RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: 2.6.24-29-server #1 SMP Tue Oct 11 15:57:27 UTC 2011 x86_64 Buildd toolchain package versions: launchpad-buildd_113~0.IS.08.04 python-lpbuildd_113~0.IS.08.04 bzr_2.4.0-0ubuntu2~11.IS.8.04. Syncing the system clock with the buildd NTP service... 12 Apr 18:49:07 ntpdate[28662]: adjust time server 10.122.37.1 offset -0.000743 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'fcfd72add0661960e8c92f8fa98be1f696ad9290', '/home/buildd/filecache-default/26ce15c82a02a6d7057a921e3e9436435402d17e'] Unpacking chroot for build fcfd72add0661960e8c92f8fa98be1f696ad9290 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'fcfd72add0661960e8c92f8fa98be1f696ad9290'] Mounting chroot for build fcfd72add0661960e8c92f8fa98be1f696ad9290 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'fcfd72add0661960e8c92f8fa98be1f696ad9290', 'deb http://ftpmaster.internal/ubuntu precise main'] Overriding sources.list in build-fcfd72add0661960e8c92f8fa98be1f696ad9290 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'fcfd72add0661960e8c92f8fa98be1f696ad9290', 'amd64'] Updating debian chroot for build fcfd72add0661960e8c92f8fa98be1f696ad9290 Ign http://ftpmaster.internal precise InRelease Get:1 http://ftpmaster.internal precise Release.gpg [198 B] Get:2 http://ftpmaster.internal precise Release [49.6 kB] Get:3 http://ftpmaster.internal precise/main amd64 Packages [1290 kB] Get:4 http://ftpmaster.internal precise/main TranslationIndex [3570 B] Get:5 http://ftpmaster.internal precise/main Translation-en [724 kB] Fetched 2067 kB in 1s (1290 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https bash bsdutils busybox-initramfs coreutils cpio cpp-4.6 dash debianutils dpkg dpkg-dev e2fslibs e2fsprogs g++-4.6 gcc-4.6 gcc-4.6-base ifupdown initramfs-tools initramfs-tools-bin insserv iproute klibc-utils libapt-pkg4.12 libasn1-8-heimdal libblkid1 libcomerr2 libdpkg-perl libgcc1 libglib2.0-0 libgnutls26 libgomp1 libgssapi3-heimdal libhcrypto4-heimdal libheimbase1-heimdal libheimntlm0-heimdal libhx509-5-heimdal libklibc libkrb5-26-heimdal libldap-2.4-2 libmount1 libmpfr4 libp11-kit0 libplymouth2 libpng12-0 libquadmath0 libroken18-heimdal libss2 libssl1.0.0 libstdc++6 libstdc++6-4.6-dev libudev0 libuuid1 libwind0-heimdal linux-libc-dev locales login mawk mount openssl passwd perl perl-base perl-modules plymouth python2.7-minimal tar udev upstart util-linux 70 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 54.8 MB of archives. After this operation, 482 kB disk space will be freed. WARNING: The following packages cannot be authenticated! debianutils bash dpkg coreutils dash e2fslibs e2fsprogs login mount perl perl-base perl-modules tar libudev0 iproute ifupdown upstart util-linux bsdutils libgomp1 gcc-4.6-base libgcc1 cpp-4.6 libquadmath0 libstdc++6-4.6-dev g++-4.6 gcc-4.6 libstdc++6 libmpfr4 libapt-pkg4.12 apt passwd libuuid1 libblkid1 libcomerr2 libmount1 libss2 libssl1.0.0 libglib2.0-0 libpng12-0 mawk libroken18-heimdal libasn1-8-heimdal libp11-kit0 libgnutls26 libhcrypto4-heimdal libheimbase1-heimdal libwind0-heimdal libhx509-5-heimdal libkrb5-26-heimdal libheimntlm0-heimdal libgssapi3-heimdal libldap-2.4-2 python2.7-minimal busybox-initramfs cpio initramfs-tools initramfs-tools-bin klibc-utils libklibc udev insserv plymouth libplymouth2 locales apt-transport-https openssl dpkg-dev libdpkg-perl linux-libc-dev Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise/main debianutils amd64 4.2.1ubuntu2 [65.2 kB] Get:2 http://ftpmaster.internal/ubuntu/ precise/main bash amd64 4.2-2ubuntu2 [641 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise/main dpkg amd64 1.16.1.2ubuntu6 [1829 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise/main coreutils amd64 8.13-3ubuntu3 [2209 kB] Get:5 http://ftpmaster.internal/ubuntu/ precise/main dash amd64 0.5.7-2ubuntu2 [89.0 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise/main e2fslibs amd64 1.42-1ubuntu2 [187 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise/main e2fsprogs amd64 1.42-1ubuntu2 [966 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise/main login amd64 1:4.1.4.2+svn3283-3ubuntu5 [290 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise/main mount amd64 2.20.1-1ubuntu3 [167 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise/main perl amd64 5.14.2-6ubuntu2 [4417 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise/main perl-base amd64 5.14.2-6ubuntu2 [1515 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise/main perl-modules all 5.14.2-6ubuntu2 [3369 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise/main tar amd64 1.26-4ubuntu1 [218 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise/main libudev0 amd64 175-0ubuntu9 [30.1 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise/main iproute amd64 20111117-1ubuntu2 [442 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise/main ifupdown amd64 0.7~beta2ubuntu8 [49.7 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise/main upstart amd64 1.5-0ubuntu4 [311 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise/main util-linux amd64 2.20.1-1ubuntu3 [589 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise/main bsdutils amd64 1:2.20.1-1ubuntu3 [41.4 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise/main libgomp1 amd64 4.6.3-1ubuntu4 [25.5 kB] Get:21 http://ftpmaster.internal/ubuntu/ precise/main gcc-4.6-base amd64 4.6.3-1ubuntu4 [15.3 kB] Get:22 http://ftpmaster.internal/ubuntu/ precise/main libgcc1 amd64 1:4.6.3-1ubuntu4 [42.6 kB] Get:23 http://ftpmaster.internal/ubuntu/ precise/main cpp-4.6 amd64 4.6.3-1ubuntu4 [4836 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise/main libquadmath0 amd64 4.6.3-1ubuntu4 [126 kB] Get:25 http://ftpmaster.internal/ubuntu/ precise/main libstdc++6-4.6-dev amd64 4.6.3-1ubuntu4 [1660 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise/main g++-4.6 amd64 4.6.3-1ubuntu4 [6955 kB] Get:27 http://ftpmaster.internal/ubuntu/ precise/main gcc-4.6 amd64 4.6.3-1ubuntu4 [7572 kB] Get:28 http://ftpmaster.internal/ubuntu/ precise/main libstdc++6 amd64 4.6.3-1ubuntu4 [320 kB] Get:29 http://ftpmaster.internal/ubuntu/ precise/main libmpfr4 amd64 3.1.0-3ubuntu2 [201 kB] Get:30 http://ftpmaster.internal/ubuntu/ precise/main libapt-pkg4.12 amd64 0.8.16~exp12ubuntu7 [931 kB] Get:31 http://ftpmaster.internal/ubuntu/ precise/main apt amd64 0.8.16~exp12ubuntu7 [1093 kB] Get:32 http://ftpmaster.internal/ubuntu/ precise/main passwd amd64 1:4.1.4.2+svn3283-3ubuntu5 [960 kB] Get:33 http://ftpmaster.internal/ubuntu/ precise/main libuuid1 amd64 2.20.1-1ubuntu3 [12.9 kB] Get:34 http://ftpmaster.internal/ubuntu/ precise/main libblkid1 amd64 2.20.1-1ubuntu3 [73.7 kB] Get:35 http://ftpmaster.internal/ubuntu/ precise/main libcomerr2 amd64 1.42-1ubuntu2 [57.2 kB] Get:36 http://ftpmaster.internal/ubuntu/ precise/main libmount1 amd64 2.20.1-1ubuntu3 [71.5 kB] Get:37 http://ftpmaster.internal/ubuntu/ precise/main libss2 amd64 1.42-1ubuntu2 [62.4 kB] Get:38 http://ftpmaster.internal/ubuntu/ precise/main libssl1.0.0 amd64 1.0.1-4ubuntu1 [1010 kB] Get:39 http://ftpmaster.internal/ubuntu/ precise/main libglib2.0-0 amd64 2.32.0-1ubuntu3 [1198 kB] Get:40 http://ftpmaster.internal/ubuntu/ precise/main libpng12-0 amd64 1.2.46-3ubuntu4 [132 kB] Get:41 http://ftpmaster.internal/ubuntu/ precise/main mawk amd64 1.3.3-17 [88.7 kB] Get:42 http://ftpmaster.internal/ubuntu/ precise/main libroken18-heimdal amd64 1.6~git20120311.dfsg.1-2 [46.0 kB] Get:43 http://ftpmaster.internal/ubuntu/ precise/main libasn1-8-heimdal amd64 1.6~git20120311.dfsg.1-2 [220 kB] Get:44 http://ftpmaster.internal/ubuntu/ precise/main libp11-kit0 amd64 0.12-2ubuntu1 [34.3 kB] Get:45 http://ftpmaster.internal/ubuntu/ precise/main libgnutls26 amd64 2.12.14-5ubuntu3 [459 kB] Get:46 http://ftpmaster.internal/ubuntu/ precise/main libhcrypto4-heimdal amd64 1.6~git20120311.dfsg.1-2 [103 kB] Get:47 http://ftpmaster.internal/ubuntu/ precise/main libheimbase1-heimdal amd64 1.6~git20120311.dfsg.1-2 [33.0 kB] Get:48 http://ftpmaster.internal/ubuntu/ precise/main libwind0-heimdal amd64 1.6~git20120311.dfsg.1-2 [77.8 kB] Get:49 http://ftpmaster.internal/ubuntu/ precise/main libhx509-5-heimdal amd64 1.6~git20120311.dfsg.1-2 [125 kB] Get:50 http://ftpmaster.internal/ubuntu/ precise/main libkrb5-26-heimdal amd64 1.6~git20120311.dfsg.1-2 [234 kB] Get:51 http://ftpmaster.internal/ubuntu/ precise/main libheimntlm0-heimdal amd64 1.6~git20120311.dfsg.1-2 [16.0 kB] Get:52 http://ftpmaster.internal/ubuntu/ precise/main libgssapi3-heimdal amd64 1.6~git20120311.dfsg.1-2 [108 kB] Get:53 http://ftpmaster.internal/ubuntu/ precise/main libldap-2.4-2 amd64 2.4.28-1.1ubuntu4 [186 kB] Get:54 http://ftpmaster.internal/ubuntu/ precise/main python2.7-minimal amd64 2.7.3-0ubuntu1 [1717 kB] Get:55 http://ftpmaster.internal/ubuntu/ precise/main busybox-initramfs amd64 1:1.18.5-1ubuntu3 [184 kB] Get:56 http://ftpmaster.internal/ubuntu/ precise/main cpio amd64 2.11-7ubuntu3 [116 kB] Get:57 http://ftpmaster.internal/ubuntu/ precise/main initramfs-tools all 0.99ubuntu12 [48.8 kB] Get:58 http://ftpmaster.internal/ubuntu/ precise/main initramfs-tools-bin amd64 0.99ubuntu12 [9962 B] Get:59 http://ftpmaster.internal/ubuntu/ precise/main klibc-utils amd64 1.5.25-1ubuntu2 [181 kB] Get:60 http://ftpmaster.internal/ubuntu/ precise/main libklibc amd64 1.5.25-1ubuntu2 [45.7 kB] Get:61 http://ftpmaster.internal/ubuntu/ precise/main udev amd64 175-0ubuntu9 [325 kB] Get:62 http://ftpmaster.internal/ubuntu/ precise/main insserv amd64 1.14.0-2.1ubuntu2 [50.9 kB] Get:63 http://ftpmaster.internal/ubuntu/ precise/main plymouth amd64 0.8.2-2ubuntu29 [122 kB] Get:64 http://ftpmaster.internal/ubuntu/ precise/main libplymouth2 amd64 0.8.2-2ubuntu29 [91.3 kB] Get:65 http://ftpmaster.internal/ubuntu/ precise/main locales all 2.13+git20120306-3 [3359 kB] Get:66 http://ftpmaster.internal/ubuntu/ precise/main apt-transport-https amd64 0.8.16~exp12ubuntu7 [16.3 kB] Get:67 http://ftpmaster.internal/ubuntu/ precise/main openssl amd64 1.0.1-4ubuntu1 [523 kB] Get:68 http://ftpmaster.internal/ubuntu/ precise/main dpkg-dev all 1.16.1.2ubuntu6 [468 kB] Get:69 http://ftpmaster.internal/ubuntu/ precise/main libdpkg-perl all 1.16.1.2ubuntu6 [181 kB] Get:70 http://ftpmaster.internal/ubuntu/ precise/main linux-libc-dev amd64 3.2.0-23.36 [828 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 54.8 MB in 2s (22.9 MB/s) (Reading database ... 12221 files and directories currently installed.) Preparing to replace debianutils 4.2.1ubuntu1 (using .../debianutils_4.2.1ubuntu2_amd64.deb) ... Unpacking replacement debianutils ... Setting up debianutils (4.2.1ubuntu2) ... (Reading database ... 12221 files and directories currently installed.) Preparing to replace bash 4.2-1ubuntu1 (using .../bash_4.2-2ubuntu2_amd64.deb) ... Unpacking replacement bash ... Setting up bash (4.2-2ubuntu2) ... Installing new version of config file /etc/bash.bashrc ... Installing new version of config file /etc/skel/.bashrc ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode. (Reading database ... 12221 files and directories currently installed.) Preparing to replace dpkg 1.16.1.2ubuntu5 (using .../dpkg_1.16.1.2ubuntu6_amd64.deb) ... Unpacking replacement dpkg ... Setting up dpkg (1.16.1.2ubuntu6) ... (Reading database ... 12221 files and directories currently installed.) Preparing to replace coreutils 8.13-3ubuntu2 (using .../coreutils_8.13-3ubuntu3_amd64.deb) ... Unpacking replacement coreutils ... Setting up coreutils (8.13-3ubuntu3) ... (Reading database ... 12221 files and directories currently installed.) Preparing to replace dash 0.5.7-2ubuntu1 (using .../dash_0.5.7-2ubuntu2_amd64.deb) ... Unpacking replacement dash ... Setting up dash (0.5.7-2ubuntu2) ... (Reading database ... 12221 files and directories currently installed.) Preparing to replace e2fslibs 1.42-1ubuntu1 (using .../e2fslibs_1.42-1ubuntu2_amd64.deb) ... Unpacking replacement e2fslibs ... Setting up e2fslibs (1.42-1ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12221 files and directories currently installed.) Preparing to replace e2fsprogs 1.42-1ubuntu1 (using .../e2fsprogs_1.42-1ubuntu2_amd64.deb) ... Unpacking replacement e2fsprogs ... Setting up e2fsprogs (1.42-1ubuntu2) ... (Reading database ... 12221 files and directories currently installed.) Preparing to replace login 1:4.1.4.2+svn3283-3ubuntu4 (using .../login_1%3a4.1.4.2+svn3283-3ubuntu5_amd64.deb) ... Unpacking replacement login ... Setting up login (1:4.1.4.2+svn3283-3ubuntu5) ... (Reading database ... 12221 files and directories currently installed.) Preparing to replace mount 2.20.1-1ubuntu2 (using .../mount_2.20.1-1ubuntu3_amd64.deb) ... Unpacking replacement mount ... Setting up mount (2.20.1-1ubuntu3) ... (Reading database ... 12221 files and directories currently installed.) Preparing to replace perl 5.14.2-6ubuntu1 (using .../perl_5.14.2-6ubuntu2_amd64.deb) ... Unpacking replacement perl ... Preparing to replace perl-base 5.14.2-6ubuntu1 (using .../perl-base_5.14.2-6ubuntu2_amd64.deb) ... Unpacking replacement perl-base ... Setting up perl-base (5.14.2-6ubuntu2) ... (Reading database ... 12223 files and directories currently installed.) Preparing to replace perl-modules 5.14.2-6ubuntu1 (using .../perl-modules_5.14.2-6ubuntu2_all.deb) ... Unpacking replacement perl-modules ... Preparing to replace tar 1.26-4 (using .../tar_1.26-4ubuntu1_amd64.deb) ... Unpacking replacement tar ... Setting up tar (1.26-4ubuntu1) ... (Reading database ... 12223 files and directories currently installed.) Preparing to replace libudev0 175-0ubuntu6 (using .../libudev0_175-0ubuntu9_amd64.deb) ... Unpacking replacement libudev0 ... Preparing to replace iproute 20111117-1ubuntu1 (using .../iproute_20111117-1ubuntu2_amd64.deb) ... Unpacking replacement iproute ... Preparing to replace ifupdown 0.7~beta2ubuntu6 (using .../ifupdown_0.7~beta2ubuntu8_amd64.deb) ... Unpacking replacement ifupdown ... Preparing to replace upstart 1.4-0ubuntu9 (using .../upstart_1.5-0ubuntu4_amd64.deb) ... Unpacking replacement upstart ... Preparing to replace util-linux 2.20.1-1ubuntu2 (using .../util-linux_2.20.1-1ubuntu3_amd64.deb) ... Unpacking replacement util-linux ... Setting up libudev0 (175-0ubuntu9) ... Setting up iproute (20111117-1ubuntu2) ... Setting up ifupdown (0.7~beta2ubuntu8) ... Installing new version of config file /etc/init/networking.conf ... Setting up upstart (1.5-0ubuntu4) ... Installing new version of config file /etc/init/flush-early-job-log.conf ... Installing new version of config file /etc/init/failsafe.conf ... Setting up util-linux (2.20.1-1ubuntu3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12223 files and directories currently installed.) Preparing to replace bsdutils 1:2.20.1-1ubuntu2 (using .../bsdutils_1%3a2.20.1-1ubuntu3_amd64.deb) ... Unpacking replacement bsdutils ... Setting up bsdutils (1:2.20.1-1ubuntu3) ... (Reading database ... 12223 files and directories currently installed.) Preparing to replace libgomp1 4.6.3-1ubuntu3 (using .../libgomp1_4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement libgomp1 ... Preparing to replace gcc-4.6-base 4.6.3-1ubuntu3 (using .../gcc-4.6-base_4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement gcc-4.6-base ... Setting up gcc-4.6-base (4.6.3-1ubuntu4) ... (Reading database ... 12223 files and directories currently installed.) Preparing to replace libgcc1 1:4.6.3-1ubuntu3 (using .../libgcc1_1%3a4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement libgcc1 ... Setting up libgcc1 (1:4.6.3-1ubuntu4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12223 files and directories currently installed.) Preparing to replace cpp-4.6 4.6.3-1ubuntu3 (using .../cpp-4.6_4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement cpp-4.6 ... Preparing to replace libquadmath0 4.6.3-1ubuntu3 (using .../libquadmath0_4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement libquadmath0 ... Preparing to replace libstdc++6-4.6-dev 4.6.3-1ubuntu3 (using .../libstdc++6-4.6-dev_4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement libstdc++6-4.6-dev ... Preparing to replace g++-4.6 4.6.3-1ubuntu3 (using .../g++-4.6_4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement g++-4.6 ... Preparing to replace gcc-4.6 4.6.3-1ubuntu3 (using .../gcc-4.6_4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement gcc-4.6 ... Preparing to replace libstdc++6 4.6.3-1ubuntu3 (using .../libstdc++6_4.6.3-1ubuntu4_amd64.deb) ... Unpacking replacement libstdc++6 ... Setting up libstdc++6 (4.6.3-1ubuntu4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12221 files and directories currently installed.) Preparing to replace libmpfr4 3.1.0-3 (using .../libmpfr4_3.1.0-3ubuntu2_amd64.deb) ... Unpacking replacement libmpfr4 ... Preparing to replace libapt-pkg4.12 0.8.16~exp12ubuntu6 (using .../libapt-pkg4.12_0.8.16~exp12ubuntu7_amd64.deb) ... Unpacking replacement libapt-pkg4.12 ... Setting up libapt-pkg4.12 (0.8.16~exp12ubuntu7) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12221 files and directories currently installed.) Preparing to replace apt 0.8.16~exp12ubuntu6 (using .../apt_0.8.16~exp12ubuntu7_amd64.deb) ... Unpacking replacement apt ... Setting up apt (0.8.16~exp12ubuntu7) ... gpg: key 437D05B5: "Ubuntu Archive Automatic Signing Key " not changed gpg: key FBB75451: "Ubuntu CD Image Automatic Signing Key " not changed gpg: Total number processed: 2 gpg: unchanged: 2 (Reading database ... 12221 files and directories currently installed.) Preparing to replace passwd 1:4.1.4.2+svn3283-3ubuntu4 (using .../passwd_1%3a4.1.4.2+svn3283-3ubuntu5_amd64.deb) ... Unpacking replacement passwd ... Setting up passwd (1:4.1.4.2+svn3283-3ubuntu5) ... (Reading database ... 12221 files and directories currently installed.) Preparing to replace libuuid1 2.20.1-1ubuntu2 (using .../libuuid1_2.20.1-1ubuntu3_amd64.deb) ... Unpacking replacement libuuid1 ... Setting up libuuid1 (2.20.1-1ubuntu3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12221 files and directories currently installed.) Preparing to replace libblkid1 2.20.1-1ubuntu2 (using .../libblkid1_2.20.1-1ubuntu3_amd64.deb) ... Unpacking replacement libblkid1 ... Setting up libblkid1 (2.20.1-1ubuntu3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12221 files and directories currently installed.) Preparing to replace libcomerr2 1.42-1ubuntu1 (using .../libcomerr2_1.42-1ubuntu2_amd64.deb) ... Unpacking replacement libcomerr2 ... Setting up libcomerr2 (1.42-1ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12221 files and directories currently installed.) Preparing to replace libmount1 2.20.1-1ubuntu2 (using .../libmount1_2.20.1-1ubuntu3_amd64.deb) ... Unpacking replacement libmount1 ... Setting up libmount1 (2.20.1-1ubuntu3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12221 files and directories currently installed.) Preparing to replace libss2 1.42-1ubuntu1 (using .../libss2_1.42-1ubuntu2_amd64.deb) ... Unpacking replacement libss2 ... Setting up libss2 (1.42-1ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12221 files and directories currently installed.) Preparing to replace libssl1.0.0 1.0.1-2ubuntu1 (using .../libssl1.0.0_1.0.1-4ubuntu1_amd64.deb) ... Unpacking replacement libssl1.0.0 ... Setting up libssl1.0.0 (1.0.1-4ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12219 files and directories currently installed.) Preparing to replace libglib2.0-0 2.31.22-0ubuntu1 (using .../libglib2.0-0_2.32.0-1ubuntu3_amd64.deb) ... Unpacking replacement libglib2.0-0 ... Preparing to replace libpng12-0 1.2.46-3ubuntu3 (using .../libpng12-0_1.2.46-3ubuntu4_amd64.deb) ... Unpacking replacement libpng12-0 ... Preparing to replace mawk 1.3.3-16ubuntu3 (using .../mawk_1.3.3-17_amd64.deb) ... Unpacking replacement mawk ... Preparing to replace libroken18-heimdal 1.5.dfsg.1-3 (using .../libroken18-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libroken18-heimdal ... Preparing to replace libasn1-8-heimdal 1.5.dfsg.1-3 (using .../libasn1-8-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libasn1-8-heimdal ... Preparing to replace libp11-kit0 0.10-1 (using .../libp11-kit0_0.12-2ubuntu1_amd64.deb) ... Unpacking replacement libp11-kit0 ... Preparing to replace libgnutls26 2.12.14-5ubuntu2 (using .../libgnutls26_2.12.14-5ubuntu3_amd64.deb) ... Unpacking replacement libgnutls26 ... Preparing to replace libhcrypto4-heimdal 1.5.dfsg.1-3 (using .../libhcrypto4-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libhcrypto4-heimdal ... Preparing to replace libheimbase1-heimdal 1.5.dfsg.1-3 (using .../libheimbase1-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libheimbase1-heimdal ... Preparing to replace libwind0-heimdal 1.5.dfsg.1-3 (using .../libwind0-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libwind0-heimdal ... Preparing to replace libhx509-5-heimdal 1.5.dfsg.1-3 (using .../libhx509-5-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libhx509-5-heimdal ... Preparing to replace libkrb5-26-heimdal 1.5.dfsg.1-3 (using .../libkrb5-26-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libkrb5-26-heimdal ... Preparing to replace libheimntlm0-heimdal 1.5.dfsg.1-3 (using .../libheimntlm0-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libheimntlm0-heimdal ... Preparing to replace libgssapi3-heimdal 1.5.dfsg.1-3 (using .../libgssapi3-heimdal_1.6~git20120311.dfsg.1-2_amd64.deb) ... Unpacking replacement libgssapi3-heimdal ... Preparing to replace libldap-2.4-2 2.4.28-1.1ubuntu3 (using .../libldap-2.4-2_2.4.28-1.1ubuntu4_amd64.deb) ... Unpacking replacement libldap-2.4-2 ... Preparing to replace python2.7-minimal 2.7.3~rc2-1ubuntu1 (using .../python2.7-minimal_2.7.3-0ubuntu1_amd64.deb) ... Unpacking replacement python2.7-minimal ... Setting up python2.7-minimal (2.7.3-0ubuntu1) ... (Reading database ... 12219 files and directories currently installed.) Preparing to replace busybox-initramfs 1:1.18.5-1ubuntu2 (using .../busybox-initramfs_1%3a1.18.5-1ubuntu3_amd64.deb) ... Unpacking replacement busybox-initramfs ... Preparing to replace cpio 2.11-7ubuntu1 (using .../cpio_2.11-7ubuntu3_amd64.deb) ... Unpacking replacement cpio ... Preparing to replace initramfs-tools 0.99ubuntu11 (using .../initramfs-tools_0.99ubuntu12_all.deb) ... Unpacking replacement initramfs-tools ... Preparing to replace initramfs-tools-bin 0.99ubuntu11 (using .../initramfs-tools-bin_0.99ubuntu12_amd64.deb) ... Unpacking replacement initramfs-tools-bin ... Preparing to replace klibc-utils 1.5.25-1ubuntu1 (using .../klibc-utils_1.5.25-1ubuntu2_amd64.deb) ... Unpacking replacement klibc-utils ... Preparing to replace libklibc 1.5.25-1ubuntu1 (using .../libklibc_1.5.25-1ubuntu2_amd64.deb) ... Unpacking replacement libklibc ... Preparing to replace udev 175-0ubuntu6 (using .../udev_175-0ubuntu9_amd64.deb) ... Adding 'diversion of /sbin/udevadm to /sbin/udevadm.upgrade by fake-udev' Unpacking replacement udev ... Preparing to replace insserv 1.14.0-2.1ubuntu1 (using .../insserv_1.14.0-2.1ubuntu2_amd64.deb) ... Unpacking replacement insserv ... Preparing to replace plymouth 0.8.2-2ubuntu28 (using .../plymouth_0.8.2-2ubuntu29_amd64.deb) ... Unpacking replacement plymouth ... Preparing to replace libplymouth2 0.8.2-2ubuntu28 (using .../libplymouth2_0.8.2-2ubuntu29_amd64.deb) ... Unpacking replacement libplymouth2 ... Preparing to replace locales 2.13+git20120306-1 (using .../locales_2.13+git20120306-3_all.deb) ... Unpacking replacement locales ... Preparing to replace apt-transport-https 0.8.16~exp12ubuntu6 (using .../apt-transport-https_0.8.16~exp12ubuntu7_amd64.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace openssl 1.0.1-2ubuntu1 (using .../openssl_1.0.1-4ubuntu1_amd64.deb) ... Unpacking replacement openssl ... Preparing to replace dpkg-dev 1.16.1.2ubuntu5 (using .../dpkg-dev_1.16.1.2ubuntu6_all.deb) ... Unpacking replacement dpkg-dev ... Preparing to replace libdpkg-perl 1.16.1.2ubuntu5 (using .../libdpkg-perl_1.16.1.2ubuntu6_all.deb) ... Unpacking replacement libdpkg-perl ... Preparing to replace linux-libc-dev 3.2.0-20.32 (using .../linux-libc-dev_3.2.0-23.36_amd64.deb) ... Unpacking replacement linux-libc-dev ... Setting up libgomp1 (4.6.3-1ubuntu4) ... Setting up libmpfr4 (3.1.0-3ubuntu2) ... Setting up cpp-4.6 (4.6.3-1ubuntu4) ... Setting up libquadmath0 (4.6.3-1ubuntu4) ... Setting up gcc-4.6 (4.6.3-1ubuntu4) ... Setting up libglib2.0-0 (2.32.0-1ubuntu3) ... No schema files found: doing nothing. Setting up libpng12-0 (1.2.46-3ubuntu4) ... Setting up mawk (1.3.3-17) ... Setting up libroken18-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libasn1-8-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libp11-kit0 (0.12-2ubuntu1) ... Setting up libgnutls26 (2.12.14-5ubuntu3) ... Setting up libhcrypto4-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libheimbase1-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libwind0-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libhx509-5-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libkrb5-26-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libheimntlm0-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libgssapi3-heimdal (1.6~git20120311.dfsg.1-2) ... Setting up libldap-2.4-2 (2.4.28-1.1ubuntu4) ... Setting up busybox-initramfs (1:1.18.5-1ubuntu3) ... Setting up cpio (2.11-7ubuntu3) ... Setting up initramfs-tools-bin (0.99ubuntu12) ... Setting up libklibc (1.5.25-1ubuntu2) ... Setting up klibc-utils (1.5.25-1ubuntu2) ... Setting up insserv (1.14.0-2.1ubuntu2) ... Setting up libplymouth2 (0.8.2-2ubuntu29) ... Setting up locales (2.13+git20120306-3) ... Setting up apt-transport-https (0.8.16~exp12ubuntu7) ... Setting up openssl (1.0.1-4ubuntu1) ... Setting up linux-libc-dev (3.2.0-23.36) ... Setting up perl-modules (5.14.2-6ubuntu2) ... Setting up g++-4.6 (4.6.3-1ubuntu4) ... Setting up initramfs-tools (0.99ubuntu12) ... update-initramfs: deferring update (trigger activated) Setting up udev (175-0ubuntu9) ... Installing new version of config file /etc/init/udevtrigger.conf ... Installing new version of config file /etc/init/udev-fallback-graphics.conf ... invoke-rc.d: policy-rc.d denied execution of restart. Removing 'diversion of /sbin/udevadm to /sbin/udevadm.upgrade by fake-udev' update-initramfs: deferring update (trigger activated) Setting up plymouth (0.8.2-2ubuntu29) ... update-initramfs: deferring update (trigger activated) Setting up perl (5.14.2-6ubuntu2) ... Setting up libstdc++6-4.6-dev (4.6.3-1ubuntu4) ... Setting up libdpkg-perl (1.16.1.2ubuntu6) ... Setting up dpkg-dev (1.16.1.2ubuntu6) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for initramfs-tools ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'fcfd72add0661960e8c92f8fa98be1f696ad9290', 'amd64', 'precise', '--nolog', '--batch', '--archive=ubuntu', '--dist=precise', '--purpose=PRIMARY', '--architecture=amd64', '--comp=main', 'apparmor_2.7.102-0ubuntu3.dsc'] Initiating build fcfd72add0661960e8c92f8fa98be1f696ad9290 with 2 jobs across 2 processor cores. Automatic build of apparmor_2.7.102-0ubuntu3 on yellow by sbuild/amd64 1.170.5 Build started at 20120412-1852 ****************************************************************************** apparmor_2.7.102-0ubuntu3.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 8.1.2), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig, quilt, po-debconf, dejagnu, python-all-dev, python, perl (>= 5.8.0), liblocale-gettext-perl Checking for already installed source dependencies... debhelper: missing flex: missing bison: missing bzip2: already installed (1.0.6-1) apache2-prefork-dev: missing libpam-dev: missing autotools-dev: missing libtool: missing automake: missing autoconf: missing chrpath: missing texlive-latex-base: missing swig: missing quilt: missing po-debconf: missing dejagnu: missing python-all-dev: missing python: missing perl: already installed (5.14.2-6ubuntu2 >= 5.8.0 is satisfied) liblocale-gettext-perl: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper flex bison apache2-prefork-dev libpam-dev autotools-dev libtool automake autoconf chrpath texlive-latex-base swig quilt po-debconf dejagnu python-all-dev python liblocale-gettext-perl Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: apache2-utils apache2.2-bin apache2.2-common bsdmainutils comerr-dev dh-apparmor diffstat ed expect file fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libbison-dev libcap2 libcroco3 libexpat1 libexpat1-dev libfl-dev libfontconfig1 libfreetype6 libgettextpo0 libgssrpc4 libice6 libjpeg-turbo8 libjpeg8 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkpathsea5 libkrb5-dev liblcms2-2 libldap2-dev libmagic1 libmysqlclient-dev libmysqlclient18 libpaper-utils libpaper1 libpcre3-dev libpcrecpp0 libpipeline1 libpoppler19 libpq-dev libpq5 libpython2.7 libsm6 libsqlite3-dev libssl-dev libtiff4 libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mime-support mysql-common python-all python-dev python2.7 python2.7-dev swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base ttf-dejavu-core ucf uuid-dev x11-common zlib1g-dev Suggested packages: www-browser apache2-doc apache2-suexec apache2-suexec-custom ufw autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc krb5-user liblcms2-utils poppler-data postgresql-doc-9.1 sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj less libmail-box-perl python-doc python-tk python2.7-doc procmail graphviz default-mta mail-transport-agent swig-doc swig-examples swig2.0-examples swig2.0-doc tclreadline perl-tk ghostscript xpdf-reader pdf-viewer gv postscript-viewer Recommended packages: ssl-cert curl wget lynx-cur libssl-doc libltdl-dev xml-core texlive-luatex libmail-sendmail-perl lmodern texlive-latex-base-doc The following NEW packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu dh-apparmor diffstat ed expect file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libbison-dev libcap2 libcroco3 libexpat1 libexpat1-dev libfl-dev libfontconfig1 libfreetype6 libgettextpo0 libgssrpc4 libice6 libjpeg-turbo8 libjpeg8 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkpathsea5 libkrb5-dev liblcms2-2 libldap2-dev liblocale-gettext-perl libmagic1 libmysqlclient-dev libmysqlclient18 libpam0g-dev libpaper-utils libpaper1 libpcre3-dev libpcrecpp0 libpipeline1 libpoppler19 libpq-dev libpq5 libpython2.7 libsm6 libsqlite3-dev libssl-dev libtiff4 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mime-support mysql-common po-debconf python python-all python-all-dev python-dev python2.7 python2.7-dev quilt swig swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base texlive-latex-base ttf-dejavu-core ucf uuid-dev x11-common zlib1g-dev 0 upgraded, 110 newly installed, 0 to remove and 0 not upgraded. Need to get 89.1 MB of archives. After this operation, 207 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libexpat1 liblocale-gettext-perl libpipeline1 libxau6 libxdmcp6 libxcb1 libx11-data libx11-6 libxext6 libxml2 m4 libfl-dev flex libcap2 libcroco3 libfreetype6 ucf ttf-dejavu-core fontconfig-config libfontconfig1 libunistring0 libgettextpo0 libgssrpc4 x11-common libice6 libjpeg-turbo8 libkadm5clnt-mit8 libkdb5-6 libkadm5srv-mit8 liblcms2-2 mysql-common libmysqlclient18 libpcrecpp0 libjpeg8 libtiff4 libpoppler19 libsm6 libxt6 libxmu6 libxpm4 libxaw7 libmagic1 file mime-support python2.7 python bsdmainutils ed gettext-base groff-base man-db libapr1 libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-ldap apache2.2-bin apache2-utils apache2.2-common libldap2-dev libexpat1-dev libpcre3-dev uuid-dev libapr1-dev libsqlite3-dev libpq5 zlib1g-dev libssl-dev comerr-dev krb5-multidev libkrb5-dev libpq-dev libmysqlclient-dev libaprutil1-dev apache2-prefork-dev autoconf autotools-dev automake libbison-dev bison chrpath html2text gettext intltool-debian po-debconf dh-apparmor debhelper tcl8.5 expect dejagnu diffstat libkpathsea5 libpam0g-dev libpaper1 libpaper-utils libpython2.7 libtool luatex python-all python2.7-dev python-dev python-all-dev quilt swig2.0 swig tex-common texlive-common texlive-doc-base texlive-binaries texlive-base texlive-latex-base Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise/main libexpat1 amd64 2.0.1-7.2ubuntu1 [131 kB] Get:2 http://ftpmaster.internal/ubuntu/ precise/main liblocale-gettext-perl amd64 1.05-7build1 [19.3 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise/main libpipeline1 amd64 1.2.1-1 [26.5 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise/main libxau6 amd64 1:1.0.6-4 [8392 B] Get:5 http://ftpmaster.internal/ubuntu/ precise/main libxdmcp6 amd64 1:1.1.0-4 [12.7 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise/main libxcb1 amd64 1.8.1-1 [44.7 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise/main libx11-data all 2:1.4.99.1-0ubuntu2 [168 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise/main libx11-6 amd64 2:1.4.99.1-0ubuntu2 [762 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise/main libxext6 amd64 2:1.3.0-3build1 [33.2 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise/main libxml2 amd64 2.7.8.dfsg-5.1ubuntu4 [673 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise/main m4 amd64 1.4.16-2ubuntu1 [200 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise/main libfl-dev amd64 2.5.35-10ubuntu3 [18.9 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise/main flex amd64 2.5.35-10ubuntu3 [232 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise/main libcap2 amd64 1:2.22-1ubuntu3 [12.0 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise/main libcroco3 amd64 0.6.5-1 [99.3 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise/main libfreetype6 amd64 2.4.8-1ubuntu2 [343 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise/main ucf all 3.0025+nmu2ubuntu1 [54.4 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise/main ttf-dejavu-core all 2.33-2ubuntu1 [1552 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise/main fontconfig-config all 2.8.0-3ubuntu8 [44.4 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise/main libfontconfig1 amd64 2.8.0-3ubuntu8 [124 kB] Get:21 http://ftpmaster.internal/ubuntu/ precise/main libunistring0 amd64 0.9.3-5 [427 kB] Get:22 http://ftpmaster.internal/ubuntu/ precise/main libgettextpo0 amd64 0.18.1.1-5ubuntu3 [120 kB] Get:23 http://ftpmaster.internal/ubuntu/ precise/main libgssrpc4 amd64 1.10+dfsg~beta1-2 [57.5 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise/main x11-common all 1:7.6+12ubuntu1 [57.7 kB] Get:25 http://ftpmaster.internal/ubuntu/ precise/main libice6 amd64 2:1.0.7-2build1 [46.1 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise/main libjpeg-turbo8 amd64 1.1.90+svn733-0ubuntu4 [110 kB] Get:27 http://ftpmaster.internal/ubuntu/ precise/main libkadm5clnt-mit8 amd64 1.10+dfsg~beta1-2 [38.4 kB] Get:28 http://ftpmaster.internal/ubuntu/ precise/main libkdb5-6 amd64 1.10+dfsg~beta1-2 [37.3 kB] Get:29 http://ftpmaster.internal/ubuntu/ precise/main libkadm5srv-mit8 amd64 1.10+dfsg~beta1-2 [54.3 kB] Get:30 http://ftpmaster.internal/ubuntu/ precise/main liblcms2-2 amd64 2.2+git20110628-2ubuntu3 [142 kB] Get:31 http://ftpmaster.internal/ubuntu/ precise/main mysql-common all 5.5.22-0ubuntu1 [13.7 kB] Get:32 http://ftpmaster.internal/ubuntu/ precise/main libmysqlclient18 amd64 5.5.22-0ubuntu1 [946 kB] Get:33 http://ftpmaster.internal/ubuntu/ precise/main libpcrecpp0 amd64 8.12-4 [16.2 kB] Get:34 http://ftpmaster.internal/ubuntu/ precise/main libjpeg8 amd64 8c-2ubuntu7 [2112 B] Get:35 http://ftpmaster.internal/ubuntu/ precise/main libtiff4 amd64 3.9.5-2ubuntu1 [144 kB] Get:36 http://ftpmaster.internal/ubuntu/ precise/main libpoppler19 amd64 0.18.4-1ubuntu2 [773 kB] Get:37 http://ftpmaster.internal/ubuntu/ precise/main libsm6 amd64 2:1.2.0-2build1 [18.1 kB] Get:38 http://ftpmaster.internal/ubuntu/ precise/main libxt6 amd64 1:1.1.1-2build1 [186 kB] Get:39 http://ftpmaster.internal/ubuntu/ precise/main libxmu6 amd64 2:1.1.0-3 [52.7 kB] Get:40 http://ftpmaster.internal/ubuntu/ precise/main libxpm4 amd64 1:3.5.9-4 [37.0 kB] Get:41 http://ftpmaster.internal/ubuntu/ precise/main libxaw7 amd64 2:1.0.9-3ubuntu1 [201 kB] Get:42 http://ftpmaster.internal/ubuntu/ precise/main libmagic1 amd64 5.09-2 [217 kB] Get:43 http://ftpmaster.internal/ubuntu/ precise/main file amd64 5.09-2 [19.7 kB] Get:44 http://ftpmaster.internal/ubuntu/ precise/main mime-support all 3.51-1ubuntu1 [30.7 kB] Get:45 http://ftpmaster.internal/ubuntu/ precise/main python2.7 amd64 2.7.3-0ubuntu1 [2663 kB] Get:46 http://ftpmaster.internal/ubuntu/ precise/main python all 2.7.2-9ubuntu6 [166 kB] Get:47 http://ftpmaster.internal/ubuntu/ precise/main bsdmainutils amd64 8.2.3ubuntu1 [200 kB] Get:48 http://ftpmaster.internal/ubuntu/ precise/main ed amd64 1.5-3 [57.9 kB] Get:49 http://ftpmaster.internal/ubuntu/ precise/main gettext-base amd64 0.18.1.1-5ubuntu3 [80.0 kB] Get:50 http://ftpmaster.internal/ubuntu/ precise/main groff-base amd64 1.21-7 [1046 kB] Get:51 http://ftpmaster.internal/ubuntu/ precise/main man-db amd64 2.6.1-2 [756 kB] Get:52 http://ftpmaster.internal/ubuntu/ precise/main libapr1 amd64 1.4.6-1 [89.6 kB] Get:53 http://ftpmaster.internal/ubuntu/ precise/main libaprutil1 amd64 1.3.12+dfsg-3 [74.6 kB] Get:54 http://ftpmaster.internal/ubuntu/ precise/main libaprutil1-dbd-sqlite3 amd64 1.3.12+dfsg-3 [10.4 kB] Get:55 http://ftpmaster.internal/ubuntu/ precise/main libaprutil1-ldap amd64 1.3.12+dfsg-3 [8044 B] Get:56 http://ftpmaster.internal/ubuntu/ precise/main apache2.2-bin amd64 2.2.22-1ubuntu1 [1337 kB] Get:57 http://ftpmaster.internal/ubuntu/ precise/main apache2-utils amd64 2.2.22-1ubuntu1 [91.0 kB] Get:58 http://ftpmaster.internal/ubuntu/ precise/main apache2.2-common amd64 2.2.22-1ubuntu1 [228 kB] Get:59 http://ftpmaster.internal/ubuntu/ precise/main libldap2-dev amd64 2.4.28-1.1ubuntu4 [507 kB] Get:60 http://ftpmaster.internal/ubuntu/ precise/main libexpat1-dev amd64 2.0.1-7.2ubuntu1 [216 kB] Get:61 http://ftpmaster.internal/ubuntu/ precise/main libpcre3-dev amd64 8.12-4 [232 kB] Get:62 http://ftpmaster.internal/ubuntu/ precise/main uuid-dev amd64 2.20.1-1ubuntu3 [26.4 kB] Get:63 http://ftpmaster.internal/ubuntu/ precise/main libapr1-dev amd64 1.4.6-1 [1025 kB] Get:64 http://ftpmaster.internal/ubuntu/ precise/main libsqlite3-dev amd64 3.7.9-2ubuntu1 [458 kB] Get:65 http://ftpmaster.internal/ubuntu/ precise/main libpq5 amd64 9.1.3-2 [93.7 kB] Get:66 http://ftpmaster.internal/ubuntu/ precise/main zlib1g-dev amd64 1:1.2.3.4.dfsg-3ubuntu4 [165 kB] Get:67 http://ftpmaster.internal/ubuntu/ precise/main libssl-dev amd64 1.0.1-4ubuntu1 [1518 kB] Get:68 http://ftpmaster.internal/ubuntu/ precise/main comerr-dev amd64 2.1-1.42-1ubuntu2 [42.7 kB] Get:69 http://ftpmaster.internal/ubuntu/ precise/main krb5-multidev amd64 1.10+dfsg~beta1-2 [124 kB] Get:70 http://ftpmaster.internal/ubuntu/ precise/main libkrb5-dev amd64 1.10+dfsg~beta1-2 [11.0 kB] Get:71 http://ftpmaster.internal/ubuntu/ precise/main libpq-dev amd64 9.1.3-2 [214 kB] Get:72 http://ftpmaster.internal/ubuntu/ precise/main libmysqlclient-dev amd64 5.5.22-0ubuntu1 [1391 kB] Get:73 http://ftpmaster.internal/ubuntu/ precise/main libaprutil1-dev amd64 1.3.12+dfsg-3 [568 kB] Get:74 http://ftpmaster.internal/ubuntu/ precise/main apache2-prefork-dev amd64 2.2.22-1ubuntu1 [138 kB] Get:75 http://ftpmaster.internal/ubuntu/ precise/main autoconf all 2.68-1ubuntu2 [560 kB] Get:76 http://ftpmaster.internal/ubuntu/ precise/main autotools-dev all 20120210.1ubuntu1 [42.4 kB] Get:77 http://ftpmaster.internal/ubuntu/ precise/main automake all 1:1.11.3-1ubuntu2 [571 kB] Get:78 http://ftpmaster.internal/ubuntu/ precise/main libbison-dev amd64 1:2.5.dfsg-2.1 [33.3 kB] Get:79 http://ftpmaster.internal/ubuntu/ precise/main bison amd64 1:2.5.dfsg-2.1 [295 kB] Get:80 http://ftpmaster.internal/ubuntu/ precise/main chrpath amd64 0.13-2build2 [14.4 kB] Get:81 http://ftpmaster.internal/ubuntu/ precise/main html2text amd64 1.3.2a-15 [104 kB] Get:82 http://ftpmaster.internal/ubuntu/ precise/main gettext amd64 0.18.1.1-5ubuntu3 [1188 kB] Get:83 http://ftpmaster.internal/ubuntu/ precise/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:84 http://ftpmaster.internal/ubuntu/ precise/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:85 http://ftpmaster.internal/ubuntu/ precise/main dh-apparmor all 2.7.102-0ubuntu2 [9076 B] Get:86 http://ftpmaster.internal/ubuntu/ precise/main debhelper all 9.20120115ubuntu3 [616 kB] Get:87 http://ftpmaster.internal/ubuntu/ precise/main tcl8.5 amd64 8.5.11-1ubuntu1 [1098 kB] Get:88 http://ftpmaster.internal/ubuntu/ precise/main expect amd64 5.45-2 [163 kB] Get:89 http://ftpmaster.internal/ubuntu/ precise/main dejagnu all 1.5-3 [868 kB] Get:90 http://ftpmaster.internal/ubuntu/ precise/main diffstat amd64 1.54-1 [22.7 kB] Get:91 http://ftpmaster.internal/ubuntu/ precise/main libkpathsea5 amd64 2009-11ubuntu2 [56.7 kB] Get:92 http://ftpmaster.internal/ubuntu/ precise/main libpam0g-dev amd64 1.1.3-7ubuntu2 [120 kB] Get:93 http://ftpmaster.internal/ubuntu/ precise/main libpaper1 amd64 1.1.24+nmu1build1 [14.2 kB] Get:94 http://ftpmaster.internal/ubuntu/ precise/main libpaper-utils amd64 1.1.24+nmu1build1 [9040 B] Get:95 http://ftpmaster.internal/ubuntu/ precise/main libpython2.7 amd64 2.7.3-0ubuntu1 [1188 kB] Get:96 http://ftpmaster.internal/ubuntu/ precise/main libtool amd64 2.4.2-1ubuntu1 [302 kB] Get:97 http://ftpmaster.internal/ubuntu/ precise/main luatex amd64 0.70.1-1ubuntu1 [2458 kB] Get:98 http://ftpmaster.internal/ubuntu/ precise/main python-all all 2.7.2-9ubuntu6 [912 B] Get:99 http://ftpmaster.internal/ubuntu/ precise/main python2.7-dev amd64 2.7.3-0ubuntu1 [29.5 MB] Get:100 http://ftpmaster.internal/ubuntu/ precise/main python-dev all 2.7.2-9ubuntu6 [1010 B] Get:101 http://ftpmaster.internal/ubuntu/ precise/main python-all-dev all 2.7.2-9ubuntu6 [924 B] Get:102 http://ftpmaster.internal/ubuntu/ precise/main quilt all 0.50-2 [287 kB] Get:103 http://ftpmaster.internal/ubuntu/ precise/main swig2.0 amd64 2.0.4+really2.0.4-4ubuntu2 [1139 kB] Get:104 http://ftpmaster.internal/ubuntu/ precise/main swig amd64 2.0.4+really2.0.4-4ubuntu2 [8808 B] Get:105 http://ftpmaster.internal/ubuntu/ precise/main tex-common all 2.10 [709 kB] Get:106 http://ftpmaster.internal/ubuntu/ precise/main texlive-common all 2009-15 [94.4 kB] Get:107 http://ftpmaster.internal/ubuntu/ precise/main texlive-doc-base all 2009-2 [1339 kB] Get:108 http://ftpmaster.internal/ubuntu/ precise/main texlive-binaries amd64 2009-11ubuntu2 [8054 kB] Get:109 http://ftpmaster.internal/ubuntu/ precise/main texlive-base all 2009-15 [14.7 MB] Get:110 http://ftpmaster.internal/ubuntu/ precise/main texlive-latex-base all 2009-15 [1406 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 89.1 MB in 7s (12.1 MB/s) Selecting previously unselected package libexpat1. (Reading database ... 12236 files and directories currently installed.) Unpacking libexpat1 (from .../libexpat1_2.0.1-7.2ubuntu1_amd64.deb) ... Selecting previously unselected package liblocale-gettext-perl. Unpacking liblocale-gettext-perl (from .../liblocale-gettext-perl_1.05-7build1_amd64.deb) ... Selecting previously unselected package libpipeline1. Unpacking libpipeline1 (from .../libpipeline1_1.2.1-1_amd64.deb) ... Selecting previously unselected package libxau6. Unpacking libxau6 (from .../libxau6_1%3a1.0.6-4_amd64.deb) ... Selecting previously unselected package libxdmcp6. Unpacking libxdmcp6 (from .../libxdmcp6_1%3a1.1.0-4_amd64.deb) ... Selecting previously unselected package libxcb1. Unpacking libxcb1 (from .../libxcb1_1.8.1-1_amd64.deb) ... Selecting previously unselected package libx11-data. Unpacking libx11-data (from .../libx11-data_2%3a1.4.99.1-0ubuntu2_all.deb) ... Selecting previously unselected package libx11-6. Unpacking libx11-6 (from .../libx11-6_2%3a1.4.99.1-0ubuntu2_amd64.deb) ... Selecting previously unselected package libxext6. Unpacking libxext6 (from .../libxext6_2%3a1.3.0-3build1_amd64.deb) ... Selecting previously unselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-5.1ubuntu4_amd64.deb) ... Selecting previously unselected package m4. Unpacking m4 (from .../m4_1.4.16-2ubuntu1_amd64.deb) ... Selecting previously unselected package libfl-dev. Unpacking libfl-dev (from .../libfl-dev_2.5.35-10ubuntu3_amd64.deb) ... Selecting previously unselected package flex. Unpacking flex (from .../flex_2.5.35-10ubuntu3_amd64.deb) ... Selecting previously unselected package libcap2. Unpacking libcap2 (from .../libcap2_1%3a2.22-1ubuntu3_amd64.deb) ... Selecting previously unselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.5-1_amd64.deb) ... Selecting previously unselected package libfreetype6. Unpacking libfreetype6 (from .../libfreetype6_2.4.8-1ubuntu2_amd64.deb) ... Selecting previously unselected package ucf. Unpacking ucf (from .../ucf_3.0025+nmu2ubuntu1_all.deb) ... Moving old data out of the way Selecting previously unselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.33-2ubuntu1_all.deb) ... Selecting previously unselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.8.0-3ubuntu8_all.deb) ... Selecting previously unselected package libfontconfig1. Unpacking libfontconfig1 (from .../libfontconfig1_2.8.0-3ubuntu8_amd64.deb) ... Selecting previously unselected package libunistring0. Unpacking libunistring0 (from .../libunistring0_0.9.3-5_amd64.deb) ... Selecting previously unselected package libgettextpo0. Unpacking libgettextpo0 (from .../libgettextpo0_0.18.1.1-5ubuntu3_amd64.deb) ... Selecting previously unselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.10+dfsg~beta1-2_amd64.deb) ... Selecting previously unselected package x11-common. Unpacking x11-common (from .../x11-common_1%3a7.6+12ubuntu1_all.deb) ... Selecting previously unselected package libice6. Unpacking libice6 (from .../libice6_2%3a1.0.7-2build1_amd64.deb) ... Selecting previously unselected package libjpeg-turbo8. Unpacking libjpeg-turbo8 (from .../libjpeg-turbo8_1.1.90+svn733-0ubuntu4_amd64.deb) ... Selecting previously unselected package libkadm5clnt-mit8. Unpacking libkadm5clnt-mit8 (from .../libkadm5clnt-mit8_1.10+dfsg~beta1-2_amd64.deb) ... Selecting previously unselected package libkdb5-6. Unpacking libkdb5-6 (from .../libkdb5-6_1.10+dfsg~beta1-2_amd64.deb) ... Selecting previously unselected package libkadm5srv-mit8. Unpacking libkadm5srv-mit8 (from .../libkadm5srv-mit8_1.10+dfsg~beta1-2_amd64.deb) ... Selecting previously unselected package liblcms2-2. Unpacking liblcms2-2 (from .../liblcms2-2_2.2+git20110628-2ubuntu3_amd64.deb) ... Selecting previously unselected package mysql-common. Unpacking mysql-common (from .../mysql-common_5.5.22-0ubuntu1_all.deb) ... Selecting previously unselected package libmysqlclient18. Unpacking libmysqlclient18 (from .../libmysqlclient18_5.5.22-0ubuntu1_amd64.deb) ... Selecting previously unselected package libpcrecpp0. Unpacking libpcrecpp0 (from .../libpcrecpp0_8.12-4_amd64.deb) ... Selecting previously unselected package libjpeg8. Unpacking libjpeg8 (from .../libjpeg8_8c-2ubuntu7_amd64.deb) ... Selecting previously unselected package libtiff4. Unpacking libtiff4 (from .../libtiff4_3.9.5-2ubuntu1_amd64.deb) ... Selecting previously unselected package libpoppler19. Unpacking libpoppler19 (from .../libpoppler19_0.18.4-1ubuntu2_amd64.deb) ... Selecting previously unselected package libsm6. Unpacking libsm6 (from .../libsm6_2%3a1.2.0-2build1_amd64.deb) ... Selecting previously unselected package libxt6. Unpacking libxt6 (from .../libxt6_1%3a1.1.1-2build1_amd64.deb) ... Selecting previously unselected package libxmu6. Unpacking libxmu6 (from .../libxmu6_2%3a1.1.0-3_amd64.deb) ... Selecting previously unselected package libxpm4. Unpacking libxpm4 (from .../libxpm4_1%3a3.5.9-4_amd64.deb) ... Selecting previously unselected package libxaw7. Unpacking libxaw7 (from .../libxaw7_2%3a1.0.9-3ubuntu1_amd64.deb) ... Selecting previously unselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.09-2_amd64.deb) ... Selecting previously unselected package file. Unpacking file (from .../archives/file_5.09-2_amd64.deb) ... Selecting previously unselected package mime-support. Unpacking mime-support (from .../mime-support_3.51-1ubuntu1_all.deb) ... Selecting previously unselected package python2.7. Unpacking python2.7 (from .../python2.7_2.7.3-0ubuntu1_amd64.deb) ... Selecting previously unselected package python. Unpacking python (from .../python_2.7.2-9ubuntu6_all.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.2.3ubuntu1_amd64.deb) ... Selecting previously unselected package ed. Unpacking ed (from .../archives/ed_1.5-3_amd64.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-5ubuntu3_amd64.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-7_amd64.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.1-2_amd64.deb) ... Selecting previously unselected package libapr1. Unpacking libapr1 (from .../libapr1_1.4.6-1_amd64.deb) ... Selecting previously unselected package libaprutil1. Unpacking libaprutil1 (from .../libaprutil1_1.3.12+dfsg-3_amd64.deb) ... Selecting previously unselected package libaprutil1-dbd-sqlite3. Unpacking libaprutil1-dbd-sqlite3 (from .../libaprutil1-dbd-sqlite3_1.3.12+dfsg-3_amd64.deb) ... Selecting previously unselected package libaprutil1-ldap. Unpacking libaprutil1-ldap (from .../libaprutil1-ldap_1.3.12+dfsg-3_amd64.deb) ... Selecting previously unselected package apache2.2-bin. Unpacking apache2.2-bin (from .../apache2.2-bin_2.2.22-1ubuntu1_amd64.deb) ... Selecting previously unselected package apache2-utils. Unpacking apache2-utils (from .../apache2-utils_2.2.22-1ubuntu1_amd64.deb) ... Selecting previously unselected package apache2.2-common. Unpacking apache2.2-common (from .../apache2.2-common_2.2.22-1ubuntu1_amd64.deb) ... Selecting previously unselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.28-1.1ubuntu4_amd64.deb) ... Selecting previously unselected package libexpat1-dev. Unpacking libexpat1-dev (from .../libexpat1-dev_2.0.1-7.2ubuntu1_amd64.deb) ... Selecting previously unselected package libpcre3-dev. Unpacking libpcre3-dev (from .../libpcre3-dev_8.12-4_amd64.deb) ... Selecting previously unselected package uuid-dev. Unpacking uuid-dev (from .../uuid-dev_2.20.1-1ubuntu3_amd64.deb) ... Selecting previously unselected package libapr1-dev. Unpacking libapr1-dev (from .../libapr1-dev_1.4.6-1_amd64.deb) ... Selecting previously unselected package libsqlite3-dev. Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.7.9-2ubuntu1_amd64.deb) ... Selecting previously unselected package libpq5. Unpacking libpq5 (from .../libpq5_9.1.3-2_amd64.deb) ... Selecting previously unselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.4.dfsg-3ubuntu4_amd64.deb) ... Selecting previously unselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_1.0.1-4ubuntu1_amd64.deb) ... Selecting previously unselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.42-1ubuntu2_amd64.deb) ... Selecting previously unselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.10+dfsg~beta1-2_amd64.deb) ... Selecting previously unselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.10+dfsg~beta1-2_amd64.deb) ... Selecting previously unselected package libpq-dev. Unpacking libpq-dev (from .../libpq-dev_9.1.3-2_amd64.deb) ... Selecting previously unselected package libmysqlclient-dev. Unpacking libmysqlclient-dev (from .../libmysqlclient-dev_5.5.22-0ubuntu1_amd64.deb) ... Selecting previously unselected package libaprutil1-dev. Unpacking libaprutil1-dev (from .../libaprutil1-dev_1.3.12+dfsg-3_amd64.deb) ... Selecting previously unselected package apache2-prefork-dev. Unpacking apache2-prefork-dev (from .../apache2-prefork-dev_2.2.22-1ubuntu1_amd64.deb) ... Selecting previously unselected package autoconf. Unpacking autoconf (from .../autoconf_2.68-1ubuntu2_all.deb) ... Selecting previously unselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20120210.1ubuntu1_all.deb) ... Selecting previously unselected package automake. Unpacking automake (from .../automake_1%3a1.11.3-1ubuntu2_all.deb) ... Selecting previously unselected package libbison-dev. Unpacking libbison-dev (from .../libbison-dev_1%3a2.5.dfsg-2.1_amd64.deb) ... Selecting previously unselected package bison. Unpacking bison (from .../bison_1%3a2.5.dfsg-2.1_amd64.deb) ... Selecting previously unselected package chrpath. Unpacking chrpath (from .../chrpath_0.13-2build2_amd64.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_amd64.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-5ubuntu3_amd64.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2ubuntu1_all.deb) ... Selecting previously unselected package dh-apparmor. Unpacking dh-apparmor (from .../dh-apparmor_2.7.102-0ubuntu2_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120115ubuntu3_all.deb) ... Selecting previously unselected package tcl8.5. Unpacking tcl8.5 (from .../tcl8.5_8.5.11-1ubuntu1_amd64.deb) ... Selecting previously unselected package expect. Unpacking expect (from .../expect_5.45-2_amd64.deb) ... Selecting previously unselected package dejagnu. Unpacking dejagnu (from .../archives/dejagnu_1.5-3_all.deb) ... Selecting previously unselected package diffstat. Unpacking diffstat (from .../diffstat_1.54-1_amd64.deb) ... Selecting previously unselected package libkpathsea5. Unpacking libkpathsea5 (from .../libkpathsea5_2009-11ubuntu2_amd64.deb) ... Selecting previously unselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.3-7ubuntu2_amd64.deb) ... Selecting previously unselected package libpaper1. Unpacking libpaper1 (from .../libpaper1_1.1.24+nmu1build1_amd64.deb) ... Selecting previously unselected package libpaper-utils. Unpacking libpaper-utils (from .../libpaper-utils_1.1.24+nmu1build1_amd64.deb) ... Selecting previously unselected package libpython2.7. Unpacking libpython2.7 (from .../libpython2.7_2.7.3-0ubuntu1_amd64.deb) ... Selecting previously unselected package libtool. Unpacking libtool (from .../libtool_2.4.2-1ubuntu1_amd64.deb) ... Selecting previously unselected package luatex. Unpacking luatex (from .../luatex_0.70.1-1ubuntu1_amd64.deb) ... Selecting previously unselected package python-all. Unpacking python-all (from .../python-all_2.7.2-9ubuntu6_all.deb) ... Selecting previously unselected package python2.7-dev. Unpacking python2.7-dev (from .../python2.7-dev_2.7.3-0ubuntu1_amd64.deb) ... Selecting previously unselected package python-dev. Unpacking python-dev (from .../python-dev_2.7.2-9ubuntu6_all.deb) ... Selecting previously unselected package python-all-dev. Unpacking python-all-dev (from .../python-all-dev_2.7.2-9ubuntu6_all.deb) ... Selecting previously unselected package quilt. Unpacking quilt (from .../archives/quilt_0.50-2_all.deb) ... Selecting previously unselected package swig2.0. Unpacking swig2.0 (from .../swig2.0_2.0.4+really2.0.4-4ubuntu2_amd64.deb) ... Selecting previously unselected package swig. Unpacking swig (from .../swig_2.0.4+really2.0.4-4ubuntu2_amd64.deb) ... Selecting previously unselected package tex-common. Unpacking tex-common (from .../tex-common_2.10_all.deb) ... Selecting previously unselected package texlive-common. Unpacking texlive-common (from .../texlive-common_2009-15_all.deb) ... Selecting previously unselected package texlive-doc-base. Unpacking texlive-doc-base (from .../texlive-doc-base_2009-2_all.deb) ... Selecting previously unselected package texlive-binaries. Unpacking texlive-binaries (from .../texlive-binaries_2009-11ubuntu2_amd64.deb) ... Selecting previously unselected package texlive-base. Unpacking texlive-base (from .../texlive-base_2009-15_all.deb) ... Selecting previously unselected package texlive-latex-base. Unpacking texlive-latex-base (from .../texlive-latex-base_2009-15_all.deb) ... Setting up libexpat1 (2.0.1-7.2ubuntu1) ... Setting up liblocale-gettext-perl (1.05-7build1) ... Setting up libpipeline1 (1.2.1-1) ... Setting up libxau6 (1:1.0.6-4) ... Setting up libxdmcp6 (1:1.1.0-4) ... Setting up libxcb1 (1.8.1-1) ... Setting up libx11-data (2:1.4.99.1-0ubuntu2) ... Setting up libx11-6 (2:1.4.99.1-0ubuntu2) ... Setting up libxext6 (2:1.3.0-3build1) ... Setting up libxml2 (2.7.8.dfsg-5.1ubuntu4) ... Setting up m4 (1.4.16-2ubuntu1) ... Setting up libfl-dev (2.5.35-10ubuntu3) ... Setting up flex (2.5.35-10ubuntu3) ... Setting up libcap2 (1:2.22-1ubuntu3) ... Setting up libcroco3 (0.6.5-1) ... Setting up libfreetype6 (2.4.8-1ubuntu2) ... Setting up ucf (3.0025+nmu2ubuntu1) ... Setting up ttf-dejavu-core (2.33-2ubuntu1) ... Setting up fontconfig-config (2.8.0-3ubuntu8) ... Setting up libfontconfig1 (2.8.0-3ubuntu8) ... Setting up libunistring0 (0.9.3-5) ... Setting up libgettextpo0 (0.18.1.1-5ubuntu3) ... Setting up libgssrpc4 (1.10+dfsg~beta1-2) ... Setting up x11-common (1:7.6+12ubuntu1) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up libice6 (2:1.0.7-2build1) ... Setting up libjpeg-turbo8 (1.1.90+svn733-0ubuntu4) ... Setting up libkadm5clnt-mit8 (1.10+dfsg~beta1-2) ... Setting up libkdb5-6 (1.10+dfsg~beta1-2) ... Setting up libkadm5srv-mit8 (1.10+dfsg~beta1-2) ... Setting up liblcms2-2 (2.2+git20110628-2ubuntu3) ... Setting up mysql-common (5.5.22-0ubuntu1) ... Setting up libmysqlclient18 (5.5.22-0ubuntu1) ... Setting up libpcrecpp0 (8.12-4) ... Setting up libjpeg8 (8c-2ubuntu7) ... Setting up libtiff4 (3.9.5-2ubuntu1) ... Setting up libpoppler19 (0.18.4-1ubuntu2) ... Setting up libsm6 (2:1.2.0-2build1) ... Setting up libxt6 (1:1.1.1-2build1) ... Setting up libxmu6 (2:1.1.0-3) ... Setting up libxpm4 (1:3.5.9-4) ... Setting up libxaw7 (2:1.0.9-3ubuntu1) ... Setting up libmagic1 (5.09-2) ... Setting up file (5.09-2) ... Setting up mime-support (3.51-1ubuntu1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode. Setting up python2.7 (2.7.3-0ubuntu1) ... Setting up python (2.7.2-9ubuntu6) ... Setting up bsdmainutils (8.2.3ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up ed (1.5-3) ... Setting up gettext-base (0.18.1.1-5ubuntu3) ... Setting up groff-base (1.21-7) ... Setting up man-db (2.6.1-2) ... Building database of manual pages ... Setting up libapr1 (1.4.6-1) ... Setting up libaprutil1 (1.3.12+dfsg-3) ... Setting up libaprutil1-dbd-sqlite3 (1.3.12+dfsg-3) ... Setting up libaprutil1-ldap (1.3.12+dfsg-3) ... Setting up apache2.2-bin (2.2.22-1ubuntu1) ... Setting up apache2-utils (2.2.22-1ubuntu1) ... Setting up apache2.2-common (2.2.22-1ubuntu1) ... Enabling site default. Enabling module alias. Enabling module autoindex. Enabling module dir. Enabling module env. Enabling module mime. Enabling module negotiation. Enabling module setenvif. Enabling module status. Enabling module auth_basic. Enabling module deflate. Enabling module authz_default. Enabling module authz_user. Enabling module authz_groupfile. Enabling module authn_file. Enabling module authz_host. Enabling module reqtimeout. Setting up libldap2-dev (2.4.28-1.1ubuntu4) ... Setting up libexpat1-dev (2.0.1-7.2ubuntu1) ... Setting up libpcre3-dev (8.12-4) ... Setting up uuid-dev (2.20.1-1ubuntu3) ... Setting up libapr1-dev (1.4.6-1) ... Setting up libsqlite3-dev (3.7.9-2ubuntu1) ... Setting up libpq5 (9.1.3-2) ... Setting up zlib1g-dev (1:1.2.3.4.dfsg-3ubuntu4) ... Setting up libssl-dev (1.0.1-4ubuntu1) ... Setting up comerr-dev (2.1-1.42-1ubuntu2) ... Setting up krb5-multidev (1.10+dfsg~beta1-2) ... Setting up libkrb5-dev (1.10+dfsg~beta1-2) ... Setting up libpq-dev (9.1.3-2) ... Setting up libmysqlclient-dev (5.5.22-0ubuntu1) ... Setting up libaprutil1-dev (1.3.12+dfsg-3) ... Setting up apache2-prefork-dev (2.2.22-1ubuntu1) ... Setting up autoconf (2.68-1ubuntu2) ... Setting up autotools-dev (20120210.1ubuntu1) ... Setting up automake (1:1.11.3-1ubuntu2) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode. Setting up libbison-dev (1:2.5.dfsg-2.1) ... Setting up bison (1:2.5.dfsg-2.1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. Setting up chrpath (0.13-2build2) ... Setting up html2text (1.3.2a-15) ... Setting up gettext (0.18.1.1-5ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.7.102-0ubuntu2) ... Setting up debhelper (9.20120115ubuntu3) ... Setting up tcl8.5 (8.5.11-1ubuntu1) ... update-alternatives: using /usr/bin/tclsh8.5 to provide /usr/bin/tclsh (tclsh) in auto mode. Setting up expect (5.45-2) ... Setting up dejagnu (1.5-3) ... Setting up diffstat (1.54-1) ... Setting up libkpathsea5 (2009-11ubuntu2) ... Setting up libpam0g-dev (1.1.3-7ubuntu2) ... Setting up libpaper1 (1.1.24+nmu1build1) ... Creating config file /etc/papersize with new version Setting up libpaper-utils (1.1.24+nmu1build1) ... Setting up libpython2.7 (2.7.3-0ubuntu1) ... Setting up libtool (2.4.2-1ubuntu1) ... Setting up luatex (0.70.1-1ubuntu1) ... texlive-base is not ready, cannot create formats Setting up python-all (2.7.2-9ubuntu6) ... Setting up python2.7-dev (2.7.3-0ubuntu1) ... Setting up python-dev (2.7.2-9ubuntu6) ... Setting up python-all-dev (2.7.2-9ubuntu6) ... Setting up quilt (0.50-2) ... Setting up swig2.0 (2.0.4+really2.0.4-4ubuntu2) ... Setting up swig (2.0.4+really2.0.4-4ubuntu2) ... Setting up tex-common (2.10) ... Creating config file /etc/texmf/texmf.d/05TeXMF.cnf with new version Creating config file /etc/texmf/texmf.d/15Plain.cnf with new version Creating config file /etc/texmf/texmf.d/45TeXinputs.cnf with new version Creating config file /etc/texmf/texmf.d/55Fonts.cnf with new version Creating config file /etc/texmf/texmf.d/65BibTeX.cnf with new version Creating config file /etc/texmf/texmf.d/75DviPS.cnf with new version Creating config file /etc/texmf/texmf.d/80DVIPDFMx.cnf with new version Creating config file /etc/texmf/texmf.d/85Misc.cnf with new version Creating config file /etc/texmf/texmf.d/90TeXDoc.cnf with new version Creating config file /etc/texmf/texmf.d/95NonPath.cnf with new version Creating config file /etc/texmf/updmap.d/00updmap.cfg with new version Creating config file /etc/texmf/texmf.cnf with new version Running mktexlsr. This may take some time... done. texlive-base is not ready, delaying updmap-sys call texlive-base is not ready, skipping fmtutil-sys --all call Setting up texlive-common (2009-15) ... Setting up texlive-doc-base (2009-2) ... Setting up texlive-binaries (2009-11ubuntu2) ... update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode. update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode. Building format(s) --refresh. This may take some time... done. Processing triggers for tex-common ... Running mktexlsr. This may take some time... done. Setting up texlive-base (2009-15) ... Creating config file /etc/texmf/dvips/config/config.ps with new version Creating config file /etc/texmf/tex/generic/config/pdftexconfig.tex with new version Creating config file /etc/texmf/dvipdfmx/dvipdfmx.cfg with new version Creating config file /etc/texmf/xdvi/XDvi with new version Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-base.cnf. This may take some time... done. Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Building e-tex based formats --byhyphen /var/lib/texmf/tex/generic/config/language.def. This may take some time... done. Setting up texlive-latex-base (2009-15) ... Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-latex-base.cnf. This may take some time... done. Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.15-0ubuntu6 make_3.81-8.1ubuntu1 dpkg-dev_1.16.1.2ubuntu6 gcc-4.6_4.6.3-1ubuntu4 g++-4.6_4.6.3-1ubuntu4 binutils_2.22-6ubuntu1 libstdc++6-4.6-dev_4.6.3-1ubuntu4 libstdc++6_4.6.3-1ubuntu4 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::quilt gpgv: Signature made Thu Apr 12 15:00:38 2012 UTC using RSA key ID CC559573 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./apparmor_2.7.102-0ubuntu3.dsc dpkg-source: info: extracting apparmor in apparmor-2.7.102 dpkg-source: info: unpacking apparmor_2.7.102.orig.tar.gz dpkg-source: info: unpacking apparmor_2.7.102-0ubuntu3.debian.tar.gz dpkg-source: info: applying 0001-add-chromium-browser.patch dpkg-source: info: applying 0002-add-debian-integration-to-lighttpd.patch dpkg-source: info: applying 0003-add-aa-easyprof.patch dpkg-source: info: applying 0004-lp941808.patch dpkg-source: info: applying 0005-clean-common-from-vim.patch dpkg-source: info: applying 0006-use-linux-capability-h.patch dpkg-source: info: applying 0007-ubuntu-manpage-updates.patch dpkg-source: info: applying 0008-apparmor-lp963756.patch dpkg-source: info: applying 0009-apparmor-lp959560-part1.patch dpkg-source: info: applying 0010-apparmor-lp959560-part2.patch dpkg-source: info: applying 0011-apparmor-lp872446.patch dpkg-source: info: applying 0012-apparmor-lp978584.patch dpkg-source: info: applying 0013-apparmor-lp800826.patch dpkg-source: info: applying 0014-apparmor-lp979095.patch dpkg-source: info: applying 0015-apparmor-lp963756.patch dpkg-source: info: applying 0016-apparmor-lp968956.patch dpkg-source: info: applying 0017-apparmor-lp979135.patch dpkg-buildpackage: export CFLAGS from dpkg-buildflags (origin: vendor): -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security dpkg-buildpackage: export CPPFLAGS from dpkg-buildflags (origin: vendor): -D_FORTIFY_SOURCE=2 dpkg-buildpackage: export CXXFLAGS from dpkg-buildflags (origin: vendor): -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security dpkg-buildpackage: export FFLAGS from dpkg-buildflags (origin: vendor): -g -O2 dpkg-buildpackage: export LDFLAGS from dpkg-buildflags (origin: vendor): -Wl,-Bsymbolic-functions -Wl,-z,relro dpkg-buildpackage: source package apparmor dpkg-buildpackage: source version 2.7.102-0ubuntu3 dpkg-source --before-build apparmor-2.7.102 dpkg-buildpackage: host architecture amd64 /usr/bin/fakeroot debian/rules clean dh_testdir dh_testroot rm -f build-stamp configure-stamp for i in utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[1]: Entering directory `/build/buildd/apparmor-2.7.102/utils' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/utils' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/utils' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils/po' rm -f *.mo Make.rules make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils/po' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils/vim' Makefile:4: common/Make.rules: No such file or directory ln -sf ../../common/ . make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils/vim' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils/vim' rm -f apparmor.vim common make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils/vim' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/utils' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/parser' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/parser' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/parser' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/libapparmor_re' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/libapparmor_re' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/po' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/po' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/tst' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/tst' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/parser' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/profiles' Makefile:26: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/profiles' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/profiles' rm -f apparmor-profiles-2.7.102*.tar.gz Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/profiles' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' Makefile:20: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/pam_apparmor' Makefile:21: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/pam_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ rm -f pam_apparmor-*.tar.gz Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/pam_apparmor' # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /build/buildd/apparmor-2.7.102/debian/debhelper/dh_apparmor.1 dh_clean debian/rules build dh_testdir cd libraries/libapparmor && \ sh autogen.sh && \ sh configure --prefix=/usr --with-perl --with-python --build x86_64-linux-gnu Running aclocal Running autoconf Running libtoolize Running automake -ac configure.in:68: installing `./compile' configure.in:70: installing `./config.guess' configure.in:70: installing `./config.sub' configure.in:8: installing `./install-sh' configure.in:8: installing `./missing' doc/Makefile.am:7: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:7: (probably a GNU make extension) doc/Makefile.am:14: `%'-style pattern rules are a GNU make extension src/Makefile.am: installing `./depcomp' configure.in: installing `./ylwrap' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... yes checking for python... /usr/bin/python checking for python... (cached) /usr/bin/python checking for a version of Python >= '2.1.0'... yes checking for the distutils Python package... yes checking for Python include path... -I/usr/include/python2.7 checking for Python library path... -L/usr/lib/python2.7 -lpython2.7 checking for Python site-packages path... /usr/lib/python2.7/dist-packages checking python extra libraries... -lssl -lcrypto -lssl -lcrypto -L/usr/lib -lz -lpthread -ldl -lutil checking python extra linking flags... -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking consistency of all components of python development environment... yes checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking Checking for perl... yes checking for perl... /usr/bin/perl checking for /usr/lib/perl/5.14/CORE/perl.h... yes checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking whether gcc and cc understand -c and -o together... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 3458764513820540925 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands touch configure-stamp dh_testdir cd libraries/libapparmor && /usr/bin/make && /usr/bin/make check make[1]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' Making all in doc make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' pod2man \ --section=2 \ --release="AppArmor 2.7.102" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 pod2man \ --section=2 \ --release="AppArmor 2.7.102" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 pod2man \ --section=2 \ --release="AppArmor 2.7.102" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 pod2man \ --section=2 \ --release="AppArmor 2.7.102" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 /usr/bin/make all-am make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' Making all in src make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h grammar.h y.output grammar.output -- bison -y -d -p aalogparse_ updating grammar.h flex -v scanner.l flex version 2.5.35 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 879/2000 NFA states 464/1000 DFA states (1141 words) 98 rules Compressed tables always back-up 11/40 start conditions 362 epsilon states, 158 double epsilon states 27/100 character classes needed 334/500 words of storage, 0 reused 5247 state/nextstate pairs created 615/4632 unique/duplicate transitions 484/1000 base-def entries created 895/2000 (peak 1668) nxt-chk entries created 180/2500 (peak 1260) template nxt-chk entries created 0 empty table entries 22 protos created 20 templates created, 91 uses 63/256 equivalence classes created 9/256 meta-equivalence classes created 2 (12 saved) hash collisions, 174 DFAs equal 0 sets of reallocations needed 3077 total table entries needed LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" /usr/include/netinet/in.h > af_protos.h /usr/bin/make all-am make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -fPIC -DPIC -o .libs/grammar.o grammar.y: In function '_parse_yacc': grammar.y:324:6: warning: variable 'parser_return' set but not used [-Wunused-but-set-variable] libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -o grammar.o >/dev/null 2>&1 mv -f .deps/grammar.Tpo .deps/grammar.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 mv -f .deps/libaalogparse.Tpo .deps/libaalogparse.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 mv -f .deps/kernel_interface.Tpo .deps/kernel_interface.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 mv -f .deps/scanner.Tpo .deps/scanner.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -version-info 1:2:0 -XCClinker -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libapparmor.la -rpath /usr/lib grammar.lo libaalogparse.lo kernel_interface.lo scanner.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel_interface.o .libs/scanner.o -O2 -O2 -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.0.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.0.2" "libapparmor.so") libtool: link: ar cru .libs/libapparmor.a grammar.o libaalogparse.o kernel_interface.o scanner.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c -o libimmunix_warning.lo libimmunix_warning.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -fPIC -DPIC -o .libs/libimmunix_warning.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -o libimmunix_warning.o >/dev/null 2>&1 mv -f .deps/libimmunix_warning.Tpo .deps/libimmunix_warning.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -version-info 1:2:0 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libimmunix.la -rpath /usr/lib kernel_interface.lo libimmunix_warning.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_interface.o .libs/libimmunix_warning.o -O2 -O2 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,libimmunix.so.1 -o .libs/libimmunix.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libimmunix.so.1" && ln -s "libimmunix.so.1.0.2" "libimmunix.so.1") libtool: link: (cd ".libs" && rm -f "libimmunix.so" && ln -s "libimmunix.so.1.0.2" "libimmunix.so") libtool: link: ar cru .libs/libimmunix.a kernel_interface.o libimmunix_warning.o libtool: link: ranlib .libs/libimmunix.a libtool: link: ( cd ".libs" && rm -f "libimmunix.la" && ln -s "../libimmunix.la" "libimmunix.la" ) make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' Making all in swig make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' Making all in perl make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' /usr/bin/swig -perl -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i /usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl Warning: -L../../src/.libs/ changed to -L/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl/../../src/.libs/ Writing Makefile.perl for LibAppArmor Writing MYMETA.yml sed -ie 's/^LD_RUN_PATH.*//g' Makefile.perl if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' cp LibAppArmor.pm blib/lib/LibAppArmor.pm cc -c -I../../src -Wall -g -O2 -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -DVERSION=\"2.7.102\" -DXS_VERSION=\"2.7.102\" -fPIC "-I/usr/lib/perl/5.14/CORE" libapparmor_wrap.c libapparmor_wrap.c: In function 'SWIG_Perl_ConvertPtrAndOwn': libapparmor_wrap.c:1204:2: warning: value computed is not used [-Wunused-value] libapparmor_wrap.c: In function 'SWIG_Perl_MakePtr': libapparmor_wrap.c:1231:7: warning: value computed is not used [-Wunused-value] libapparmor_wrap.c: In function 'boot_LibAppArmor': libapparmor_wrap.c:5032:3: warning: unused variable 'items' [-Wunused-variable] Running Mkbootstrap for LibAppArmor () chmod 644 LibAppArmor.bs rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so LD_RUN_PATH="" cc -shared -O2 -g -L/usr/local/lib -fstack-protector libapparmor_wrap.o -o blib/arch/auto/LibAppArmor/LibAppArmor.so \ -L/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor \ chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so cp LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs chmod 644 blib/arch/auto/LibAppArmor/LibAppArmor.bs make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' Making all in python make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i mv LibAppArmor.py __init__.py if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py creating build creating build/lib.linux-x86_64-2.7 creating build/lib.linux-x86_64-2.7/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-2.7/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-2.7 gcc -pthread -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -Wall -g -O2 -fPIC -I../../src -I/usr/include/python2.7 -c libapparmor_wrap.c -o build/temp.linux-x86_64-2.7/libapparmor_wrap.o libapparmor_wrap.c: In function 'init_LibAppArmor': libapparmor_wrap.c:6332:21: warning: variable 'md' set but not used [-Wunused-but-set-variable] gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wall -g -O2 build/temp.linux-x86_64-2.7/libapparmor_wrap.o -o build/lib.linux-x86_64-2.7/LibAppArmor/_LibAppArmor.so -L../../src/.libs -lapparmor make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/python' Making all in ruby make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' Making all in testsuite make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' Making all in lib make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/lib' Making all in config make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../src -DLOCALEDIR=\"/usr/share/locale\" -Wall -g -O2 -Wall -Wall -g -O2 -MT test_multi_multi-test_multi.o -MD -MP -MF .deps/test_multi_multi-test_multi.Tpo -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c mv -f .deps/test_multi_multi-test_multi.Tpo .deps/test_multi_multi-test_multi.Po /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -g -O2 -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/buildd/apparmor-2.7.102/libraries/libapparmor/src/.libs/libapparmor.so make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' Making check in doc make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' /usr/bin/make check-am make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' Making check in src make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' /usr/bin/make check-am make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' /usr/bin/make tst_aalogmisc make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.102\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT tst_aalogmisc.o -MD -MP -MF .deps/tst_aalogmisc.Tpo -c -o tst_aalogmisc.o tst_aalogmisc.c mv -f .deps/tst_aalogmisc.Tpo .deps/tst_aalogmisc.Po /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' /usr/bin/make check-TESTS make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' PASS: tst_aalogmisc ============= 1 test passed ============= make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' Making check in swig make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' Making check in perl make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' Making check in python make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py running build_ext make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/python' Making check in ruby make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' Making check in testsuite make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' Making check in lib make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/lib' Making check in config make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/config' Making check in libaalogparse.test make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' /usr/bin/make check-DEJAGNU make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' Making a new site.exp file... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ runtest=runtest; \ if /bin/bash -c "$runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if $runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ done; \ else echo "WARNING: could not find \`runtest'" 1>&2; :;\ fi; \ exit $exit_status WARNING: Couldn't find tool init file Test Run By buildd on Thu Apr 12 18:56:22 2012 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === Schedule of variations: unix Running target unix Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target. Using /usr/share/dejagnu/config/unix.exp as generic interface file for target. Using ./config/unix.exp as tool-and-target-specific interface file. Running ./libaalogparse.test/multi_test.exp ... Running test_multi... ... testcase_stack_crash ... testcase_syslog_rename_dest ... old_style_log_05 ... testcase19 ... old_style_log_14 ... testcase04 ... testcase18 ... avc_syslog_01 ... avc_syslog_02 ... old_style_log_11 ... testcase16 ... avc_syslog_03 ... old_style_log_06 ... old_style_log_10 ... testcase_syslog_status_offset ... syslog_other_01 ... old_style_log_07 ... avc_audit_03 ... testcase_syslog_truncate ... testcase_ouid ... testcase_syslog_rename_src ... testcase21 ... testcase01 ... testcase32 ... testcase_syslog_changehat_negative_error ... testcase_syslog_mkdir ... old_style_log_17 ... syslog_other_02 ... testcase_syslog_capability ... testcase_encoded_profile ... syslog_other_04 ... old_style_log_18 ... avc_audit_02 ... testcase11 ... testcase06 ... testcase07 ... old_style_log_01 ... testcase33 ... old_style_log_09 ... syslog_other_03 ... testcase09 ... testcase31 ... old_style_log_08 ... testcase26 ... old_style_log_16 ... old_style_log_02 ... old_style_log_03 ... testcase25 ... testcase13 ... testcase14 ... testcase12 ... syslog_audit_05 ... testcase15 ... testcase_encoded_comm ... testcase22 ... avc_audit_invalid_audit_id ... old_style_log_12 ... testcase10 ... syslog_audit_06 ... old_style_log_13 ... avc_audit_01 ... old_style_log_15 ... testcase_syslog_link_01 ... testcase05 ... testcase17 ... testcase02 ... testcase35 ... testcase03 ... testcase24 ... old_style_log_04 ... testcase08 ... testcase_network_01 ERROR: Missing file ./test_multi/testcase_network_01.err ... testcase_network_02 ERROR: Missing file ./test_multi/testcase_network_02.err ... testcase_network_03 ERROR: Missing file ./test_multi/testcase_network_03.err ... testcase_network_04 ERROR: Missing file ./test_multi/testcase_network_04.err ... testcase_network_05 ERROR: Missing file ./test_multi/testcase_network_05.err === libaalogparse Summary === # of expected passes 76 make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[2]: Nothing to be done for `check-am'. make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' cd utils && /usr/bin/make make[1]: Entering directory `/build/buildd/apparmor-2.7.102/utils' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/utils' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/utils' /usr/bin/pod2man aa-genprof.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-exec.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-exec.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-status.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-status.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-exec.pod --outfile=aa-exec.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-status.pod --outfile=aa-status.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/make -C po all make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils/po' msgfmt -c -o af.mo af.po af.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o ar.mo ar.po ar.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po cs.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po de.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po es.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po fr.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po it.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ja.mo ja.po ja.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po ko.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po nl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po pl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt_PT.mo pt_PT.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po ru.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po sv.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po xh.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_TW.mo zh_TW.po zh_TW.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zu.mo zu.po zu.po:6: warning: header field `Language' should start at beginning of line make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils/po' /usr/bin/make -C vim all make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils/vim' Makefile:4: common/Make.rules: No such file or directory ln -sf ../../common/ . make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils/vim' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils/vim' python create-apparmor.vim.py > apparmor.vim make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils/vim' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/utils' cd parser && /usr/bin/make && /usr/bin/make check make[1]: Entering directory `/build/buildd/apparmor-2.7.102/parser' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/parser' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/parser' cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_common.o parser_common.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_include.o parser_include.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_interface.o parser_interface.c /usr/bin/bison -d -o parser_yacc.c parser_yacc.y /usr/bin/flex -B -v -oparser_lex.c parser_lex.l flex version 2.5.35 usage statistics: scanner options: -vB8 -Cem -oparser_lex.c 554/2000 NFA states 255/1000 DFA states (1357 words) 71 rules Compressed tables always back-up 11/40 start conditions 333 epsilon states, 206 double epsilon states 114/200 character classes needed 3621/3750 words of storage, 0 reused 7170 state/nextstate pairs created 628/6542 unique/duplicate transitions 301/1000 base-def entries created 1625/2000 (peak 3065) nxt-chk entries created 874/2500 (peak 2254) template nxt-chk entries created 97 empty table entries 58 protos created 46 templates created, 147 uses 49/256 equivalence classes created 19/256 meta-equivalence classes created 14 (8 saved) hash collisions, 396 DFAs equal 14 sets of reallocations needed 4157 total table entries needed cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_lex.o parser_lex.c parser_lex.c:2963:16: warning: 'yy_top_state' defined but not used [-Wunused-function] cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_main.o parser_main.c echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_NFC 39, AF_MAX 40," | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n\n/pg' > af_names.h echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_NFC 39, AF_MAX 40," | LC_ALL=C sed -n -e 's/.*,[ \t]\+AF_MAX[ \t]\+\([0-9]\+\),\?.*/#define AA_AF_MAX \1\n/p' >> af_names.h # cat af_names.h echo "CAP_AUDIT_CONTROL CAP_AUDIT_WRITE CAP_CHOWN CAP_DAC_OVERRIDE CAP_DAC_READ_SEARCH CAP_FOWNER CAP_FSETID CAP_IPC_LOCK CAP_IPC_OWNER CAP_KILL CAP_LEASE CAP_LINUX_IMMUTABLE CAP_MAC_ADMIN CAP_MAC_OVERRIDE CAP_MKNOD CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_NET_RAW CAP_SETFCAP CAP_SETGID CAP_SETPCAP CAP_SETUID CAP_SYSLOG CAP_SYS_ADMIN CAP_SYS_BOOT CAP_SYS_CHROOT CAP_SYS_MODULE CAP_SYS_NICE CAP_SYS_PACCT CAP_SYS_PTRACE CAP_SYS_RAWIO CAP_SYS_RESOURCE CAP_SYS_TIME CAP_SYS_TTY_CONFIG CAP_WAKE_ALARM" | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1\},\\n/pg" > cap_names.h cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_merge.o parser_merge.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_symtab.o parser_symtab.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_yacc.o parser_yacc.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_regex.o parser_regex.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_variable.o parser_variable.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_policy.o parser_policy.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_alias.o parser_alias.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o mount.o mount.c make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/libapparmor_re' bison -o parse.cc parse.y g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o parse.o parse.cc g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o expr-tree.o expr-tree.cc g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o hfa.o hfa.cc g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o chfa.o chfa.cc g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o mount.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. /usr/bin/pod2man apparmor.d.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > apparmor_parser.8 /usr/bin/pod2man subdomain.conf.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=5 > subdomain.conf.5 /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=subdomain.conf.pod --outfile=subdomain.conf.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html while pdflatex techdoc.tex > /dev/null 2>&1 || exit 1 ; \ grep -q "Label(s) may have changed" techdoc.log; \ do :; done make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field `Language' should start at beginning of line msgfmt -c -o ar.mo ar.po ar.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po cs.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po de.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po es.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po fr.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po it.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ja.mo ja.po ja.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po ko.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po nl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po pl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po ru.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po sv.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po xh.po:7: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_TW.mo zh_TW.po zh_TW.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zu.mo zu.po zu.po:7: warning: header field `Language' should start at beginning of line make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/po' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/parser' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/parser' echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_NFC 39, AF_MAX 40," | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n\n/pg' > af_names.h echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_NFC 39, AF_MAX 40," | LC_ALL=C sed -n -e 's/.*,[ \t]\+AF_MAX[ \t]\+\([0-9]\+\),\?.*/#define AA_AF_MAX \1\n/p' >> af_names.h # cat af_names.h cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/libapparmor_re' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o mount.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -DUNIT_TEST -Wno-unused-result -o tst_regex parser_regex.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_variable.o parser_policy.o parser_alias.o mount.o libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -DUNIT_TEST -Wno-unused-result -o tst_misc parser_misc.c parser_common.o parser_include.o parser_interface.o parser_merge.o parser_symtab.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o mount.o libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. parser_misc.c: In function 'test_processunquoted': parser_misc.c:1083:21: warning: unused variable 'processedstring' [-Wunused-variable] cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -DUNIT_TEST -Wno-unused-result -o tst_symtab parser_symtab.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o mount.o libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -DUNIT_TEST -Wno-unused-result -o tst_variable parser_variable.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_regex.o parser_policy.o parser_alias.o mount.o libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. *** running tst_regex *** running tst_misc *** running tst_symtab 'test' is already defined Failed to find declaration for: no_such_variable 'abuse' is already defined 'stereopuff' is already defined Variable stereopuff is not a boolean variable $abuse = false @eek = "Mocking@{monopuff}bir@{stereopuff}d@{stereopuff}" @monopuff = "Mockingbird" $shenanigan = true @stereopuff = "/in/direction" "Fun to Steal" "Unsupervised" @test = "test value" @testing = "testing" $abuse = false @eek = "Mocking@{monopuff}bir@{stereopuff}d@{stereopuff}" @monopuff = "Mockingbird" $shenanigan = true @stereopuff = "/in/direction" "Fun to Steal" "Unsupervised" @test = "test value" @testing = "testing" $abuse = false @eek = "MockingMockingbirdbirUnsuperviseddUnsupervised" "MockingMockingbirdbirUnsuperviseddFun to Steal" "MockingMockingbirdbirUnsupervisedd/in/direction" "MockingMockingbirdbirFun to StealdUnsupervised" "MockingMockingbirdbirFun to StealdFun to Steal" "MockingMockingbirdbirFun to Steald/in/direction" "MockingMockingbirdbir/in/directiondUnsupervised" "MockingMockingbirdbir/in/directiondFun to Steal" "MockingMockingbirdbir/in/directiond/in/direction" @monopuff = "Mockingbird" $shenanigan = true @stereopuff = "Unsupervised" "Fun to Steal" "/in/direction" @test = "test value" @testing = "testing" *** running tst_variable make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/tst' Cache read/write disabled: /sys/kernel/security/apparmor/features interface file missing. (Kernel needs AppArmor 2.4 compatibility patch.) Error Output: PASS Generated 24964 xtransition interaction tests simple.pl .. ok All tests successful. Test Summary Report ------------------- simple.pl (Wstat: 0 Tests: 25368 Failed: 0) TODO passed: 25285, 25368 Files=1, Tests=25368, 180 wallclock secs (12.62 usr 0.42 sys + 76.64 cusr 94.42 csys = 184.10 CPU) Result: PASS WARNING: /sys/kernel/security/apparmor does not exist. Skipping tests requiring introspection. Minimize profiles basic perms ok Minimize profiles audit perms ok Minimize profiles deny perms ok Minimize profiles audit deny perms ok Minimize profiles xtrans ok Minimize profiles audit xtrans ok Minimize profiles deny xtrans ok Minimize profiles audit deny xtrans ok make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/tst' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/parser' cd profiles && /usr/bin/make make[1]: Entering directory `/build/buildd/apparmor-2.7.102/profiles' Makefile:26: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/profiles' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.bin.chromium-browser ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ done; \ make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/profiles' touch build-stamp /usr/bin/fakeroot debian/rules binary-arch dh_testdir dh_testroot dh_prep dh_installdirs # Utils cd utils; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp \ PERLDIR=/build/buildd/apparmor-2.7.102/debian/tmp/usr/share/perl5/Immunix \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.102/utils' install -d /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor install -d /build/buildd/apparmor-2.7.102/debian/tmp/usr/sbin ln -sf aa-status /build/buildd/apparmor-2.7.102/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-genprof aa-logprof aa-autodep aa-audit aa-complain aa-enforce aa-unconfined aa-notify aa-disable aa-exec aa-decode aa-status /build/buildd/apparmor-2.7.102/debian/tmp/usr/sbin install -d /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/perl5/Immunix install -m 644 Immunix/AppArmor.pm Immunix/Repository.pm Immunix/Config.pm Immunix/Severity.pm /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/perl5/Immunix /usr/bin/make -C po install DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp NAME=apparmor-utils make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils/po' mkdir -p /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/locale for lang in af ar bg bn bs ca cs cy da de el en_GB en_US es et fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr nb nl pa pl pt pt_BR pt_PT ro ru si sk sl sr sv ta th tr uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils/po' /usr/bin/make install_manpages DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils' install -d /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man5; install -d /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man8 ; install -m 644 aa-genprof.8 aa-logprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-unconfined.8 aa-notify.8 aa-disable.8 aa-exec.8 aa-decode.8 aa-status.8 aa-easyprof.8 /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man8; make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils' /usr/bin/make -C vim install DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.102/utils/vim' install -d /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor install -m 644 apparmor.vim /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/utils/vim' ln -sf aa-status.8 /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man8/apparmor_status.8 python python-tools-setup.py install --prefix=/usr --root=/build/buildd/apparmor-2.7.102/debian/tmp --version=2.7.102 running install running build running build_py creating build creating build/lib.linux-x86_64-2.7 creating build/lib.linux-x86_64-2.7/apparmor copying staging/__init__.py -> build/lib.linux-x86_64-2.7/apparmor copying staging/easyprof.py -> build/lib.linux-x86_64-2.7/apparmor running install_lib creating /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib creating /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7 creating /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages creating /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/apparmor copying build/lib.linux-x86_64-2.7/apparmor/__init__.py -> /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/apparmor copying build/lib.linux-x86_64-2.7/apparmor/easyprof.py -> /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/apparmor byte-compiling /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/apparmor/__init__.py to __init__.pyc byte-compiling /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/apparmor/easyprof.py to easyprof.pyc running install_egg_info Writing /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/apparmor-2.7.102-py2.7.egg-info creating /build/buildd/apparmor-2.7.102/debian/tmp/usr/bin copying aa-easyprof -> /build/buildd/apparmor-2.7.102/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor creating /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor/easyprof creating /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor/easyprof/templates creating /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/networking -> /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/apparmor/easyprof/policygroups make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/utils' # Parser cd parser; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.102/parser' install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor install -m 644 subdomain.conf /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor install -m 644 parser.conf /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/var/lib/apparmor install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/lib/apparmor install -m 755 rc.apparmor.functions /build/buildd/apparmor-2.7.102/debian/tmp/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/po' mkdir -p /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/locale for lang in af ar bg bn bs ca cs cy da de el en_GB en_US es et fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr nb nl pa pl pt pt_BR ro ru si sk sl sr sv ta th tr uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/po' /usr/bin/make install_manpages DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser' install -d /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 subdomain.conf.5 apparmor.vim.5 /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man5; install -d /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man7; install -d /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man8; make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser' echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_NFC 39, AF_MAX 40," | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n\n/pg' > af_names.h echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_NFC 39, AF_MAX 40," | LC_ALL=C sed -n -e 's/.*,[ \t]\+AF_MAX[ \t]\+\([0-9]\+\),\?.*/#define AA_AF_MAX \1\n/p' >> af_names.h # cat af_names.h cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c make[2]: Entering directory `/build/buildd/apparmor-2.7.102/parser/libapparmor_re' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o mount.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/sbin install -m 755 apparmor_parser /build/buildd/apparmor-2.7.102/debian/tmp/sbin make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/parser' # Changehat via libapparmor cd libraries/libapparmor; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' Making install in doc make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' /usr/bin/make install-am make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man2" || /bin/mkdir -p "/build/buildd/apparmor-2.7.102/debian/tmp/usr/share/man/man2" /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_getcon.2 aa_find_mountpoint.2 '/build/buildd/apparmor-2.7.102/debian/tmp/usr/share/man/man2' make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/doc' Making install in src make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' /usr/bin/make install-am make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' test -z "/usr/lib" || /bin/mkdir -p "/build/buildd/apparmor-2.7.102/debian/tmp/usr/lib" /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la libimmunix.la '/build/buildd/apparmor-2.7.102/debian/tmp/usr/lib' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.0.2 /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libapparmor.so.1.0.2 libtool: install: (cd /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib && { ln -s -f libapparmor.so.1.0.2 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.0.2 libapparmor.so.1; }; }) libtool: install: (cd /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib && { ln -s -f libapparmor.so.1.0.2 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.0.2 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libapparmor.la libtool: install: /usr/bin/install -c .libs/libimmunix.so.1.0.2 /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libimmunix.so.1.0.2 libtool: install: (cd /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib && { ln -s -f libimmunix.so.1.0.2 libimmunix.so.1 || { rm -f libimmunix.so.1 && ln -s libimmunix.so.1.0.2 libimmunix.so.1; }; }) libtool: install: (cd /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib && { ln -s -f libimmunix.so.1.0.2 libimmunix.so || { rm -f libimmunix.so && ln -s libimmunix.so.1.0.2 libimmunix.so; }; }) libtool: install: /usr/bin/install -c .libs/libimmunix.lai /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libimmunix.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libapparmor.a libtool: install: chmod 644 /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libapparmor.a libtool: install: ranlib /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libapparmor.a libtool: install: /usr/bin/install -c .libs/libimmunix.a /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libimmunix.a libtool: install: chmod 644 /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libimmunix.a libtool: install: ranlib /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/libimmunix.a libtool: install: warning: remember to run `libtool --finish /usr/lib' test -z "/usr/include/aalogparse" || /bin/mkdir -p "/build/buildd/apparmor-2.7.102/debian/tmp/usr/include/aalogparse" /usr/bin/install -c -m 644 aalogparse.h '/build/buildd/apparmor-2.7.102/debian/tmp/usr/include/aalogparse' test -z "/usr/include/sys" || /bin/mkdir -p "/build/buildd/apparmor-2.7.102/debian/tmp/usr/include/sys" /usr/bin/install -c -m 644 apparmor.h '/build/buildd/apparmor-2.7.102/debian/tmp/usr/include/sys' make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/src' Making install in swig make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' Making install in perl make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' /usr/bin/make -fMakefile.perl install_vendor make[5]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/perl5/auto/LibAppArmor/LibAppArmor.so Installing /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/perl5/auto/LibAppArmor/LibAppArmor.bs Installing /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/perl5/LibAppArmor.pm make[5]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/perl' Making install in python make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py running build_ext make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/python' /usr/bin/python setup.py install --root="//build/buildd/apparmor-2.7.102/debian/tmp" --prefix="/usr" running install running build running build_py running build_ext running install_lib creating //build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor copying build/lib.linux-x86_64-2.7/LibAppArmor/__init__.py -> //build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor copying build/lib.linux-x86_64-2.7/LibAppArmor/_LibAppArmor.so -> //build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor byte-compiling //build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor/__init__.py to __init__.pyc running install_egg_info Writing //build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor-2.7.102-py2.7.egg-info make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/python' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/python' Making install in ruby make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/ruby' make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/ruby' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/swig' Making install in testsuite make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' Making install in lib make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/lib' make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/lib' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/lib' Making install in config make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/config' make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/config' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[4]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[3]: Entering directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/libraries/libapparmor' # fixup rpath for libapparmor-perl find /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/perl5 -name '*.so' | xargs chrpath --delete # Changehat via mod_apparmor cd changehat/mod_apparmor; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' Makefile:20: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' /usr/bin/apxs2 -I../../libraries/libapparmor/src -Wl,-Wl,-L../../libraries/libapparmor/src/.libs -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --silent --mode=compile --tag=disable-static x86_64-linux-gnu-gcc -prefer-pic -DLINUX=2 -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_REENTRANT -I/usr/include/apr-1.0 -I/usr/include/openssl -I/usr/include/xmltok -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I../../libraries/libapparmor/src -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo /usr/share/apr-1.0/build/libtool --silent --mode=link --tag=disable-static x86_64-linux-gnu-gcc -o mod_apparmor.la -Wl,-L../../libraries/libapparmor/src/.libs -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 2.7.102" --center=AppArmor --stderr --section=8 > mod_apparmor.8 mkdir -p /build/buildd/apparmor-2.7.102/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /build/buildd/apparmor-2.7.102/debian/tmp//usr/lib/apache2/modules make install_manpages DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' install -d /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /build/buildd/apparmor-2.7.102/debian/tmp//usr/share/man/man8; make[2]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /build/buildd/apparmor-2.7.102/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/pam_apparmor' Makefile:21: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/pam_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.102/changehat/pam_apparmor' cc -Wall -g -O2 -fPIC -shared -Wall -I../../libraries/libapparmor/src/ -c -o pam_apparmor.o pam_apparmor.c cc -Wall -g -O2 -fPIC -shared -Wall -I../../libraries/libapparmor/src/ -c -o get_options.o get_options.c cc -Wall -g -O2 -fPIC -shared -Wall -I../../libraries/libapparmor/src/ -Xlinker -x -L../../libraries/libapparmor/src/.libs -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/lib/security install -m 555 pam_apparmor.so /build/buildd/apparmor-2.7.102/debian/tmp/lib/security/ make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /build/buildd/apparmor-2.7.102/debian/tmp/lib/security/pam_apparmor.so # Profiles cd profiles; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.102/debian/tmp \ EXTRAS_DEST=/build/buildd/apparmor-2.7.102/debian/tmp/usr/share/doc/apparmor-profiles/extras \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.102/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.bin.chromium-browser ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ done; \ install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/abstractions \ /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/apache2.d \ /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/disable \ /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/program-chunks \ /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/tunables \ /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/tunables/home.d \ /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/tunables/multiarch.d \ /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/local install -m 644 ./apparmor.d/bin.ping ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.bin.chromium-browser ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.smbldap-useradd ./apparmor.d/usr.sbin.traceroute /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d install -m 644 ./apparmor.d/abstractions/X ./apparmor.d/abstractions/apache2-common ./apparmor.d/abstractions/aspell ./apparmor.d/abstractions/audio ./apparmor.d/abstractions/authentication ./apparmor.d/abstractions/base ./apparmor.d/abstractions/bash ./apparmor.d/abstractions/consoles ./apparmor.d/abstractions/cups-client ./apparmor.d/abstractions/dbus ./apparmor.d/abstractions/dbus-session ./apparmor.d/abstractions/enchant ./apparmor.d/abstractions/fonts ./apparmor.d/abstractions/freedesktop.org ./apparmor.d/abstractions/gnome ./apparmor.d/abstractions/gnupg ./apparmor.d/abstractions/ibus ./apparmor.d/abstractions/kde ./apparmor.d/abstractions/kerberosclient ./apparmor.d/abstractions/launchpad-integration ./apparmor.d/abstractions/ldapclient ./apparmor.d/abstractions/likewise ./apparmor.d/abstractions/mdns ./apparmor.d/abstractions/mysql ./apparmor.d/abstractions/nameservice ./apparmor.d/abstractions/nis ./apparmor.d/abstractions/nvidia ./apparmor.d/abstractions/openssl ./apparmor.d/abstractions/orbit2 ./apparmor.d/abstractions/p11-kit ./apparmor.d/abstractions/perl ./apparmor.d/abstractions/php5 ./apparmor.d/abstractions/private-files ./apparmor.d/abstractions/private-files-strict ./apparmor.d/abstractions/python ./apparmor.d/abstractions/ruby ./apparmor.d/abstractions/samba ./apparmor.d/abstractions/smbpass ./apparmor.d/abstractions/ssl_certs ./apparmor.d/abstractions/ssl_keys ./apparmor.d/abstractions/svn-repositories ./apparmor.d/abstractions/ubuntu-bittorrent-clients ./apparmor.d/abstractions/ubuntu-browsers ./apparmor.d/abstractions/ubuntu-console-browsers ./apparmor.d/abstractions/ubuntu-console-email ./apparmor.d/abstractions/ubuntu-email ./apparmor.d/abstractions/ubuntu-feed-readers ./apparmor.d/abstractions/ubuntu-gnome-terminal ./apparmor.d/abstractions/ubuntu-helpers ./apparmor.d/abstractions/ubuntu-konsole ./apparmor.d/abstractions/ubuntu-media-players ./apparmor.d/abstractions/ubuntu-xterm ./apparmor.d/abstractions/user-download ./apparmor.d/abstractions/user-mail ./apparmor.d/abstractions/user-manpages ./apparmor.d/abstractions/user-tmp ./apparmor.d/abstractions/user-write ./apparmor.d/abstractions/video ./apparmor.d/abstractions/web-data ./apparmor.d/abstractions/winbind ./apparmor.d/abstractions/wutmp ./apparmor.d/abstractions/xad ./apparmor.d/abstractions/xdg-desktop /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/abstractions install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/abstractions/ubuntu-browsers.d install -m 644 ./apparmor.d/abstractions/ubuntu-browsers.d/* /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/abstractions/ubuntu-browsers.d install -m 644 ./apparmor.d/apache2.d/* /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/apache2.d install -m 644 ./apparmor.d/program-chunks/* /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/program-chunks install -m 644 ./apparmor.d/tunables/alias ./apparmor.d/tunables/global ./apparmor.d/tunables/home ./apparmor.d/tunables/multiarch ./apparmor.d/tunables/ntpd ./apparmor.d/tunables/proc /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/tunables install -m 644 ./apparmor.d/tunables/home.d/* /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/tunables/home.d install -m 644 ./apparmor.d/tunables/multiarch.d/* /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/tunables/multiarch.d install -m 755 -d /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/doc/apparmor-profiles/extras install -m 644 ./apparmor/profiles/extras//* /build/buildd/apparmor-2.7.102/debian/tmp/usr/share/doc/apparmor-profiles/extras install -m 644 ./apparmor.d/local/* /build/buildd/apparmor-2.7.102/debian/tmp/etc/apparmor.d/local make[1]: Leaving directory `/build/buildd/apparmor-2.7.102/profiles' # set all profiles in apparmor-profiles to complain mode cd /build/buildd/apparmor-2.7.102/debian/tmp && sh /build/buildd/apparmor-2.7.102/debian/put-all-profiles-in-complain-mode.sh # Build debhelper documentation. pod2man -c Debhelper -r "" /build/buildd/apparmor-2.7.102/debian/debhelper/dh_apparmor /build/buildd/apparmor-2.7.102/debian/debhelper/dh_apparmor.1 dh_install /usr/bin/make -f debian/rules DH_OPTIONS=-s binary-common make[1]: Entering directory `/build/buildd/apparmor-2.7.102' dh_testdir dh_testroot dh_installchangelogs dh_installdocs dh_installexamples dh_installdebconf -papparmor dh_installinit --update-rcd-params='start 37 S .' --no-restart-on-upgrade --error-handler=true dh_installman dh_link dh_strip dh_strip debug symbol extraction: all non-arch-all packages for this build platform amd64: apparmor apparmor-utils libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor python-libapparmor dh_strip debug symbol extraction: packages to act on: apparmor apparmor-utils libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor python-libapparmor dh_strip debug symbol extraction: ignored packages: dpkg-deb: warning: '/build/buildd/apparmor-2.7.102/debian/apparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `apparmor-dbgsym' in `../apparmor-dbgsym_2.7.102-0ubuntu3_amd64.ddeb'. apparmor-utils is already stripped, ignoring libapparmor-dev is already stripped, ignoring dpkg-deb: warning: '/build/buildd/apparmor-2.7.102/debian/libapparmor1-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor1-dbgsym' in `../libapparmor1-dbgsym_2.7.102-0ubuntu3_amd64.ddeb'. dpkg-deb: warning: '/build/buildd/apparmor-2.7.102/debian/libapparmor-perl-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor-perl-dbgsym' in `../libapparmor-perl-dbgsym_2.7.102-0ubuntu3_amd64.ddeb'. libapache2-mod-apparmor is already stripped, ignoring dpkg-deb: warning: '/build/buildd/apparmor-2.7.102/debian/libpam-apparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-apparmor-dbgsym' in `../libpam-apparmor-dbgsym_2.7.102-0ubuntu3_amd64.ddeb'. dpkg-deb: warning: '/build/buildd/apparmor-2.7.102/debian/python-libapparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `python-libapparmor-dbgsym' in `../python-libapparmor-dbgsym_2.7.102-0ubuntu3_amd64.ddeb'. dh_compress -Xextras dh_fixperms dh_perl dh_python2 -p python-libapparmor -p apparmor -p apparmor-utils --no-guessing-versions W: dh_python2:90: Python 2.7 should install files in /usr/lib/python2.7/dist-packages/. Did you forget "--install-layout=deb"? W: dh_python2:90: Python 2.7 should install files in /usr/lib/python2.7/dist-packages/. Did you forget "--install-layout=deb"? dh_makeshlibs dh_installdeb dh_shlibdeps dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_hook_log_transaction: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: dependency on libpthread.so.0 could be avoided if "debian/python-libapparmor/usr/lib/python2.7/dist-packages/LibAppArmor/_LibAppArmor.so" were not uselessly linked against it (they use none of its symbols). dh_gencontrol dpkg-gencontrol: warning: Depends field of package apparmor-utils: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: package apparmor-utils: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-libapparmor: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-libapparmor: unused substitution variable ${python:Provides} dh_md5sums dh_builddeb INFO: pkgstriptranslations version 116 pkgstriptranslations: processing apparmor (in debian/apparmor); do_strip: 1, oemstrip: pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: preparing translation tarball apparmor_2.7.102-0ubuntu3_amd64_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/apparmor/DEBIAN/control, package apparmor, directory debian/apparmor pkgstripfiles: Truncating usr/share/doc/apparmor/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package apparmor took 0 s dpkg-deb: warning: 'debian/apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `apparmor' in `../apparmor_2.7.102-0ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing apparmor-utils (in debian/apparmor-utils); do_strip: 1, oemstrip: pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory debian/apparmor-utils Searching for duplicated docs in dependency apparmor... symlinking changelog.Debian.gz in apparmor-utils to file in apparmor Searching for duplicated docs in dependency libapparmor-perl... pkgstripfiles: PNG optimization for package apparmor-utils took 0 s dpkg-deb: warning: 'debian/apparmor-utils/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `apparmor-utils' in `../apparmor-utils_2.7.102-0ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing libapparmor-dev (in debian/libapparmor-dev); do_strip: 1, oemstrip: pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory debian/libapparmor-dev Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libapparmor-dev to file in libapparmor1 pkgstripfiles: PNG optimization for package libapparmor-dev took 0 s dpkg-deb: warning: 'debian/libapparmor-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor-dev' in `../libapparmor-dev_2.7.102-0ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing libapparmor1 (in debian/libapparmor1); do_strip: 1, oemstrip: pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapparmor1/DEBIAN/control, package libapparmor1, directory debian/libapparmor1 pkgstripfiles: Truncating usr/share/doc/libapparmor1/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libapparmor1 took 0 s dpkg-deb: warning: 'debian/libapparmor1/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor1' in `../libapparmor1_2.7.102-0ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing libapparmor-perl (in debian/libapparmor-perl); do_strip: 1, oemstrip: pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory debian/libapparmor-perl Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libapparmor-perl to file in libapparmor1 pkgstripfiles: PNG optimization for package libapparmor-perl took 0 s dpkg-deb: warning: 'debian/libapparmor-perl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor-perl' in `../libapparmor-perl_2.7.102-0ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing libapache2-mod-apparmor (in debian/libapache2-mod-apparmor); do_strip: 1, oemstrip: pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory debian/libapache2-mod-apparmor Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libapache2-mod-apparmor to file in libapparmor1 pkgstripfiles: PNG optimization for package libapache2-mod-apparmor took 0 s dpkg-deb: warning: 'debian/libapache2-mod-apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapache2-mod-apparmor' in `../libapache2-mod-apparmor_2.7.102-0ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing libpam-apparmor (in debian/libpam-apparmor); do_strip: 1, oemstrip: pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory debian/libpam-apparmor Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libpam-apparmor to file in libapparmor1 pkgstripfiles: PNG optimization for package libpam-apparmor took 0 s dpkg-deb: warning: 'debian/libpam-apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-apparmor' in `../libpam-apparmor_2.7.102-0ubuntu3_amd64.deb'. INFO: pkgstriptranslations version 116 pkgstriptranslations: processing python-libapparmor (in debian/python-libapparmor); do_strip: 1, oemstrip: pkgstriptranslations: python-libapparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/python-libapparmor/DEBIAN/control, package python-libapparmor, directory debian/python-libapparmor Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in python-libapparmor to file in libapparmor1 pkgstripfiles: PNG optimization for package python-libapparmor took 0 s dpkg-deb: warning: 'debian/python-libapparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `python-libapparmor' in `../python-libapparmor_2.7.102-0ubuntu3_amd64.deb'. make[1]: Leaving directory `/build/buildd/apparmor-2.7.102' dpkg-genchanges -B -mUbuntu/amd64 Build Daemon >../apparmor_2.7.102-0ubuntu3_amd64.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build apparmor-2.7.102 dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20120412-1901 Publishing chroot-autobuild/build/buildd/apparmor_2.7.102-0ubuntu3_amd64_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/apparmor_2.7.102-0ubuntu3_amd64.deb: new debian package, version 2.0. size 356626 bytes: control archive= 6204 bytes. 3330 bytes, 81 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 1012 bytes, 20 lines control 889 bytes, 13 lines md5sums 3408 bytes, 106 lines * postinst #!/bin/sh 1864 bytes, 61 lines * postrm #!/bin/sh 683 bytes, 29 lines * preinst #!/bin/sh 1185 bytes, 34 lines * prerm #!/bin/sh 5787 bytes, 57 lines templates Package: apparmor Version: 2.7.102-0ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 1055 Pre-Depends: dpkg (>= 1.15.7.2) Depends: libc6 (>= 2.14), debconf (>= 0.5) | debconf-2.0, python, lsb-base, initramfs-tools, debconf Suggests: apparmor-profiles, apparmor-docs, apparmor-utils Breaks: apparmor-utils (<< 2.6.1-4ubuntu1), libapache2-mod-apparmor (<< 2.5.1-0ubuntu3) Replaces: apparmor-parser, apparmor-utils (<< 2.6.1-4ubuntu1), libapache2-mod-apparmor (<< 2.5.1-0ubuntu3) Section: admin Priority: extra Homepage: http://apparmor.net/ Description: User-space parser utility for AppArmor This provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/apparmor-utils_2.7.102-0ubuntu3_amd64.deb: new debian package, version 2.0. size 111274 bytes: control archive= 2138 bytes. 81 bytes, 3 lines conffiles 798 bytes, 16 lines control 2726 bytes, 40 lines md5sums 164 bytes, 9 lines * postinst #!/bin/sh 265 bytes, 14 lines * prerm #!/bin/sh Package: apparmor-utils Source: apparmor Version: 2.7.102-0ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 514 Depends: apparmor (>= 2.6.1-4ubuntu1), liblocale-gettext-perl, libterm-readkey-perl, librpc-xml-perl, libapparmor-perl, perl, python2.7, python (>= 2.7.1-0ubuntu2), python (<< 2.8) Suggests: apparmor-docs, libterm-readline-gnu-perl, vim-addon-manager Section: admin Priority: extra Homepage: http://apparmor.net/ Description: Utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles, as well as the Perl modules needed for AppArmor audit log parsing. Profiles can be created, updated, enforced, set to complain mode, and disabled. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libapparmor-dev_2.7.102-0ubuntu3_amd64.deb: new debian package, version 2.0. size 24680 bytes: control archive= 683 bytes. 586 bytes, 15 lines control 318 bytes, 5 lines md5sums Package: libapparmor-dev Source: apparmor Version: 2.7.102-0ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 132 Depends: libapparmor1 (= 2.7.102-0ubuntu3) Section: libdevel Priority: extra Homepage: http://apparmor.net/ Description: AppArmor development libraries and header files This package provides the develpment libraries and header files needed to link against the AppArmor changehat and log parsing functions. Also includes the manpages for library functions. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libapparmor1_2.7.102-0ubuntu3_amd64.deb: new debian package, version 2.0. size 38066 bytes: control archive= 1117 bytes. 507 bytes, 15 lines control 508 bytes, 7 lines md5sums 135 bytes, 7 lines * postinst #!/bin/sh 132 bytes, 7 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs 889 bytes, 21 lines symbols Package: libapparmor1 Source: apparmor Version: 2.7.102-0ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 117 Depends: libc6 (>= 2.14) Section: libs Priority: extra Homepage: http://apparmor.net/ Description: changehat AppArmor library This package provides the shared library used for making use of the AppArmor profile and changehat functionality, as well as common log parsing routines. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libapparmor-perl_2.7.102-0ubuntu3_amd64.deb: new debian package, version 2.0. size 30148 bytes: control archive= 684 bytes. 583 bytes, 15 lines control 298 bytes, 4 lines md5sums Package: libapparmor-perl Source: apparmor Version: 2.7.102-0ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 166 Depends: perl (>= 5.14.2-6ubuntu2), perlapi-5.14.2, libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.14) Section: perl Priority: extra Homepage: http://apparmor.net/ Description: AppArmor library Perl bindings This provides the Perl module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libapache2-mod-apparmor_2.7.102-0ubuntu3_amd64.deb: new debian package, version 2.0. size 12072 bytes: control archive= 1602 bytes. 152 bytes, 3 lines conffiles 627 bytes, 15 lines control 227 bytes, 3 lines md5sums 1179 bytes, 45 lines * postinst #!/bin/sh 177 bytes, 10 lines * postrm #!/bin/sh 707 bytes, 24 lines * preinst #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 2.7.102-0ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 113 Depends: apache2.2-common, libapparmor1 (>= 2.6~devel), libc6 (>= 2.2.5) Section: libs Priority: extra Homepage: http://apparmor.net/ Description: changehat AppArmor library as an Apache module This provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libpam-apparmor_2.7.102-0ubuntu3_amd64.deb: new debian package, version 2.0. size 7824 bytes: control archive= 671 bytes. 600 bytes, 15 lines control 208 bytes, 3 lines md5sums Package: libpam-apparmor Source: apparmor Version: 2.7.102-0ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 73 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.2.5), libpam0g (>= 0.99.7.1) Section: libs Priority: extra Homepage: http://apparmor.net/ Description: changehat AppArmor library as a PAM module This provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/python-libapparmor_2.7.102-0ubuntu3_amd64.deb: new debian package, version 2.0. size 27806 bytes: control archive= 926 bytes. 604 bytes, 15 lines control 330 bytes, 4 lines md5sums 168 bytes, 9 lines * postinst #!/bin/sh 273 bytes, 14 lines * prerm #!/bin/sh Package: python-libapparmor Source: apparmor Version: 2.7.102-0ubuntu3 Architecture: amd64 Maintainer: Ubuntu Developers Installed-Size: 177 Depends: python2.7, python (>= 2.7.1-0ubuntu2), python (<< 2.8), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.14) Section: python Priority: extra Homepage: http://apparmor.net/ Description: AppArmor library Python bindings This provides the Python module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/apparmor_2.7.102-0ubuntu3_amd64.deb: drwxr-xr-x root/root 0 2012-04-12 19:00 ./ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/cache/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1111 2012-04-12 19:00 ./etc/apparmor.d/local/README drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/tunables/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/tunables/home.d/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 624 2012-04-12 19:00 ./etc/apparmor.d/tunables/alias -rw-r--r-- root/root 629 2012-04-12 19:00 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 983 2012-04-12 19:00 ./etc/apparmor.d/tunables/home -rw-r--r-- root/root 440 2012-04-12 19:00 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 631 2012-04-12 19:00 ./etc/apparmor.d/tunables/multiarch drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 435 2012-04-12 19:00 ./etc/apparmor.d/abstractions/apache2-common -rw-r--r-- root/root 259 2012-04-12 19:00 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 1398 2012-04-12 19:00 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1544 2012-04-12 19:00 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 4650 2012-04-12 19:00 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 1512 2012-04-12 19:00 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 798 2012-04-12 19:00 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 713 2012-04-12 19:00 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 507 2012-04-12 19:00 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 456 2012-04-12 19:00 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 2007 2012-04-12 19:00 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 1535 2012-04-12 19:00 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1576 2012-04-12 19:00 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 2648 2012-04-12 19:00 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 278 2012-04-12 19:00 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 548 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ibus -rw-r--r-- root/root 1992 2012-04-12 19:00 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 1102 2012-04-12 19:00 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 824 2012-04-12 19:00 ./etc/apparmor.d/abstractions/launchpad-integration -rw-r--r-- root/root 686 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 489 2012-04-12 19:00 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 436 2012-04-12 19:00 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 483 2012-04-12 19:00 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 2491 2012-04-12 19:00 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 524 2012-04-12 19:00 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 220 2012-04-12 19:00 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 433 2012-04-12 19:00 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 93 2012-04-12 19:00 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 745 2012-04-12 19:00 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 737 2012-04-12 19:00 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 928 2012-04-12 19:00 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1225 2012-04-12 19:00 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 698 2012-04-12 19:00 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 1361 2012-04-12 19:00 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 966 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 594 2012-04-12 19:00 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 476 2012-04-12 19:00 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 678 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 556 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1646 2012-04-12 19:00 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 682 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 1499 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 3250 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 248 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 324 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 1676 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 306 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 993 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 654 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 980 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 168 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 825 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 611 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 601 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 874 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 339 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 182 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 2264 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 343 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 2234 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 237 2012-04-12 19:00 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 750 2012-04-12 19:00 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 786 2012-04-12 19:00 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 889 2012-04-12 19:00 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 654 2012-04-12 19:00 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 717 2012-04-12 19:00 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 123 2012-04-12 19:00 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 624 2012-04-12 19:00 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 647 2012-04-12 19:00 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 585 2012-04-12 19:00 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 1395 2012-04-12 19:00 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 883 2012-04-12 19:00 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 673 2012-04-12 19:00 ./etc/apparmor.d/abstractions/xdg-desktop drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor/ -rw-r--r-- root/root 1962 2012-04-12 19:00 ./etc/apparmor/subdomain.conf drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/init.d/ -rwxr-xr-x root/root 4596 2012-04-12 11:17 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2012-04-12 19:00 ./lib/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./lib/apparmor/ -rw-r--r-- root/root 3009 2012-03-31 01:27 ./lib/apparmor/functions drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/apport/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1745 2012-02-11 15:02 ./usr/share/apport/package-hooks/source_apparmor.py drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/apparmor/copyright -rw-r--r-- root/root 2936 2012-04-12 19:00 ./usr/share/doc/apparmor/changelog.Debian.gz drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/man5/ -rw-r--r-- root/root 11193 2012-04-12 19:00 ./usr/share/man/man5/apparmor.d.5.gz -rw-r--r-- root/root 2564 2012-04-12 19:00 ./usr/share/man/man5/subdomain.conf.5.gz -rw-r--r-- root/root 2241 2012-04-12 19:00 ./usr/share/man/man5/apparmor.vim.5.gz drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/man8/ -rw-r--r-- root/root 2648 2012-04-12 19:00 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 4601 2012-04-12 19:00 ./usr/share/man/man8/apparmor_parser.8.gz -rw-r--r-- root/root 2648 2012-04-12 19:00 ./usr/share/man/man8/apparmor_status.8.gz drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/man7/ -rw-r--r-- root/root 4359 2012-04-12 19:00 ./usr/share/man/man7/apparmor.7.gz drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/sbin/ -rwxr-xr-x root/root 6575 2012-04-12 19:00 ./usr/sbin/aa-status drwxr-xr-x root/root 0 2012-04-12 19:00 ./sbin/ -rwxr-xr-x root/root 795184 2012-04-12 19:00 ./sbin/apparmor_parser lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/sbin/apparmor_status -> aa-status chroot-autobuild/build/buildd/apparmor-utils_2.7.102-0ubuntu3_amd64.deb: drwxr-xr-x root/root 0 2012-04-12 19:00 ./ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor/ -rw-r--r-- root/root 182 2012-04-12 18:55 ./etc/apparmor/easyprof.conf -rw-r--r-- root/root 4135 2012-04-12 19:00 ./etc/apparmor/logprof.conf -rw-r--r-- root/root 10450 2012-04-12 19:00 ./etc/apparmor/severity.db drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/bin/ -rwxr-xr-x root/root 2156 2012-04-12 18:55 ./usr/bin/aa-easyprof drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/apparmor/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/apparmor/easyprof/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/apparmor/easyprof/templates/ -rw-r--r-- root/root 365 2012-04-12 18:55 ./usr/share/apparmor/easyprof/templates/default -rw-r--r-- root/root 555 2012-04-12 18:55 ./usr/share/apparmor/easyprof/templates/user-application drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/apparmor/easyprof/policygroups/ -rw-r--r-- root/root 70 2012-04-12 18:55 ./usr/share/apparmor/easyprof/policygroups/networking -rw-r--r-- root/root 94 2012-04-12 18:55 ./usr/share/apparmor/easyprof/policygroups/opt-application -rw-r--r-- root/root 386 2012-04-12 18:55 ./usr/share/apparmor/easyprof/policygroups/user-application drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/vim/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/vim/registry/ -rw-r--r-- root/root 102 2012-02-11 15:02 ./usr/share/vim/registry/vim-apparmor.yaml drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/vim/addons/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/vim/addons/syntax/ -rw-r--r-- root/root 15629 2012-04-12 19:00 ./usr/share/vim/addons/syntax/apparmor.vim drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/perl5/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/perl5/Immunix/ -rw-r--r-- root/root 222188 2012-04-12 19:00 ./usr/share/perl5/Immunix/AppArmor.pm -rw-r--r-- root/root 10283 2012-04-12 19:00 ./usr/share/perl5/Immunix/Repository.pm -rw-r--r-- root/root 3088 2012-04-12 19:00 ./usr/share/perl5/Immunix/Config.pm -rw-r--r-- root/root 6357 2012-04-12 19:00 ./usr/share/perl5/Immunix/Severity.pm drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/apparmor-utils/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/apparmor-utils/copyright drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/man8/ -rw-r--r-- root/root 2126 2012-04-12 19:00 ./usr/share/man/man8/aa-decode.8.gz -rw-r--r-- root/root 2025 2012-04-12 19:00 ./usr/share/man/man8/aa-audit.8.gz -rw-r--r-- root/root 3915 2012-04-12 19:00 ./usr/share/man/man8/aa-logprof.8.gz -rw-r--r-- root/root 2194 2012-04-12 19:00 ./usr/share/man/man8/aa-autodep.8.gz -rw-r--r-- root/root 2293 2012-04-12 19:00 ./usr/share/man/man8/aa-unconfined.8.gz -rw-r--r-- root/root 2114 2012-04-12 19:00 ./usr/share/man/man8/aa-enforce.8.gz -rw-r--r-- root/root 2653 2012-04-12 19:00 ./usr/share/man/man8/aa-exec.8.gz -rw-r--r-- root/root 3234 2012-04-12 19:00 ./usr/share/man/man8/aa-easyprof.8.gz -rw-r--r-- root/root 698 2012-04-12 19:00 ./usr/share/man/man8/aa-update-browser.8.gz -rw-r--r-- root/root 2026 2012-04-12 19:00 ./usr/share/man/man8/aa-complain.8.gz -rw-r--r-- root/root 2613 2012-04-12 19:00 ./usr/share/man/man8/aa-genprof.8.gz -rw-r--r-- root/root 2056 2012-04-12 19:00 ./usr/share/man/man8/aa-disable.8.gz drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/man5/ -rw-r--r-- root/root 3101 2012-04-12 19:00 ./usr/share/man/man5/logprof.conf.5.gz drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/pyshared/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/pyshared/apparmor/ -rw-r--r-- root/root 381 2012-04-12 18:55 ./usr/share/pyshared/apparmor/__init__.py -rw-r--r-- root/root 18867 2012-04-12 18:55 ./usr/share/pyshared/apparmor/easyprof.py -rw-r--r-- root/root 299 2012-04-12 19:00 ./usr/share/pyshared/apparmor-2.7.102.egg-info drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/sbin/ -rwxr-xr-x root/root 3525 2012-02-11 15:02 ./usr/sbin/aa-update-browser -rwxr-xr-x root/root 3593 2012-04-12 19:00 ./usr/sbin/aa-complain -rwxr-xr-x root/root 2102 2012-04-12 19:00 ./usr/sbin/aa-decode -rwxr-xr-x root/root 2696 2012-04-12 19:00 ./usr/sbin/aa-exec -rwxr-xr-x root/root 6355 2012-04-12 19:00 ./usr/sbin/aa-genprof -rwxr-xr-x root/root 3612 2012-04-12 19:00 ./usr/sbin/aa-audit -rwxr-xr-x root/root 1915 2012-04-12 19:00 ./usr/sbin/aa-logprof -rwxr-xr-x root/root 3819 2012-04-12 19:00 ./usr/sbin/aa-autodep -rwxr-xr-x root/root 3480 2012-04-12 19:00 ./usr/sbin/aa-unconfined -rwxr-xr-x root/root 4064 2012-04-12 19:00 ./usr/sbin/aa-enforce -rwxr-xr-x root/root 4293 2012-04-12 19:00 ./usr/sbin/aa-disable drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/apparmor/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./var/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./var/log/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./var/log/apparmor/ lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/share/doc/apparmor-utils/changelog.Debian.gz -> ../apparmor/changelog.Debian.gz lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/apparmor/__init__.py -> ../../../../share/pyshared/apparmor/__init__.py lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/apparmor/easyprof.py -> ../../../../share/pyshared/apparmor/easyprof.py lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/apparmor-2.7.102.egg-info -> ../../../share/pyshared/apparmor-2.7.102.egg-info chroot-autobuild/build/buildd/libapparmor-dev_2.7.102-0ubuntu3_amd64.deb: drwxr-xr-x root/root 0 2012-04-12 19:00 ./ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/ -rw-r--r-- root/root 56990 2012-04-12 19:00 ./usr/lib/libapparmor.a -rw-r--r-- root/root 961 2012-04-12 19:00 ./usr/lib/libapparmor.la drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/include/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/include/aalogparse/ -rw-r--r-- root/root 4855 2012-04-12 19:00 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/include/sys/ -rw-r--r-- root/root 2882 2012-04-12 19:00 ./usr/include/sys/apparmor.h drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-04-12 19:01 ./usr/share/doc/libapparmor-dev/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libapparmor-dev/copyright lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/lib/libapparmor.so -> libapparmor.so.1.0.2 lrwxrwxrwx root/root 0 2012-04-12 19:01 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz chroot-autobuild/build/buildd/libapparmor1_2.7.102-0ubuntu3_amd64.deb: drwxr-xr-x root/root 0 2012-04-12 19:00 ./ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/ -rw-r--r-- root/root 39664 2012-04-12 19:00 ./usr/lib/libapparmor.so.1.0.2 drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libapparmor1/copyright -rw-r--r-- root/root 2938 2012-04-12 19:01 ./usr/share/doc/libapparmor1/changelog.Debian.gz drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/man2/ -rw-r--r-- root/root 2520 2012-04-12 19:00 ./usr/share/man/man2/aa_find_mountpoint.2.gz -rw-r--r-- root/root 2827 2012-04-12 19:00 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 4451 2012-04-12 19:00 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 3913 2012-04-12 19:00 ./usr/share/man/man2/aa_change_profile.2.gz lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/lib/libapparmor.so.1 -> libapparmor.so.1.0.2 chroot-autobuild/build/buildd/libapparmor-perl_2.7.102-0ubuntu3_amd64.deb: drwxr-xr-x root/root 0 2012-04-12 19:00 ./ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/perl5/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/perl5/auto/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/perl5/auto/LibAppArmor/ -rw-r--r-- root/root 93728 2012-04-12 19:00 ./usr/lib/perl5/auto/LibAppArmor/LibAppArmor.so -rw-r--r-- root/root 0 2012-04-12 18:56 ./usr/lib/perl5/auto/LibAppArmor/LibAppArmor.bs -rw-r--r-- root/root 7367 2012-04-12 18:56 ./usr/lib/perl5/LibAppArmor.pm drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-04-12 19:01 ./usr/share/doc/libapparmor-perl/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libapparmor-perl/copyright lrwxrwxrwx root/root 0 2012-04-12 19:01 ./usr/share/doc/libapparmor-perl/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz chroot-autobuild/build/buildd/libapache2-mod-apparmor_2.7.102-0ubuntu3_amd64.deb: drwxr-xr-x root/root 0 2012-04-12 19:00 ./ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/apache2.d/ -rw-r--r-- root/root 2135 2012-04-12 19:00 ./etc/apparmor.d/usr.lib.apache2.mpm-prefork.apache2 drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apparmor.d/local/ -rw-r--r-- root/root 82 2012-04-12 19:00 ./etc/apparmor.d/local/usr.lib.apache2.mpm-prefork.apache2 drwxr-xr-x root/root 0 2012-04-12 19:00 ./etc/apache2/ drwxr-xr-x root/root 0 2012-02-11 15:02 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2012-02-11 15:02 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 10312 2012-04-12 19:00 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-04-12 19:01 ./usr/share/doc/libapache2-mod-apparmor/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libapache2-mod-apparmor/copyright drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/man/man8/ -rw-r--r-- root/root 3370 2012-04-12 19:00 ./usr/share/man/man8/mod_apparmor.8.gz lrwxrwxrwx root/root 0 2012-04-12 19:01 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz chroot-autobuild/build/buildd/libpam-apparmor_2.7.102-0ubuntu3_amd64.deb: drwxr-xr-x root/root 0 2012-04-12 19:00 ./ drwxr-xr-x root/root 0 2012-04-12 19:00 ./lib/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./lib/security/ -rw-r--r-- root/root 10280 2012-04-12 19:00 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-04-12 19:01 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 3334 2007-03-21 02:01 ./usr/share/doc/libpam-apparmor/README -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libpam-apparmor/copyright lrwxrwxrwx root/root 0 2012-04-12 19:01 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz chroot-autobuild/build/buildd/python-libapparmor_2.7.102-0ubuntu3_amd64.deb: drwxr-xr-x root/root 0 2012-04-12 19:00 ./ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/LibAppArmor/ -rw-r--r-- root/root 76672 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/LibAppArmor/_LibAppArmor.so drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/pyshared/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/pyshared/python2.7/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/lib/pyshared/python2.7/LibAppArmor/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-04-12 19:01 ./usr/share/doc/python-libapparmor/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/python-libapparmor/copyright drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/pyshared/ drwxr-xr-x root/root 0 2012-04-12 19:00 ./usr/share/pyshared/LibAppArmor/ -rw-r--r-- root/root 14184 2012-04-12 18:56 ./usr/share/pyshared/LibAppArmor/__init__.py -rw-r--r-- root/root 311 2012-04-12 19:00 ./usr/share/pyshared/LibAppArmor-2.7.102.egg-info lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/LibAppArmor/__init__.py -> ../../../../share/pyshared/LibAppArmor/__init__.py lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/lib/python2.7/dist-packages/LibAppArmor-2.7.102.egg-info -> ../../../share/pyshared/LibAppArmor-2.7.102.egg-info lrwxrwxrwx root/root 0 2012-04-12 19:00 ./usr/lib/pyshared/python2.7/LibAppArmor/_LibAppArmor.so -> ../../../python2.7/dist-packages/LibAppArmor/_LibAppArmor.so lrwxrwxrwx root/root 0 2012-04-12 19:01 ./usr/share/doc/python-libapparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz apparmor_2.7.102-0ubuntu3_amd64.changes: Format: 1.8 Date: Thu, 12 Apr 2012 06:17:42 -0500 Source: apparmor Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor apparmor-notify python-libapparmor dh-apparmor Architecture: amd64 amd64_translations Version: 2.7.102-0ubuntu3 Distribution: precise Urgency: low Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Steve Beattie Description: apparmor - User-space parser utility for AppArmor apparmor-docs - Documentation for AppArmor apparmor-notify - AppArmor notification system apparmor-profiles - Profiles for AppArmor Security policies apparmor-utils - Utilities for controlling AppArmor dh-apparmor - AppArmor debhelper routines libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor-perl - AppArmor library Perl bindings libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python-libapparmor - AppArmor library Python bindings Launchpad-Bugs-Fixed: 800826 872446 959560 963756 968956 974089 978038 978297 978584 979095 979135 Changes: apparmor (2.7.102-0ubuntu3) precise; urgency=low . [ Jamie Strandboge ] * debian/patches/0007-ubuntu-manpage-updates.patch: update apparmor(5) to describe Ubuntu's two-stage policy load and how to add utilize it when developing policy (LP: #974089) . [ Serge Hallyn ] * debian/apparmor.init: do nothing in a container. This can be removed once stacked profiles are supported and used by lxc. (LP: #978297) . [ Steve Beattie ] * debian/patches/0008-apparmor-lp963756.patch: Fix permission mapping for change_profile onexec (LP: #963756) * debian/patches/0009-apparmor-lp959560-part1.patch, debian/patches/0010-apparmor-lp959560-part2.patch: Update the parser to support the 'in' keyword for value lists, and make mount operations aware of 'in' keyword so they can affect the flags build list (LP: #959560) * debian/patches/0011-apparmor-lp872446.patch: fix logprof missing exec events in complain mode (LP: #872446) * debian/patches/0012-apparmor-lp978584.patch: allow inet6 access in dovecot imap-login profile (LP: #978584) * debian/patches/0013-apparmor-lp800826.patch: fix libapparmor log parsing library from dropping apparmor network events that contain ip addresses or ports in them (LP: #800826) * debian/patches/0014-apparmor-lp979095.patch: document new mount rule syntax and usage in apparmor.d(5) manpage (LP: #979095) * debian/patches/0015-apparmor-lp963756.patch: Fix change_onexec for profiles without attachment specification (LP: #963756, LP: #978038) * debian/patches/0016-apparmor-lp968956.patch: Fix protocol error when loading policy to kernels without compat patches (LP: #968956) * debian/patches/0017-apparmor-lp979135.patch: Fix change_profile to grant access to /proc/attr api (LP: #979135) Checksums-Sha1: 99d2c38dbe8442eedb4a801029da6ce9b576ae64 356626 apparmor_2.7.102-0ubuntu3_amd64.deb 6f156a4bda8c551cee861aabd1513e92e5ce6010 111274 apparmor-utils_2.7.102-0ubuntu3_amd64.deb 6ede6fa72f935cdd3d24dd14c0049bc220b48a7d 24680 libapparmor-dev_2.7.102-0ubuntu3_amd64.deb cca256d3a17886d0e9e923361860d6bff0605e45 38066 libapparmor1_2.7.102-0ubuntu3_amd64.deb d5683b848b5c2dc03e485340835ba09ca060938b 30148 libapparmor-perl_2.7.102-0ubuntu3_amd64.deb f1fb32cde5daab2cc9e86cbae19d424c9ed525bc 12072 libapache2-mod-apparmor_2.7.102-0ubuntu3_amd64.deb 3ca01c1d34c4a6d1c4e311cae42ac0131ba2c1ac 7824 libpam-apparmor_2.7.102-0ubuntu3_amd64.deb e2ef41d9c1b1c2267cb9efcc4f2ded53c335f53c 27806 python-libapparmor_2.7.102-0ubuntu3_amd64.deb f2e9595a27883ae90fecc155be2ecffb4457153c 298443 apparmor_2.7.102-0ubuntu3_amd64_translations.tar.gz Checksums-Sha256: 6ae758c8cf692a5f7ecb7e455f0e2a595436e9832df3f02f65ea938f3ac4b24e 356626 apparmor_2.7.102-0ubuntu3_amd64.deb e8285f8c221a2b3b19e4545a11824a0f5d635d35eea045d544b0a7ed83c3ea3f 111274 apparmor-utils_2.7.102-0ubuntu3_amd64.deb 18c7ebcd3e31cd2d092d655c8e5ba93c3e0a08db3a9533988d70a29b0ce3eff2 24680 libapparmor-dev_2.7.102-0ubuntu3_amd64.deb 16b82b68288a96d83b60b6d39288f3f968727677533ea09c205eca5773c575dc 38066 libapparmor1_2.7.102-0ubuntu3_amd64.deb abc044d4fb5dd94a828fb2844654edc7be989b3321dbd2c799bcb87d740b2324 30148 libapparmor-perl_2.7.102-0ubuntu3_amd64.deb 60b883bcb69f01f97594bcd7246c3a1969eafd1cffa88a86d6a0d5ae523121d3 12072 libapache2-mod-apparmor_2.7.102-0ubuntu3_amd64.deb a0f9685cc25ae2674ea5732abff329bafec2c951234728aabe49f5c8baa8693f 7824 libpam-apparmor_2.7.102-0ubuntu3_amd64.deb ad682a4482a92222556dcedb68e5e047c0b7a27ee6b0b09a5ce9ef010697b124 27806 python-libapparmor_2.7.102-0ubuntu3_amd64.deb 1390a3515c5896e75f0b2a96ef557e4e7c639a242126301874a067ebf65cde8b 298443 apparmor_2.7.102-0ubuntu3_amd64_translations.tar.gz Files: 6a611e15cb82b65b9adf95ced5fa901b 356626 admin extra apparmor_2.7.102-0ubuntu3_amd64.deb 430db2d76f5f0f6156143c06aeca5189 111274 admin extra apparmor-utils_2.7.102-0ubuntu3_amd64.deb f4c70e464ea143dbcaac1a7b0fadf8d8 24680 libdevel extra libapparmor-dev_2.7.102-0ubuntu3_amd64.deb 242a7e2964227085fad8e2a981e2b10c 38066 libs extra libapparmor1_2.7.102-0ubuntu3_amd64.deb f90f86f2c5aa1f3f9facedf37e961478 30148 perl extra libapparmor-perl_2.7.102-0ubuntu3_amd64.deb a7fc513b37f5b138d9380e46f85cf7b4 12072 libs extra libapache2-mod-apparmor_2.7.102-0ubuntu3_amd64.deb aca78d7ade7bdcfa46e9e3832fd42087 7824 libs extra libpam-apparmor_2.7.102-0ubuntu3_amd64.deb 444c9e59724e78af0f2e5824b8f68d51 27806 python extra python-libapparmor_2.7.102-0ubuntu3_amd64.deb 6d8e475b1229d80c38b12e0f818c409a 298443 raw-translations - apparmor_2.7.102-0ubuntu3_amd64_translations.tar.gz Original-Maintainer: Kees Cook ****************************************************************************** Built successfully ****************************************************************************** Finished at 20120412-1901 Build needed 00:05:21, 159644k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', 'fcfd72add0661960e8c92f8fa98be1f696ad9290'] Scanning for processes to kill in build /home/buildd/build-fcfd72add0661960e8c92f8fa98be1f696ad9290/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'fcfd72add0661960e8c92f8fa98be1f696ad9290'] Unmounting chroot for build fcfd72add0661960e8c92f8fa98be1f696ad9290... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'fcfd72add0661960e8c92f8fa98be1f696ad9290'] Removing build fcfd72add0661960e8c92f8fa98be1f696ad9290