AppArmor零知识学习九、源码构建(6)

本文内容参考:

AppArmor / apparmor · GitLab

接前一篇文章:AppArmor零知识学习八、源码构建(5)

上一篇文章在进行apparmor源码构建的第五步——Utilties的构建和安装时,在make check这一步出现了问题。解决了一些问题,但最终卡在了一个叫做dbus-python的包上。这个包不能通过pip install下载,也不能通过下载dbus-next代替。本文探索如何解决这个问题。

参考以下博客中的内容:

安装 dbus-python – 大付的博客

dbus-python这个包并没有提供setup.py,所以无法通过pip直接安装,唯有通过源码编译安装的方式才可以。完整步骤如下:

(1)源码下载

通过wget命令下载dbus-python源码,如下所示:

$ wget https://pypi.python.org/packages/source/d/dbus-python/dbus-python-1.3.2.tar.gz
--2023-04-17 16:48:11--  https://pypi.python.org/packages/source/d/dbus-python/dbus-python-1.3.2.tar.gz
正在解析主机 pypi.python.org... 146.75.48.223
正在连接 pypi.python.org|146.75.48.223|:443... 已连接。已发出 HTTP 请求,正在等待回应... 301 Redirect to Primary Domain
位置:https://pypi.org/packages/source/d/dbus-python/dbus-python-1.3.2.tar.gz [跟随至新的 URL]
--2023-04-17 16:48:11--  https://pypi.org/packages/source/d/dbus-python/dbus-python-1.3.2.tar.gz
正在解析主机 pypi.org... 151.101.64.223, 151.101.0.223, 151.101.192.223, ...
正在连接 pypi.org|151.101.64.223|:443... 已连接。已发出 HTTP 请求,正在等待回应... 301 Moved Permanently
位置:https://files.pythonhosted.org/packages/source/d/dbus-python/dbus-python-1.3.2.tar.gz [跟随至新的 URL]
--2023-04-17 16:48:11--  https://files.pythonhosted.org/packages/source/d/dbus-python/dbus-python-1.3.2.tar.gz
正在解析主机 files.pythonhosted.org... 146.75.49.63
正在连接 files.pythonhosted.org|146.75.49.63|:443... 已连接。已发出 HTTP 请求,正在等待回应... 302 Found
位置:https://files.pythonhosted.org/packages/c1/d3/6be85a9c772d6ebba0cc3ab37390dd6620006dcced758667e0217fb13307/dbus-python-1.3.2.tar.gz [跟随至新的 URL]
--2023-04-17 16:48:12--  https://files.pythonhosted.org/packages/c1/d3/6be85a9c772d6ebba0cc3ab37390dd6620006dcced758667e0217fb13307/dbus-python-1.3.2.tar.gz
再次使用存在的到 files.pythonhosted.org:443 的连接。已发出 HTTP 请求,正在等待回应... 200 OK
长度:605495 (591K) [application/x-tar]
正在保存至: “dbus-python-1.3.2.tar.gz”

dbus-python-1.3.2.tar.gz                                   100%[========================================================================================================================================>] 591.30K   699KB/s  用时 0.8s    

2023-04-17 16:48:13 (699 KB/s) - 已保存 “dbus-python-1.3.2.tar.gz” [605495/605495])

(2)源码解压

运行tar解压源码,命令及结果如下所示:

$ tar zxvf dbus-python-1.3.2.tar.gz 
dbus-python-1.3.2/
dbus-python-1.3.2/PKG-INFO
dbus-python-1.3.2/MANIFEST.in
dbus-python-1.3.2/MANIFEST
dbus-python-1.3.2/dbus_python.egg-info/
dbus-python-1.3.2/dbus_python.egg-info/PKG-INFO
dbus-python-1.3.2/dbus_python.egg-info/top_level.txt
dbus-python-1.3.2/dbus_python.egg-info/dependency_links.txt
dbus-python-1.3.2/dbus_python.egg-info/SOURCES.txt
dbus-python-1.3.2/.version
dbus-python-1.3.2/subprojects/
dbus-python-1.3.2/subprojects/dbus-gmain/
dbus-python-1.3.2/subprojects/dbus-gmain/meson_options.txt
dbus-python-1.3.2/subprojects/dbus-gmain/meson.build
dbus-python-1.3.2/subprojects/dbus-gmain/CONTRIBUTING.md
dbus-python-1.3.2/subprojects/dbus-gmain/dbus-gmain.c
dbus-python-1.3.2/subprojects/dbus-gmain/README.md
dbus-python-1.3.2/subprojects/dbus-gmain/COPYING
dbus-python-1.3.2/subprojects/dbus-gmain/AUTHORS
dbus-python-1.3.2/subprojects/dbus-gmain/Makefile.in
dbus-python-1.3.2/subprojects/dbus-gmain/Makefile.am
dbus-python-1.3.2/subprojects/dbus-gmain/tests/
dbus-python-1.3.2/subprojects/dbus-gmain/tests/use-as-subproject.py
dbus-python-1.3.2/subprojects/dbus-gmain/tests/meson.build
dbus-python-1.3.2/subprojects/dbus-gmain/tests/test-thread-server.c
dbus-python-1.3.2/subprojects/dbus-gmain/tests/test-thread.h
dbus-python-1.3.2/subprojects/dbus-gmain/tests/test-thread-client.c
dbus-python-1.3.2/subprojects/dbus-gmain/tests/30574.c
dbus-python-1.3.2/subprojects/dbus-gmain/tests/util.h
dbus-python-1.3.2/subprojects/dbus-gmain/tests/util.c
dbus-python-1.3.2/subprojects/dbus-gmain/tests/use-as-subproject/
dbus-python-1.3.2/subprojects/dbus-gmain/tests/use-as-subproject/use-dbus-gmain.c
dbus-python-1.3.2/subprojects/dbus-gmain/tests/use-as-subproject/meson.build
dbus-python-1.3.2/subprojects/dbus-gmain/tests/use-as-subproject/README
dbus-python-1.3.2/subprojects/dbus-gmain/LICENSES/
dbus-python-1.3.2/subprojects/dbus-gmain/LICENSES/MIT.txt
dbus-python-1.3.2/subprojects/dbus-gmain/LICENSES/GPL-2.0-or-later.txt
dbus-python-1.3.2/subprojects/dbus-gmain/LICENSES/AFL-2.1.txt
dbus-python-1.3.2/subprojects/dbus-gmain/dbus-gmain/
dbus-python-1.3.2/subprojects/dbus-gmain/dbus-gmain/dbus-gmain.h
dbus-python-1.3.2/setup.py
dbus-python-1.3.2/setup.cfg
dbus-python-1.3.2/pyproject.toml
dbus-python-1.3.2/meson_options.txt
dbus-python-1.3.2/meson.build
dbus-python-1.3.2/CONTRIBUTING.md
dbus-python-1.3.2/README
dbus-python-1.3.2/NEWS
dbus-python-1.3.2/ChangeLog
dbus-python-1.3.2/COPYING
dbus-python-1.3.2/AUTHORS
dbus-python-1.3.2/dbus-python.pc.in
dbus-python-1.3.2/config.h.in
dbus-python-1.3.2/Makefile.in
dbus-python-1.3.2/aclocal.m4
dbus-python-1.3.2/configure.ac
dbus-python-1.3.2/configure
dbus-python-1.3.2/Makefile.am
dbus-python-1.3.2/tools/
dbus-python-1.3.2/tools/generate-pkginfo.py
dbus-python-1.3.2/tools/check-whitespace.sh
dbus-python-1.3.2/tools/check-py-style.sh
dbus-python-1.3.2/tools/check-c-style.sh
dbus-python-1.3.2/tools/check-coding-style.mk
dbus-python-1.3.2/test/
dbus-python-1.3.2/test/tmp-session-bus.conf.in
dbus-python-1.3.2/test/sh.test.in
dbus-python-1.3.2/test/py.test.in
dbus-python-1.3.2/test/meson.build
dbus-python-1.3.2/test/compiled.test.in
dbus-python-1.3.2/test/TestSuitePythonService.service.in
dbus-python-1.3.2/test/import-repeatedly.c
dbus-python-1.3.2/test/dbus_py_test.c
dbus-python-1.3.2/test/dbus_test_utils.py
dbus-python-1.3.2/test/crosstest.py
dbus-python-1.3.2/test/wait-for-name.py
dbus-python-1.3.2/test/test-service.py
dbus-python-1.3.2/test/cross-test-server.py
dbus-python-1.3.2/test/cross-test-client.py
dbus-python-1.3.2/test/run-test.sh
dbus-python-1.3.2/test/test-unusable-main-loop.py
dbus-python-1.3.2/test/test-standalone.py
dbus-python-1.3.2/test/test-signals.py
dbus-python-1.3.2/test/test-p2p.py
dbus-python-1.3.2/test/test-exception-py3.py
dbus-python-1.3.2/test/test-client.py
dbus-python-1.3.2/test/installable/
dbus-python-1.3.2/test/installable/meson.build
dbus-python-1.3.2/.reuse/
dbus-python-1.3.2/.reuse/dep5
dbus-python-1.3.2/m4/
dbus-python-1.3.2/m4/pkg.m4
dbus-python-1.3.2/m4/lt~obsolete.m4
dbus-python-1.3.2/m4/ltversion.m4
dbus-python-1.3.2/m4/ltsugar.m4
dbus-python-1.3.2/m4/ltoptions.m4
dbus-python-1.3.2/m4/libtool.m4
dbus-python-1.3.2/m4/ax_require_defined.m4
dbus-python-1.3.2/m4/ax_python_module.m4
dbus-python-1.3.2/m4/ax_python_devel.m4
dbus-python-1.3.2/m4/ax_is_release.m4
dbus-python-1.3.2/m4/ax_compiler_flags_ldflags.m4
dbus-python-1.3.2/m4/ax_compiler_flags_gir.m4
dbus-python-1.3.2/m4/ax_compiler_flags_cflags.m4
dbus-python-1.3.2/m4/ax_compiler_flags.m4
dbus-python-1.3.2/m4/ax_check_link_flag.m4
dbus-python-1.3.2/m4/ax_check_compile_flag.m4
dbus-python-1.3.2/m4/ax_append_link_flags.m4
dbus-python-1.3.2/m4/ax_append_flag.m4
dbus-python-1.3.2/m4/ax_append_compile_flags.m4
dbus-python-1.3.2/LICENSES/
dbus-python-1.3.2/LICENSES/MIT.txt
dbus-python-1.3.2/LICENSES/LicenseRef-AutoconfArchiveException.txt
dbus-python-1.3.2/LICENSES/GPL-3.0-or-later.txt
dbus-python-1.3.2/include/
dbus-python-1.3.2/include/dbus/
dbus-python-1.3.2/include/dbus/dbus-python.h
dbus-python-1.3.2/examples/
dbus-python-1.3.2/examples/unix-fd-service.py
dbus-python-1.3.2/examples/unix-fd-client.py
dbus-python-1.3.2/examples/list-system-services.py
dbus-python-1.3.2/examples/gconf-proxy-service2.py
dbus-python-1.3.2/examples/gconf-proxy-client.py
dbus-python-1.3.2/examples/example-signal-recipient.py
dbus-python-1.3.2/examples/example-signal-emitter.py
dbus-python-1.3.2/examples/example-service.py
dbus-python-1.3.2/examples/example-client.py
dbus-python-1.3.2/examples/example-async-client.py
dbus-python-1.3.2/doc/
dbus-python-1.3.2/doc/redirects.py
dbus-python-1.3.2/doc/redirects
dbus-python-1.3.2/doc/tutorial.txt
dbus-python-1.3.2/doc/PY3PORT.txt
dbus-python-1.3.2/doc/news.rst
dbus-python-1.3.2/doc/index.rst
dbus-python-1.3.2/doc/dbus.types.rst
dbus-python-1.3.2/doc/dbus.service.rst
dbus-python-1.3.2/doc/dbus.server.rst
dbus-python-1.3.2/doc/dbus.rst
dbus-python-1.3.2/doc/dbus.proxies.rst
dbus-python-1.3.2/doc/dbus.mainloop.rst
dbus-python-1.3.2/doc/dbus.lowlevel.rst
dbus-python-1.3.2/doc/dbus.gobject_service.rst
dbus-python-1.3.2/doc/dbus.glib.rst
dbus-python-1.3.2/doc/dbus.gi_service.rst
dbus-python-1.3.2/doc/dbus.exceptions.rst
dbus-python-1.3.2/doc/dbus.decorators.rst
dbus-python-1.3.2/doc/dbus.connection.rst
dbus-python-1.3.2/doc/dbus.bus.rst
dbus-python-1.3.2/doc/conf.py
dbus-python-1.3.2/doc/API_CHANGES.txt
dbus-python-1.3.2/doc/meson.build
dbus-python-1.3.2/doc/maintainer-update-website.sh
dbus-python-1.3.2/doc/_static/
dbus-python-1.3.2/doc/_static/.gitignore
dbus-python-1.3.2/dbus_glib_bindings/
dbus-python-1.3.2/dbus_glib_bindings/module.c
dbus-python-1.3.2/dbus_bindings/
dbus-python-1.3.2/dbus_bindings/validation.c
dbus-python-1.3.2/dbus_bindings/types-internal.h
dbus-python-1.3.2/dbus_bindings/string.c
dbus-python-1.3.2/dbus_bindings/signature.c
dbus-python-1.3.2/dbus_bindings/server.c
dbus-python-1.3.2/dbus_bindings/pending-call.c
dbus-python-1.3.2/dbus_bindings/module.c
dbus-python-1.3.2/dbus_bindings/message-internal.h
dbus-python-1.3.2/dbus_bindings/message-get-args.c
dbus-python-1.3.2/dbus_bindings/message.c
dbus-python-1.3.2/dbus_bindings/message-append.c
dbus-python-1.3.2/dbus_bindings/mainloop.c
dbus-python-1.3.2/dbus_bindings/libdbusconn.c
dbus-python-1.3.2/dbus_bindings/unixfd.c
dbus-python-1.3.2/dbus_bindings/int.c
dbus-python-1.3.2/dbus_bindings/generic.c
dbus-python-1.3.2/dbus_bindings/float.c
dbus-python-1.3.2/dbus_bindings/exceptions.c
dbus-python-1.3.2/dbus_bindings/debug.c
dbus-python-1.3.2/dbus_bindings/dbus_bindings-internal.h
dbus-python-1.3.2/dbus_bindings/containers.c
dbus-python-1.3.2/dbus_bindings/conn-methods.c
dbus-python-1.3.2/dbus_bindings/conn-internal.h
dbus-python-1.3.2/dbus_bindings/conn.c
dbus-python-1.3.2/dbus_bindings/compat-internal.h
dbus-python-1.3.2/dbus_bindings/bytes.c
dbus-python-1.3.2/dbus_bindings/bus.c
dbus-python-1.3.2/dbus_bindings/abstract.c
dbus-python-1.3.2/dbus/
dbus-python-1.3.2/dbus/types.py
dbus-python-1.3.2/dbus/service.py
dbus-python-1.3.2/dbus/server.py
dbus-python-1.3.2/dbus/proxies.py
dbus-python-1.3.2/dbus/lowlevel.py
dbus-python-1.3.2/dbus/__init__.py
dbus-python-1.3.2/dbus/glib.py
dbus-python-1.3.2/dbus/gi_service.py
dbus-python-1.3.2/dbus/_expat_introspect_parser.py
dbus-python-1.3.2/dbus/exceptions.py
dbus-python-1.3.2/dbus/decorators.py
dbus-python-1.3.2/dbus/_dbus.py
dbus-python-1.3.2/dbus/_compat.py
dbus-python-1.3.2/dbus/connection.py
dbus-python-1.3.2/dbus/bus.py
dbus-python-1.3.2/dbus/mainloop/
dbus-python-1.3.2/dbus/mainloop/glib.py
dbus-python-1.3.2/dbus/mainloop/__init__.py
dbus-python-1.3.2/build-aux/
dbus-python-1.3.2/build-aux/test-driver
dbus-python-1.3.2/build-aux/tap-driver.sh
dbus-python-1.3.2/build-aux/py-compile
dbus-python-1.3.2/build-aux/missing
dbus-python-1.3.2/build-aux/ltmain.sh
dbus-python-1.3.2/build-aux/install-sh
dbus-python-1.3.2/build-aux/depcomp
dbus-python-1.3.2/build-aux/config.sub
dbus-python-1.3.2/build-aux/config.guess
dbus-python-1.3.2/build-aux/compile

(3)进入源码根目录

执行cd命令,进入dbus-python源码跟目录。实际命令及结果如下所示:

$ cd dbus-python-1.3.2/
ls
aclocal.m4  build-aux  config.h.in  configure.ac     COPYING  dbus_bindings       dbus_python.egg-info  doc       include   m4           Makefile.in  MANIFEST.in  meson_options.txt  PKG-INFO        README     setup.py     test
AUTHORS     ChangeLog  configure    CONTRIBUTING.md  dbus     dbus_glib_bindings  dbus-python.pc.in     examples  LICENSES  Makefile.am  MANIFEST     meson.build  NEWS               pyproject.toml  setup.cfg  subprojects  tools

(4)配置

执行configure进行配置。实际命令及结果如下所示:

$ ./configure 
checking whether make supports nested variables... yes
checking whether to enable maintainer-specific portions of Makefiles... yes
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for wchar.h... yes
checking for minix/config.h... no
checking whether it is safe to define __EXTENSIONS__... yes
checking whether _XOPEN_SOURCE should be defined... no
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /usr/bin/mkdir -p
checking for gawk... gawk
checking whether make sets $(MAKE)... yes
checking whether make supports the include directive... yes (GNU style)
checking whether UID '1000' is supported by ustar format... yes
checking whether GID '1000' is supported by ustar format... yes
checking how to create a ustar tar archive... gnutar
checking dependency style of gcc... gcc3
checking build system type... x86_64-pc-linux-gnu
checking host system type... x86_64-pc-linux-gnu
checking for native Windows host... no
checking how to print strings... printf
checking for a sed that does not truncate output... /usr/bin/sed
checking for grep that handles long lines and -e... /usr/bin/grep
checking for egrep... /usr/bin/grep -E
checking for fgrep... /usr/bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop
checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /usr/bin/dd
checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1
file: could not find any valid magic files! (No such file or directory)
checking for mt... mt
checking if mt is a manifest tool... no
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... no
checking for inline... inline
checking for gawk... (cached) gawk
checking for python3... /usr/bin/python3
checking for a version of Python >= '2.1.0'... yes
checking for a version of Python >= '2.7'... yes
checking for the sysconfig Python package... yes
checking for Python include path... -I/usr/include/python3.10
checking for Python library path... -L/usr/lib -lpython3.10
checking for Python site-packages path... /usr/local/lib/python3.10/site-packages
checking for Python platform specific site-packages path... /usr/local/lib/python3.10/site-packages
checking python extra libraries... -lcrypt -ldl  -lm -lm
checking python extra linking flags... -Xlinker -export-dynamic
checking consistency of all components of python development environment... yes
checking for python version... 3.10
checking for python platform... linux
checking for GNU default python prefix... ${prefix}
checking for GNU default python exec_prefix... ${exec_prefix}
checking for python script directory (pythondir)... ${PYTHON_PREFIX}/lib/python3.10/site-packages
checking for python extension module directory (pyexecdir)... ${PYTHON_EXEC_PREFIX}/lib/python3.10/site-packages
checking python3 module: sphinx... no
checking python3 module: sphinx_rtd_theme... no
checking for dbus-run-session... /usr/bin/dbus-run-session
checking for pkg-config... /usr/bin/pkg-config
checking pkg-config is at least version 0.9.0... yes
checking for dbus-1 >= 1.8... yes
checking for glib-2.0 >= 2.40... yes
checking whether C compiler accepts -Werror=unknown-warning-option... no
checking whether C compiler accepts -Wno-suggest-attribute=format... yes
checking whether C compiler accepts -fno-strict-aliasing... yes
checking whether C compiler accepts -Wdeprecated-declarations... yes
checking whether C compiler accepts -Wno-declaration-after-statement... yes
checking whether C compiler accepts -Wno-duplicated-branches... yes
checking whether C compiler accepts -Wno-inline... yes
checking whether C compiler accepts -Wno-redundant-decls... yes
checking whether C compiler accepts -Wno-switch-default... yes
checking whether C compiler accepts -Wno-write-strings... yes
checking whether C compiler accepts -Wnested-externs... yes
checking whether C compiler accepts -Wmissing-prototypes... yes
checking whether C compiler accepts -Wstrict-prototypes... yes
checking whether C compiler accepts -Wdeclaration-after-statement... yes
checking whether C compiler accepts -Wimplicit-function-declaration... yes
checking whether C compiler accepts -Wold-style-definition... yes
checking whether C compiler accepts -Wjump-misses-init... yes
checking whether C compiler accepts -Wall... yes
checking whether C compiler accepts -Wextra... yes
checking whether C compiler accepts -Wundef... yes
checking whether C compiler accepts -Wwrite-strings... yes
checking whether C compiler accepts -Wpointer-arith... yes
checking whether C compiler accepts -Wmissing-declarations... yes
checking whether C compiler accepts -Wredundant-decls... yes
checking whether C compiler accepts -Wno-unused-parameter... yes
checking whether C compiler accepts -Wno-missing-field-initializers... yes
checking whether C compiler accepts -Wformat=2... yes
checking whether C compiler accepts -Wcast-align... yes
checking whether C compiler accepts -Wformat-nonliteral... yes
checking whether C compiler accepts -Wformat-security... yes
checking whether C compiler accepts -Wsign-compare... yes
checking whether C compiler accepts -Wstrict-aliasing... yes
checking whether C compiler accepts -Wshadow... yes
checking whether C compiler accepts -Winline... yes
checking whether C compiler accepts -Wpacked... yes
checking whether C compiler accepts -Wmissing-format-attribute... yes
checking whether C compiler accepts -Wmissing-noreturn... yes
checking whether C compiler accepts -Winit-self... yes
checking whether C compiler accepts -Wredundant-decls... (cached) yes
checking whether C compiler accepts -Wmissing-include-dirs... yes
checking whether C compiler accepts -Wunused-but-set-variable... yes
checking whether C compiler accepts -Warray-bounds... yes
checking whether C compiler accepts -Wreturn-type... yes
checking whether C compiler accepts -Wswitch-enum... yes
checking whether C compiler accepts -Wswitch-default... yes
checking whether C compiler accepts -Wduplicated-cond... yes
checking whether C compiler accepts -Wduplicated-branches... yes
checking whether C compiler accepts -Wlogical-op... yes
checking whether C compiler accepts -Wrestrict... yes
checking whether C compiler accepts -Wnull-dereference... yes
checking whether C compiler accepts -Wdouble-promotion... yes
checking whether C compiler accepts -Wno-error=declaration-after-statement... yes
checking whether C compiler accepts -Wno-error=duplicated-branches... yes
checking whether C compiler accepts -Wno-error=inline... yes
checking whether C compiler accepts -Wno-error=redundant-decls... yes
checking whether C compiler accepts -Wno-error=switch-default... yes
checking whether C compiler accepts -Wno-error=write-strings... yes
checking whether C compiler accepts -Wno-error=unused-parameter... yes
checking whether C compiler accepts -Wno-error=missing-field-initializers... yes
checking whether C compiler accepts -Werror=unknown-warning-option... (cached) no
checking whether the linker accepts -Wl,--as-needed... yes
checking whether the linker accepts -Wl,--as-needed... yes
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,relro... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,now... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
checking whether the linker accepts -Wl,-z,noexecstack... yes
checking whether the linker accepts -Wl,--no-as-needed... yes
checking whether the linker accepts -Wl,--fatal-warnings... yes
checking whether the linker accepts -Wl,-fatal_warnings... no
checking whether the linker accepts -Wl,--no-as-needed... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating dbus-python.pc
config.status: creating subprojects/dbus-gmain/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands

(5)编译

运行make进行编译。实际命令及结果如下所示:

$ make
make  all-recursive
make[1]: 进入目录“/home/penghao/AppArmor/dbus-python-1.3.2”
Making all in subprojects/dbus-gmain
make[2]: 进入目录“/home/penghao/AppArmor/dbus-python-1.3.2/subprojects/dbus-gmain”
depbase=`echo tests/30574.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -I../../subprojects -I../.. -I../../subprojects -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include    -g -O2 -MT tests/30574.o -MD -MP -MF $depbase.Tpo -c -o tests/30574.o tests/30574.c &&\
mv -f $depbase.Tpo $depbase.Po
depbase=`echo dbus-gmain.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -I../../subprojects -I../.. -I../../subprojects -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include    -g -O2 -MT dbus-gmain.lo -MD -MP -MF $depbase.Tpo -c -o dbus-gmain.lo dbus-gmain.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../subprojects -I../.. -I../../subprojects -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -g -O2 -MT dbus-gmain.lo -MD -MP -MF .deps/dbus-gmain.Tpo -c dbus-gmain.c  -fPIC -DPIC -o .libs/dbus-gmain.o
/bin/sh ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -no-undefined  -o libdbus-gmain.la  dbus-gmain.lo -ldbus-1 -lglib-2.0 
libtool: link: ar cr .libs/libdbus-gmain.a .libs/dbus-gmain.o 
libtool: link: ranlib .libs/libdbus-gmain.a
libtool: link: ( cd ".libs" && rm -f "libdbus-gmain.la" && ln -s "../libdbus-gmain.la" "libdbus-gmain.la" )
depbase=`echo tests/util.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -I../../subprojects -I../.. -I../../subprojects -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include    -g -O2 -MT tests/util.lo -MD -MP -MF $depbase.Tpo -c -o tests/util.lo tests/util.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../.. -I../.. -I../../subprojects -I../.. -I../../subprojects -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -g -O2 -MT tests/util.lo -MD -MP -MF tests/.deps/util.Tpo -c tests/util.c  -fPIC -DPIC -o tests/.libs/util.o
/bin/sh ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -no-undefined  -o tests/libtest.la  tests/util.lo -ldbus-1 -lglib-2.0 
libtool: link: ar cr tests/.libs/libtest.a tests/.libs/util.o 
libtool: link: ranlib tests/.libs/libtest.a
libtool: link: ( cd "tests/.libs" && rm -f "libtest.la" && ln -s "../libtest.la" "libtest.la" )
/bin/sh ../../libtool  --tag=CC   --mode=link gcc  -g -O2   -o tests/test-30574 tests/30574.o libdbus-gmain.la tests/libtest.la -lglib-2.0 -ldbus-1  
libtool: link: gcc -g -O2 -o tests/test-30574 tests/30574.o  ./.libs/libdbus-gmain.a tests/.libs/libtest.a -lsystemd -lglib-2.0 /usr/lib/libdbus-1.so
depbase=`echo tests/test-thread-server.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -I../../subprojects -I../.. -I../../subprojects -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include    -g -O2 -MT tests/test-thread-server.o -MD -MP -MF $depbase.Tpo -c -o tests/test-thread-server.o tests/test-thread-server.c &&\
mv -f $depbase.Tpo $depbase.Po
/bin/sh ../../libtool  --tag=CC   --mode=link gcc  -g -O2   -o tests/test-thread-server tests/test-thread-server.o libdbus-gmain.la tests/libtest.la  -lglib-2.0 -ldbus-1  
libtool: link: gcc -g -O2 -o tests/test-thread-server tests/test-thread-server.o  ./.libs/libdbus-gmain.a tests/.libs/libtest.a -lsystemd -lglib-2.0 /usr/lib/libdbus-1.so
depbase=`echo tests/test-thread-client.o | sed 's|[^/]*$|.deps/&|;s|\.o$||'`;\
gcc -DHAVE_CONFIG_H -I. -I../..  -I../.. -I../../subprojects -I../.. -I../../subprojects -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include    -g -O2 -MT tests/test-thread-client.o -MD -MP -MF $depbase.Tpo -c -o tests/test-thread-client.o tests/test-thread-client.c &&\
mv -f $depbase.Tpo $depbase.Po
/bin/sh ../../libtool  --tag=CC   --mode=link gcc  -g -O2   -o tests/test-thread-client tests/test-thread-client.o libdbus-gmain.la tests/libtest.la  -lglib-2.0 -ldbus-1  
libtool: link: gcc -g -O2 -o tests/test-thread-client tests/test-thread-client.o  ./.libs/libdbus-gmain.a tests/.libs/libtest.a -lsystemd -lglib-2.0 /usr/lib/libdbus-1.so
make[2]: 离开目录“/home/penghao/AppArmor/dbus-python-1.3.2/subprojects/dbus-gmain”
Making all in .
make[2]: 进入目录“/home/penghao/AppArmor/dbus-python-1.3.2”
gcc -DHAVE_CONFIG_H -I.  -I/usr/include/python3.10  -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT test/test_import_repeatedly-import-repeatedly.o -MD -MP -MF test/.deps/test_import_repeatedly-import-repeatedly.Tpo -c -o test/test_import_repeatedly-import-repeatedly.o `test -f 'test/import-repeatedly.c' || echo './'`test/import-repeatedly.c
mv -f test/.deps/test_import_repeatedly-import-repeatedly.Tpo test/.deps/test_import_repeatedly-import-repeatedly.Po
/bin/sh ./libtool  --tag=CC   --mode=link gcc -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -Xlinker -export-dynamic  -o test/test-import-repeatedly test/test_import_repeatedly-import-repeatedly.o -L/usr/lib -lpython3.10 -lcrypt -ldl  -lm -lm 
libtool: link: gcc -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -Wl,-export-dynamic -o test/test-import-repeatedly test/test_import_repeatedly-import-repeatedly.o  -L/usr/lib -lpython3.10 -lcrypt -ldl -lm
depbase=`echo test/dbus_py_test.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT test/dbus_py_test.lo -MD -MP -MF $depbase.Tpo -c -o test/dbus_py_test.lo test/dbus_py_test.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT test/dbus_py_test.lo -MD -MP -MF test/.deps/dbus_py_test.Tpo -c test/dbus_py_test.c  -fPIC -DPIC -o test/.libs/dbus_py_test.o
/bin/sh ./libtool  --tag=CC   --mode=link gcc -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -module -avoid-version   -Wl,--no-as-needed  -rpath /usr/local/libexec/installed-tests/dbus-python   -o test/dbus_py_test.la  test/dbus_py_test.lo -ldbus-1 
libtool: link: gcc -shared  -fPIC -DPIC  test/.libs/dbus_py_test.o   /usr/lib/libdbus-1.so  -g -O2 -Wl,--no-as-needed   -Wl,-soname -Wl,dbus_py_test.so -o test/.libs/dbus_py_test.so
libtool: link: ( cd "test/.libs" && rm -f "dbus_py_test.la" && ln -s "../dbus_py_test.la" "dbus_py_test.la" )
depbase=`echo dbus_bindings/abstract.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/abstract.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/abstract.lo dbus_bindings/abstract.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/abstract.lo -MD -MP -MF dbus_bindings/.deps/abstract.Tpo -c dbus_bindings/abstract.c  -fPIC -DPIC -o dbus_bindings/.libs/abstract.o
depbase=`echo dbus_bindings/bus.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/bus.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/bus.lo dbus_bindings/bus.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/bus.lo -MD -MP -MF dbus_bindings/.deps/bus.Tpo -c dbus_bindings/bus.c  -fPIC -DPIC -o dbus_bindings/.libs/bus.o
depbase=`echo dbus_bindings/bytes.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/bytes.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/bytes.lo dbus_bindings/bytes.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/bytes.lo -MD -MP -MF dbus_bindings/.deps/bytes.Tpo -c dbus_bindings/bytes.c  -fPIC -DPIC -o dbus_bindings/.libs/bytes.o
depbase=`echo dbus_bindings/conn.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/conn.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/conn.lo dbus_bindings/conn.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/conn.lo -MD -MP -MF dbus_bindings/.deps/conn.Tpo -c dbus_bindings/conn.c  -fPIC -DPIC -o dbus_bindings/.libs/conn.o
depbase=`echo dbus_bindings/conn-methods.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/conn-methods.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/conn-methods.lo dbus_bindings/conn-methods.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/conn-methods.lo -MD -MP -MF dbus_bindings/.deps/conn-methods.Tpo -c dbus_bindings/conn-methods.c  -fPIC -DPIC -o dbus_bindings/.libs/conn-methods.o
depbase=`echo dbus_bindings/containers.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/containers.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/containers.lo dbus_bindings/containers.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/containers.lo -MD -MP -MF dbus_bindings/.deps/containers.Tpo -c dbus_bindings/containers.c  -fPIC -DPIC -o dbus_bindings/.libs/containers.o
depbase=`echo dbus_bindings/debug.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/debug.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/debug.lo dbus_bindings/debug.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/debug.lo -MD -MP -MF dbus_bindings/.deps/debug.Tpo -c dbus_bindings/debug.c  -fPIC -DPIC -o dbus_bindings/.libs/debug.o
depbase=`echo dbus_bindings/exceptions.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/exceptions.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/exceptions.lo dbus_bindings/exceptions.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/exceptions.lo -MD -MP -MF dbus_bindings/.deps/exceptions.Tpo -c dbus_bindings/exceptions.c  -fPIC -DPIC -o dbus_bindings/.libs/exceptions.o
depbase=`echo dbus_bindings/float.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/float.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/float.lo dbus_bindings/float.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/float.lo -MD -MP -MF dbus_bindings/.deps/float.Tpo -c dbus_bindings/float.c  -fPIC -DPIC -o dbus_bindings/.libs/float.o
depbase=`echo dbus_bindings/generic.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/generic.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/generic.lo dbus_bindings/generic.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/generic.lo -MD -MP -MF dbus_bindings/.deps/generic.Tpo -c dbus_bindings/generic.c  -fPIC -DPIC -o dbus_bindings/.libs/generic.o
depbase=`echo dbus_bindings/int.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/int.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/int.lo dbus_bindings/int.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/int.lo -MD -MP -MF dbus_bindings/.deps/int.Tpo -c dbus_bindings/int.c  -fPIC -DPIC -o dbus_bindings/.libs/int.o
depbase=`echo dbus_bindings/unixfd.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/unixfd.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/unixfd.lo dbus_bindings/unixfd.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/unixfd.lo -MD -MP -MF dbus_bindings/.deps/unixfd.Tpo -c dbus_bindings/unixfd.c  -fPIC -DPIC -o dbus_bindings/.libs/unixfd.o
depbase=`echo dbus_bindings/libdbusconn.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/libdbusconn.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/libdbusconn.lo dbus_bindings/libdbusconn.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/libdbusconn.lo -MD -MP -MF dbus_bindings/.deps/libdbusconn.Tpo -c dbus_bindings/libdbusconn.c  -fPIC -DPIC -o dbus_bindings/.libs/libdbusconn.o
depbase=`echo dbus_bindings/mainloop.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/mainloop.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/mainloop.lo dbus_bindings/mainloop.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/mainloop.lo -MD -MP -MF dbus_bindings/.deps/mainloop.Tpo -c dbus_bindings/mainloop.c  -fPIC -DPIC -o dbus_bindings/.libs/mainloop.o
depbase=`echo dbus_bindings/message-append.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/message-append.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/message-append.lo dbus_bindings/message-append.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/message-append.lo -MD -MP -MF dbus_bindings/.deps/message-append.Tpo -c dbus_bindings/message-append.c  -fPIC -DPIC -o dbus_bindings/.libs/message-append.o
depbase=`echo dbus_bindings/message.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/message.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/message.lo dbus_bindings/message.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/message.lo -MD -MP -MF dbus_bindings/.deps/message.Tpo -c dbus_bindings/message.c  -fPIC -DPIC -o dbus_bindings/.libs/message.o
depbase=`echo dbus_bindings/message-get-args.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/message-get-args.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/message-get-args.lo dbus_bindings/message-get-args.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/message-get-args.lo -MD -MP -MF dbus_bindings/.deps/message-get-args.Tpo -c dbus_bindings/message-get-args.c  -fPIC -DPIC -o dbus_bindings/.libs/message-get-args.o
depbase=`echo dbus_bindings/module.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/module.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/module.lo dbus_bindings/module.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/module.lo -MD -MP -MF dbus_bindings/.deps/module.Tpo -c dbus_bindings/module.c  -fPIC -DPIC -o dbus_bindings/.libs/module.o
depbase=`echo dbus_bindings/pending-call.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/pending-call.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/pending-call.lo dbus_bindings/pending-call.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/pending-call.lo -MD -MP -MF dbus_bindings/.deps/pending-call.Tpo -c dbus_bindings/pending-call.c  -fPIC -DPIC -o dbus_bindings/.libs/pending-call.o
depbase=`echo dbus_bindings/server.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/server.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/server.lo dbus_bindings/server.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/server.lo -MD -MP -MF dbus_bindings/.deps/server.Tpo -c dbus_bindings/server.c  -fPIC -DPIC -o dbus_bindings/.libs/server.o
depbase=`echo dbus_bindings/signature.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/signature.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/signature.lo dbus_bindings/signature.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/signature.lo -MD -MP -MF dbus_bindings/.deps/signature.Tpo -c dbus_bindings/signature.c  -fPIC -DPIC -o dbus_bindings/.libs/signature.o
depbase=`echo dbus_bindings/string.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/string.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/string.lo dbus_bindings/string.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/string.lo -MD -MP -MF dbus_bindings/.deps/string.Tpo -c dbus_bindings/string.c  -fPIC -DPIC -o dbus_bindings/.libs/string.o
depbase=`echo dbus_bindings/validation.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_bindings/validation.lo -MD -MP -MF $depbase.Tpo -c -o dbus_bindings/validation.lo dbus_bindings/validation.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_bindings/validation.lo -MD -MP -MF dbus_bindings/.deps/validation.Tpo -c dbus_bindings/validation.c  -fPIC -DPIC -o dbus_bindings/.libs/validation.o
/bin/sh ./libtool  --tag=CC   --mode=link gcc -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -module -avoid-version   -export-symbols-regex \(PyInit__\|init_\)dbus_bindings -Wl,--no-as-needed    -o _dbus_bindings.la -rpath /usr/local/lib/python3.10/site-packages dbus_bindings/abstract.lo dbus_bindings/bus.lo dbus_bindings/bytes.lo dbus_bindings/conn.lo dbus_bindings/conn-methods.lo dbus_bindings/containers.lo dbus_bindings/debug.lo dbus_bindings/exceptions.lo dbus_bindings/float.lo dbus_bindings/generic.lo dbus_bindings/int.lo dbus_bindings/unixfd.lo dbus_bindings/libdbusconn.lo dbus_bindings/mainloop.lo dbus_bindings/message-append.lo dbus_bindings/message.lo dbus_bindings/message-get-args.lo dbus_bindings/module.lo dbus_bindings/pending-call.lo dbus_bindings/server.lo dbus_bindings/signature.lo dbus_bindings/string.lo dbus_bindings/validation.lo   -ldbus-1  
libtool: link: /usr/bin/nm -B  dbus_bindings/.libs/abstract.o dbus_bindings/.libs/bus.o dbus_bindings/.libs/bytes.o dbus_bindings/.libs/conn.o dbus_bindings/.libs/conn-methods.o dbus_bindings/.libs/containers.o dbus_bindings/.libs/debug.o dbus_bindings/.libs/exceptions.o dbus_bindings/.libs/float.o dbus_bindings/.libs/generic.o dbus_bindings/.libs/int.o dbus_bindings/.libs/unixfd.o dbus_bindings/.libs/libdbusconn.o dbus_bindings/.libs/mainloop.o dbus_bindings/.libs/message-append.o dbus_bindings/.libs/message.o dbus_bindings/.libs/message-get-args.o dbus_bindings/.libs/module.o dbus_bindings/.libs/pending-call.o dbus_bindings/.libs/server.o dbus_bindings/.libs/signature.o dbus_bindings/.libs/string.o dbus_bindings/.libs/validation.o   | /usr/bin/sed -n -e 's/^.*[        ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[         ][      ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/_dbus_bindings.exp
libtool: link: /usr/bin/grep -E -e "(PyInit__|init_)dbus_bindings" ".libs/_dbus_bindings.exp" > ".libs/_dbus_bindings.expT"
libtool: link: mv -f ".libs/_dbus_bindings.expT" ".libs/_dbus_bindings.exp"
libtool: link: echo "{ global:" > .libs/_dbus_bindings.ver
libtool: link:  cat .libs/_dbus_bindings.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/_dbus_bindings.ver
libtool: link:  echo "local: *; };" >> .libs/_dbus_bindings.ver
libtool: link:  gcc -shared  -fPIC -DPIC  dbus_bindings/.libs/abstract.o dbus_bindings/.libs/bus.o dbus_bindings/.libs/bytes.o dbus_bindings/.libs/conn.o dbus_bindings/.libs/conn-methods.o dbus_bindings/.libs/containers.o dbus_bindings/.libs/debug.o dbus_bindings/.libs/exceptions.o dbus_bindings/.libs/float.o dbus_bindings/.libs/generic.o dbus_bindings/.libs/int.o dbus_bindings/.libs/unixfd.o dbus_bindings/.libs/libdbusconn.o dbus_bindings/.libs/mainloop.o dbus_bindings/.libs/message-append.o dbus_bindings/.libs/message.o dbus_bindings/.libs/message-get-args.o dbus_bindings/.libs/module.o dbus_bindings/.libs/pending-call.o dbus_bindings/.libs/server.o dbus_bindings/.libs/signature.o dbus_bindings/.libs/string.o dbus_bindings/.libs/validation.o   /usr/lib/libdbus-1.so  -g -O2 -Wl,--no-as-needed   -Wl,-soname -Wl,_dbus_bindings.so -Wl,-version-script -Wl,.libs/_dbus_bindings.ver -o .libs/_dbus_bindings.so
libtool: link: ( cd ".libs" && rm -f "_dbus_bindings.la" && ln -s "../_dbus_bindings.la" "_dbus_bindings.la" )
depbase=`echo dbus_glib_bindings/module.lo | sed 's|[^/]*$|.deps/&|;s|\.lo$||'`;\
/bin/sh ./libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I.  -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10   -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -MT dbus_glib_bindings/module.lo -MD -MP -MF $depbase.Tpo -c -o dbus_glib_bindings/module.lo dbus_glib_bindings/module.c &&\
mv -f $depbase.Tpo $depbase.Plo
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -include config.h -I./include -I./subprojects -I./subprojects/dbus-gmain -I/usr/include/dbus-1.0 -I/usr/lib/dbus-1.0/include -I/usr/include/glib-2.0 -I/usr/lib/glib-2.0/include -I/usr/include/python3.10 -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef -Wpointer-arith -Wmissing-declarations -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum -Wduplicated-cond -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers -g -O2 -MT dbus_glib_bindings/module.lo -MD -MP -MF dbus_glib_bindings/.deps/module.Tpo -c dbus_glib_bindings/module.c  -fPIC -DPIC -o dbus_glib_bindings/.libs/module.o
/bin/sh ./libtool  --tag=CC   --mode=link gcc -fno-strict-aliasing -Wdeprecated-declarations -Wno-declaration-after-statement -Wno-duplicated-branches -Wno-inline -Wno-redundant-decls -Wno-switch-default -Wno-write-strings -Wnested-externs -Wmissing-prototypes -Wstrict-prototypes  -Wimplicit-function-declaration -Wold-style-definition -Wjump-misses-init -Wall -Wextra -Wundef  -Wpointer-arith -Wmissing-declarations  -Wno-unused-parameter -Wno-missing-field-initializers -Wformat=2 -Wcast-align -Wformat-nonliteral -Wformat-security -Wsign-compare -Wstrict-aliasing -Wshadow  -Wpacked -Wmissing-format-attribute -Wmissing-noreturn -Winit-self -Wmissing-include-dirs -Wunused-but-set-variable -Warray-bounds -Wreturn-type -Wswitch-enum  -Wduplicated-cond  -Wlogical-op -Wrestrict -Wnull-dereference -Wdouble-promotion -Wno-error=declaration-after-statement -Wno-error=duplicated-branches -Wno-error=inline -Wno-error=redundant-decls -Wno-error=switch-default -Wno-error=write-strings -Wno-error=unused-parameter -Wno-error=missing-field-initializers  -g -O2 -module -avoid-version   -export-symbols-regex \(PyInit__\|init_\)dbus_glib_bindings -Wl,--no-as-needed    -o _dbus_glib_bindings.la -rpath /usr/local/lib/python3.10/site-packages dbus_glib_bindings/module.lo subprojects/dbus-gmain/libdbus-gmain.la   -ldbus-1  
libtool: link: /usr/bin/nm -B  dbus_glib_bindings/.libs/module.o   subprojects/dbus-gmain/.libs/libdbus-gmain.a | /usr/bin/sed -n -e 's/^.*[     ]\([ABCDGIRSTW][ABCDGIRSTW]*\)[         ][      ]*\([_A-Za-z][_A-Za-z0-9]*\)$/\1 \2 \2/p' | /usr/bin/sed '/ __gnu_lto/d' | /usr/bin/sed 's/.* //' | sort | uniq > .libs/_dbus_glib_bindings.exp
libtool: link: /usr/bin/grep -E -e "(PyInit__|init_)dbus_glib_bindings" ".libs/_dbus_glib_bindings.exp" > ".libs/_dbus_glib_bindings.expT"
libtool: link: mv -f ".libs/_dbus_glib_bindings.expT" ".libs/_dbus_glib_bindings.exp"
libtool: link: echo "{ global:" > .libs/_dbus_glib_bindings.ver
libtool: link:  cat .libs/_dbus_glib_bindings.exp | /usr/bin/sed -e "s/\(.*\)/\1;/" >> .libs/_dbus_glib_bindings.ver
libtool: link:  echo "local: *; };" >> .libs/_dbus_glib_bindings.ver
libtool: link:  gcc -shared  -fPIC -DPIC  dbus_glib_bindings/.libs/module.o  -Wl,--whole-archive subprojects/dbus-gmain/.libs/libdbus-gmain.a -Wl,--no-whole-archive  -lsystemd -lglib-2.0 /usr/lib/libdbus-1.so  -g -O2 -Wl,--no-as-needed   -Wl,-soname -Wl,_dbus_glib_bindings.so -Wl,-version-script -Wl,.libs/_dbus_glib_bindings.ver -o .libs/_dbus_glib_bindings.so
libtool: link: ( cd ".libs" && rm -f "_dbus_glib_bindings.la" && ln -s "../_dbus_glib_bindings.la" "_dbus_glib_bindings.la" )
/usr/bin/sed \
        -e 's|[@]PYTHON[@]|/usr/bin/python3|g' \
        -e 's|[@]G_TEST_SRCDIR[@]|/home/penghao/AppArmor/dbus-python-1.3.2|g' \
        -e 's|[@]G_TEST_BUILDDIR[@]|/home/penghao/AppArmor/dbus-python-1.3.2|g' \
        test/TestSuitePythonService.service.in > test/TestSuitePythonService.service
/usr/bin/sed \
        -e 's|[@]PYTHON[@]|/usr/bin/python3|g' \
        -e 's|[@]G_TEST_SRCDIR[@]|/home/penghao/AppArmor/dbus-python-1.3.2|g' \
        -e 's|[@]G_TEST_BUILDDIR[@]|/home/penghao/AppArmor/dbus-python-1.3.2|g' \
        test/tmp-session-bus.conf.in > test/tmp-session-bus.conf
make[2]: 离开目录“/home/penghao/AppArmor/dbus-python-1.3.2”
make[1]: 离开目录“/home/penghao/AppArmor/dbus-python-1.3.2”

(6)安装

运行make install进行编译。实际命令及结果如下所示:

$ sudo make install
[sudo] penghao 的密码:Making install in subprojects/dbus-gmain
make[1]: 进入目录“/home/penghao/AppArmor/dbus-python-1.3.2/subprojects/dbus-gmain”
make[2]: 进入目录“/home/penghao/AppArmor/dbus-python-1.3.2/subprojects/dbus-gmain”
make[2]: 对“install-exec-am”无需做任何事。make[2]: 对“install-data-am”无需做任何事。make[2]: 离开目录“/home/penghao/AppArmor/dbus-python-1.3.2/subprojects/dbus-gmain”
make[1]: 离开目录“/home/penghao/AppArmor/dbus-python-1.3.2/subprojects/dbus-gmain”
Making install in .
make[1]: 进入目录“/home/penghao/AppArmor/dbus-python-1.3.2”
make[2]: 进入目录“/home/penghao/AppArmor/dbus-python-1.3.2”
 /usr/bin/mkdir -p '/usr/local/lib/python3.10/site-packages'
 /bin/sh ./libtool   --mode=install /usr/bin/install -c   _dbus_bindings.la _dbus_glib_bindings.la '/usr/local/lib/python3.10/site-packages'
libtool: install: /usr/bin/install -c .libs/_dbus_bindings.so /usr/local/lib/python3.10/site-packages/_dbus_bindings.so
libtool: install: /usr/bin/install -c .libs/_dbus_bindings.lai /usr/local/lib/python3.10/site-packages/_dbus_bindings.la
libtool: install: /usr/bin/install -c .libs/_dbus_glib_bindings.so /usr/local/lib/python3.10/site-packages/_dbus_glib_bindings.so
libtool: install: /usr/bin/install -c .libs/_dbus_glib_bindings.lai /usr/local/lib/python3.10/site-packages/_dbus_glib_bindings.la
libtool: finish: PATH="/bin:/usr/ucb:/usr/bin:/usr/sbin:/sbin:/usr/etc:/etc:/sbin" ldconfig -n /usr/local/lib/python3.10/site-packages
----------------------------------------------------------------------
Libraries have been installed in:
   /usr/local/lib/python3.10/site-packages

If you ever happen to want to link against installed libraries
in a given directory, LIBDIR, you must either use libtool, and
specify the full pathname of the library, or use the '-LLIBDIR'
flag during linking and do at least one of the following:
   - add LIBDIR to the 'LD_LIBRARY_PATH' environment variable
     during execution
   - add LIBDIR to the 'LD_RUN_PATH' environment variable
     during linking
   - use the '-Wl,-rpath -Wl,LIBDIR' linker flag
   - have your system administrator add LIBDIR to '/etc/ld.so.conf'

See any operating system documentation about shared libraries for
more information, such as the ld(1) and ld.so(8) manual pages.
----------------------------------------------------------------------
 /usr/bin/mkdir -p '/usr/local/include/dbus-1.0/dbus'
 /usr/bin/install -c -m 644 include/dbus/dbus-python.h '/usr/local/include/dbus-1.0/dbus'
 /usr/bin/mkdir -p '/usr/local/lib/python3.10/site-packages'
/usr/bin/mkdir -p '/usr/local/lib/python3.10/site-packages/dbus/mainloop'
 /usr/bin/install -c -m 644  dbus/mainloop/__init__.py dbus/mainloop/glib.py '/usr/local/lib/python3.10/site-packages/dbus/mainloop'
/usr/bin/mkdir -p '/usr/local/lib/python3.10/site-packages/dbus'
 /usr/bin/install -c -m 644  dbus/bus.py dbus/connection.py dbus/_compat.py dbus/_dbus.py dbus/decorators.py dbus/exceptions.py dbus/_expat_introspect_parser.py dbus/gi_service.py dbus/glib.py dbus/__init__.py dbus/lowlevel.py dbus/proxies.py dbus/server.py dbus/service.py dbus/types.py '/usr/local/lib/python3.10/site-packages/dbus'
Byte-compiling python modules...
dbus/mainloop/__init__.pydbus/mainloop/glib.pydbus/bus.pydbus/connection.pydbus/_compat.pydbus/_dbus.pydbus/decorators.pydbus/exceptions.pydbus/_expat_introspect_parser.pydbus/gi_service.pydbus/glib.pydbus/__init__.pydbus/lowlevel.pydbus/proxies.pydbus/server.pydbus/service.pydbus/types.py
Byte-compiling python modules (optimized versions) ...
dbus/mainloop/__init__.pydbus/mainloop/glib.pydbus/bus.pydbus/connection.pydbus/_compat.pydbus/_dbus.pydbus/decorators.pydbus/exceptions.pydbus/_expat_introspect_parser.pydbus/gi_service.pydbus/glib.pydbus/__init__.pydbus/lowlevel.pydbus/proxies.pydbus/server.pydbus/service.pydbus/types.py
 /usr/bin/mkdir -p '/usr/local/lib/pkgconfig'
 /usr/bin/install -c -m 644 dbus-python.pc '/usr/local/lib/pkgconfig'
make[2]: 离开目录“/home/penghao/AppArmor/dbus-python-1.3.2”
make[1]: 离开目录“/home/penghao/AppArmor/dbus-python-1.3.2”

至此,dbus-python源码安装的所有步骤就全部完成了。

进入到apparmor源码根目录下的utils目录,再次执行之前的完整make check命令。实际命令及结果如下所示:

$ make check PYFLAKES=/usr/bin/pyflakes3
LANG=C podchecker -warning -warning *.pod
aa-audit.pod pod syntax OK.
aa-autodep.pod pod syntax OK.
aa-cleanprof.pod pod syntax OK.
aa-complain.pod pod syntax OK.
aa-decode.pod pod syntax OK.
aa-disable.pod pod syntax OK.
aa-easyprof.pod pod syntax OK.
aa-enforce.pod pod syntax OK.
aa-genprof.pod pod syntax OK.
aa-logprof.pod pod syntax OK.
aa-mergeprof.pod pod syntax OK.
aa-notify.pod pod syntax OK.
aa-remove-unknown.pod pod syntax OK.
aa-sandbox.pod pod syntax OK.
aa-unconfined.pod pod syntax OK.
logprof.conf.pod pod syntax OK.
Checking aa-easyprof
Checking aa-genprof
Checking aa-logprof
Checking aa-cleanprof
Checking aa-mergeprof
Checking aa-autodep
Checking aa-audit
Checking aa-complain
Checking aa-enforce
Checking aa-disable
Checking aa-notify
Checking aa-unconfined
Checking apparmor
Checking test/common_test.py
Checking test/test-aa-cli-bootstrap.py
Checking test/test-aa-decode.py
Checking test/test-aa-easyprof.py
Checking test/test-aa-notify.py
Checking test/test-aa.py
Checking test/test-aare.py
Checking test/test-abi.py
Checking test/test-alias.py
Checking test/test-baserule.py
Checking test/test-boolean.py
Checking test/test-capability.py
Checking test/test-change_profile.py
Checking test/test-common.py
Checking test/test-config.py
Checking test/test-dbus.py
Checking test/test-example.py
Checking test/test-file.py
Checking test/test-include.py
Checking test/test-libapparmor-test_multi.py
Checking test/test-logparser.py
Checking test/test-minitools.py
Checking test/test-mount_parse.py
Checking test/test-mqueue.py
Checking test/test-network.py
Checking test/test-notify.py
Checking test/test-parser-simple-tests.py
Checking test/test-pivot_root_parse.py
Checking test/test-profile-list.py
Checking test/test-profiles.py
Checking test/test-profile-storage.py
Checking test/test-ptrace.py
Checking test/test-regex_matches.py
Checking test/test-rlimit.py
Checking test/test-severity.py
Checking test/test-signal.py
Checking test/test-translations.py
Checking test/test-unix_parse.py
Checking test/test-userns.py
Checking test/test-variable.py
make[1]: 进入目录“/home/penghao/AppArmor/apparmor/utils/test”

=== test-aa-cli-bootstrap.py ===
.....
----------------------------------------------------------------------
Ran 5 tests in 0.111s

OK

=== test-aa-decode.py ===
..........
----------------------------------------------------------------------
Ran 10 tests in 0.304s

OK

=== test-aa-easyprof.py ===
.........................................
# vim:syntax=apparmor
# test-template
# AppArmor policy for foo
# ###AUTHOR###
# ###COPYRIGHT###
# ###COMMENT###

#include <tunables/global>

# No template variables specified

"/opt/bin/foo" {
  #include <abstractions/base>

  # No abstractions specified

  # No policy groups specified

  # No read paths specified

  # No write paths specified
bzzzt


..........................................................................................WARN: Manifest definition is potentially unsafe
found 'user-tmp' abstraction
..WARN: Manifest definition is potentially unsafe
profile_name 'bin/*'
..WARN: Manifest definition is potentially unsafe
@{VAR1}=f*o
WARN: Manifest definition is potentially unsafe
@{VAR2}=*foo
WARN: Manifest definition is potentially unsafe
@{VAR3}=fo*
WARN: Manifest definition is potentially unsafe
@{VAR4}=b{ar
WARN: Manifest definition is potentially unsafe
@{VAR5}=b{a,r}
WARN: Manifest definition is potentially unsafe
@{VAR6}=b}ar
WARN: Manifest definition is potentially unsafe
@{VAR7}=bar[0-9]
WARN: Manifest definition is potentially unsafe
@{VAR8}=b{ar
WARN: Manifest definition is potentially unsafe
@{VAR9}=foo/bar
..
----------------------------------------------------------------------
Ran 137 tests in 1.170s

OK

=== test-aa-notify.py ===
FFFFF
======================================================================
FAIL: test_entries_since_100_days (__main__.AANotifyTest)
Test showing log entries since 100 days
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 190, in test_entries_since_100_days
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 42, in <module>
    import notify2
  File "/usr/lib/python3.10/site-packages/notify2.py", line 39, in <module>
    import dbus
ModuleNotFoundError: No module named 'dbus'


======================================================================
FAIL: test_entries_since_login (__main__.AANotifyTest)
Test showing log entries since last login
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 205, in test_entries_since_login
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 42, in <module>
    import notify2
  File "/usr/lib/python3.10/site-packages/notify2.py", line 39, in <module>
    import dbus
ModuleNotFoundError: No module named 'dbus'


======================================================================
FAIL: test_entries_since_login_verbose (__main__.AANotifyTest)
Test showing log entries since last login in verbose mode
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 281, in test_entries_since_login_verbose
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 42, in <module>
    import notify2
  File "/usr/lib/python3.10/site-packages/notify2.py", line 39, in <module>
    import dbus
ModuleNotFoundError: No module named 'dbus'


======================================================================
FAIL: test_help_contents (__main__.AANotifyTest)
Test output of help text
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 177, in test_help_contents
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 42, in <module>
    import notify2
  File "/usr/lib/python3.10/site-packages/notify2.py", line 39, in <module>
    import dbus
ModuleNotFoundError: No module named 'dbus'


======================================================================
FAIL: test_no_arguments (__main__.AANotifyTest)
Test using no arguments at all
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 142, in test_no_arguments
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 42, in <module>
    import notify2
  File "/usr/lib/python3.10/site-packages/notify2.py", line 39, in <module>
    import dbus
ModuleNotFoundError: No module named 'dbus'


----------------------------------------------------------------------
Ran 5 tests in 0.110s

FAILED (failures=5)
make[1]: *** [Makefile:85:check] 错误 1
make[1]: 离开目录“/home/penghao/AppArmor/apparmor/utils/test”
make: *** [Makefile:103:check] 错误 2

问题依旧。将/usr/local/lib/python3.10/site-packages/dbus目录拷贝到/usr/lib/python3.10/site-packages/下,如下所示:

$ sudo cp -a /usr/local/lib/python3.10/site-packages/dbus /usr/lib/python3.10/site-packages/

再将/usr/local/lib/python3.10/site-packages/的_dbus_bindings.la
、_dbus_bindings.so、_dbus_glib_bindings.la、_dbus_glib_bindings.so拷贝到/usr/lib/python3.10/site-packages/下,如下所示:

$ sudo cp -a /usr/local/lib/python3.10/site-packages/_dbus_* /usr/lib/python3.10/site-packages/

再次执行之前的完整make check命令。

$ make check PYFLAKES=/usr/bin/pyflakes3
LANG=C podchecker -warning -warning *.pod
aa-audit.pod pod syntax OK.
aa-autodep.pod pod syntax OK.
aa-cleanprof.pod pod syntax OK.
aa-complain.pod pod syntax OK.
aa-decode.pod pod syntax OK.
aa-disable.pod pod syntax OK.
aa-easyprof.pod pod syntax OK.
aa-enforce.pod pod syntax OK.
aa-genprof.pod pod syntax OK.
aa-logprof.pod pod syntax OK.
aa-mergeprof.pod pod syntax OK.
aa-notify.pod pod syntax OK.
aa-remove-unknown.pod pod syntax OK.
aa-sandbox.pod pod syntax OK.
aa-unconfined.pod pod syntax OK.
logprof.conf.pod pod syntax OK.
Checking aa-easyprof
Checking aa-genprof
Checking aa-logprof
Checking aa-cleanprof
Checking aa-mergeprof
Checking aa-autodep
Checking aa-audit
Checking aa-complain
Checking aa-enforce
Checking aa-disable
Checking aa-notify
Checking aa-unconfined
Checking apparmor
Checking test/common_test.py
Checking test/test-aa-cli-bootstrap.py
Checking test/test-aa-decode.py
Checking test/test-aa-easyprof.py
Checking test/test-aa-notify.py
Checking test/test-aa.py
Checking test/test-aare.py
Checking test/test-abi.py
Checking test/test-alias.py
Checking test/test-baserule.py
Checking test/test-boolean.py
Checking test/test-capability.py
Checking test/test-change_profile.py
Checking test/test-common.py
Checking test/test-config.py
Checking test/test-dbus.py
Checking test/test-example.py
Checking test/test-file.py
Checking test/test-include.py
Checking test/test-libapparmor-test_multi.py
Checking test/test-logparser.py
Checking test/test-minitools.py
Checking test/test-mount_parse.py
Checking test/test-mqueue.py
Checking test/test-network.py
Checking test/test-notify.py
Checking test/test-parser-simple-tests.py
Checking test/test-pivot_root_parse.py
Checking test/test-profile-list.py
Checking test/test-profiles.py
Checking test/test-profile-storage.py
Checking test/test-ptrace.py
Checking test/test-regex_matches.py
Checking test/test-rlimit.py
Checking test/test-severity.py
Checking test/test-signal.py
Checking test/test-translations.py
Checking test/test-unix_parse.py
Checking test/test-userns.py
Checking test/test-variable.py
make[1]: 进入目录“/home/penghao/AppArmor/apparmor/utils/test”

=== test-aa-cli-bootstrap.py ===
.....
----------------------------------------------------------------------
Ran 5 tests in 0.106s

OK

=== test-aa-decode.py ===
..........
----------------------------------------------------------------------
Ran 10 tests in 0.304s

OK

=== test-aa-easyprof.py ===
.........................................
# vim:syntax=apparmor
# test-template
# AppArmor policy for foo
# ###AUTHOR###
# ###COPYRIGHT###
# ###COMMENT###

#include <tunables/global>

# No template variables specified

"/opt/bin/foo" {
  #include <abstractions/base>

  # No abstractions specified

  # No policy groups specified

  # No read paths specified

  # No write paths specified
bzzzt


..........................................................................................WARN: Manifest definition is potentially unsafe
found 'user-tmp' abstraction
..WARN: Manifest definition is potentially unsafe
profile_name 'bin/*'
..WARN: Manifest definition is potentially unsafe
@{VAR1}=f*o
WARN: Manifest definition is potentially unsafe
@{VAR2}=*foo
WARN: Manifest definition is potentially unsafe
@{VAR3}=fo*
WARN: Manifest definition is potentially unsafe
@{VAR4}=b{ar
WARN: Manifest definition is potentially unsafe
@{VAR5}=b{a,r}
WARN: Manifest definition is potentially unsafe
@{VAR6}=b}ar
WARN: Manifest definition is potentially unsafe
@{VAR7}=bar[0-9]
WARN: Manifest definition is potentially unsafe
@{VAR8}=b{ar
WARN: Manifest definition is potentially unsafe
@{VAR9}=foo/bar
..
----------------------------------------------------------------------
Ran 137 tests in 1.162s

OK

=== test-aa-notify.py ===
FFFFF
======================================================================
FAIL: test_entries_since_100_days (__main__.AANotifyTest)
Test showing log entries since 100 days
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 190, in test_entries_since_100_days
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 43, in <module>
    import psutil
ModuleNotFoundError: No module named 'psutil'


======================================================================
FAIL: test_entries_since_login (__main__.AANotifyTest)
Test showing log entries since last login
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 205, in test_entries_since_login
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 43, in <module>
    import psutil
ModuleNotFoundError: No module named 'psutil'


======================================================================
FAIL: test_entries_since_login_verbose (__main__.AANotifyTest)
Test showing log entries since last login in verbose mode
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 281, in test_entries_since_login_verbose
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 43, in <module>
    import psutil
ModuleNotFoundError: No module named 'psutil'


======================================================================
FAIL: test_help_contents (__main__.AANotifyTest)
Test output of help text
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 177, in test_help_contents
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 43, in <module>
    import psutil
ModuleNotFoundError: No module named 'psutil'


======================================================================
FAIL: test_no_arguments (__main__.AANotifyTest)
Test using no arguments at all
----------------------------------------------------------------------
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/test-aa-notify.py", line 142, in test_no_arguments
    self.assertEqual(expected_return_code, return_code, result + output)
AssertionError: 0 != 1 : Got return code 1, expected 0
Traceback (most recent call last):
  File "/home/penghao/AppArmor/apparmor/utils/test/../aa-notify", line 43, in <module>
    import psutil
ModuleNotFoundError: No module named 'psutil'


----------------------------------------------------------------------
Ran 5 tests in 0.159s

FAILED (failures=5)
make[1]: *** [Makefile:85:check] 错误 1
make[1]: 离开目录“/home/penghao/AppArmor/apparmor/utils/test”
make: *** [Makefile:103:check] 错误 2

可以看到,虽然还有错误,但dbus-python相关的错误已经解决了。至于如何解决新的错误,放在下一篇文章中进行详细说明。

猜你喜欢

转载自blog.csdn.net/phmatthaus/article/details/130203168