Purging perl-git (2.40.1-r0)
(33/50) Purging perl-error (0.17029-r1)
(34/50) Purging perl (5.36.2-r0)
(35/50) Purging guile-libs (3.0.8-r4)
(36/50) Purging libintl (0.21.1-r7)
(37/50) Purging libxml2 (2.11.6-r0)
(38/50) Purging python3-pyc (3.11.6-r0)
(39/50) Purging python3-pycache-pyc0 (3.11.6-r0)
(40/50) Purging pyc (0.1-r0)
(41/50) Purging gc (8.2.2-r2)
(42/50) Purging python3 (3.11.6-r0)
(43/50) Purging gdbm (1.23-r1)
(44/50) Purging libbz2 (1.0.8-r5)
(45/50) Purging libffi (3.4.4-r2)
(46/50) Purging libpanelw (6.4_p20230506-r0)
(47/50) Purging mpdecimal (2.5.1-r2)
(48/50) Purging readline (8.2.1-r1)
(49/50) Purging sqlite-libs (3.41.2-r3)
(50/50) Purging xz-libs (5.4.3-r0)
Executing busybox-1.36.1-r5.trigger
OK: 374 MiB in 99 packages
>>> apparmor: Updating the main/x86 repository index...
>>> apparmor: Signing the index...