RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: 2.6.35-22-omap #35-Ubuntu Sun Oct 17 00:23:55 UTC 2010 armv7l Buildd toolchain package versions: launchpad-buildd_110~0.IS.08.04 python-lpbuildd_110~0.IS.08.04 bzr_2.4.0-0ubuntu2~9.IS.10.04.3. Syncing the system clock with the buildd NTP service... 16 Feb 17:31:57 ntpdate[16687]: adjust time server 10.211.37.1 offset 0.002829 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', '596d7781f943bc975895368162099f03789b9da0', '/home/buildd/filecache-default/bc889b29e9332c7dbba64943354df6525d868b65'] Unpacking chroot for build 596d7781f943bc975895368162099f03789b9da0 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', '596d7781f943bc975895368162099f03789b9da0'] Mounting chroot for build 596d7781f943bc975895368162099f03789b9da0 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', '596d7781f943bc975895368162099f03789b9da0', 'deb http://ftpmaster.internal/ubuntu precise main'] Overriding sources.list in build-596d7781f943bc975895368162099f03789b9da0 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', '596d7781f943bc975895368162099f03789b9da0', 'armhf'] Updating debian chroot for build 596d7781f943bc975895368162099f03789b9da0 Ign http://ftpmaster.internal precise InRelease Get:1 http://ftpmaster.internal precise Release.gpg [198 B] Get:2 http://ftpmaster.internal precise Release [49.6 kB] Get:3 http://ftpmaster.internal precise/main armhf Packages [1277 kB] Get:4 http://ftpmaster.internal precise/main TranslationIndex [3570 B] Get:5 http://ftpmaster.internal precise/main Translation-en [727 kB] Fetched 2058 kB in 11s (175 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages have been kept back: initramfs-tools The following packages will be upgraded: apt apt-transport-https ca-certificates cpp-4.6 debconf debianutils e2fslibs e2fsprogs g++-4.6 gcc-4.6 gcc-4.6-base gzip ifupdown insserv libapt-pkg4.12 libc-bin libc-dev-bin libc6 libc6-dev libcomerr2 libgcc1 libglib2.0-0 libgomp1 libnih-dbus1 libnih1 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpng12-0 libsasl2-2 libss2 libssl1.0.0 libstdc++6 libstdc++6-4.6-dev libudev0 linux-libc-dev login mountall multiarch-support openssl passwd pkgbinarymangler udev 44 upgraded, 0 newly installed, 0 to remove and 1 not upgraded. Need to get 31.6 MB of archives. After this operation, 411 kB disk space will be freed. WARNING: The following packages cannot be authenticated! libnih-dbus1 libc-bin libc6 libnih1 libc6-dev libc-dev-bin linux-libc-dev libgomp1 gcc-4.6-base libgcc1 cpp-4.6 libstdc++6-4.6-dev g++-4.6 gcc-4.6 libstdc++6 debianutils e2fslibs e2fsprogs gzip login libapt-pkg4.12 debconf libcomerr2 libpam0g libpam-modules-bin libpam-modules libss2 libssl1.0.0 libglib2.0-0 libpng12-0 libudev0 udev mountall libsasl2-2 apt libpam-runtime multiarch-support passwd ifupdown insserv apt-transport-https openssl ca-certificates pkgbinarymangler Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise/main libnih-dbus1 armhf 1.0.3-4ubuntu9 [14.1 kB] Get:2 http://ftpmaster.internal/ubuntu/ precise/main libc-bin armhf 2.15-0ubuntu2 [1014 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise/main libc6 armhf 2.15-0ubuntu2 [3826 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise/main libnih1 armhf 1.0.3-4ubuntu9 [48.9 kB] Get:5 http://ftpmaster.internal/ubuntu/ precise/main libc6-dev armhf 2.15-0ubuntu2 [2123 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise/main libc-dev-bin armhf 2.15-0ubuntu2 [73.2 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise/main linux-libc-dev armhf 3.2.0-16.25 [822 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise/main libgomp1 armhf 4.6.2-14ubuntu2 [23.6 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise/main gcc-4.6-base armhf 4.6.2-14ubuntu2 [15.8 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise/main libgcc1 armhf 1:4.6.2-14ubuntu2 [22.0 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise/main cpp-4.6 armhf 4.6.2-14ubuntu2 [4100 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise/main libstdc++6-4.6-dev armhf 4.6.2-14ubuntu2 [1704 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise/main g++-4.6 armhf 4.6.2-14ubuntu2 [4976 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise/main gcc-4.6 armhf 4.6.2-14ubuntu2 [4560 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise/main libstdc++6 armhf 4.6.2-14ubuntu2 [268 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise/main debianutils armhf 4.2.1ubuntu1 [62.7 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise/main e2fslibs armhf 1.42-1ubuntu1 [168 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise/main e2fsprogs armhf 1.42-1ubuntu1 [949 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise/main gzip armhf 1.4-1ubuntu2 [85.2 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise/main login armhf 1:4.1.4.2+svn3283-3ubuntu4 [279 kB] Get:21 http://ftpmaster.internal/ubuntu/ precise/main libapt-pkg4.12 armhf 0.8.16~exp12ubuntu4 [859 kB] Get:22 http://ftpmaster.internal/ubuntu/ precise/main debconf all 1.5.41ubuntu2 [142 kB] Get:23 http://ftpmaster.internal/ubuntu/ precise/main libcomerr2 armhf 1.42-1ubuntu1 [55.7 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise/main libpam0g armhf 1.1.3-7ubuntu2 [54.5 kB] Get:25 http://ftpmaster.internal/ubuntu/ precise/main libpam-modules-bin armhf 1.1.3-7ubuntu2 [36.8 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise/main libpam-modules armhf 1.1.3-7ubuntu2 [242 kB] Get:27 http://ftpmaster.internal/ubuntu/ precise/main libss2 armhf 1.42-1ubuntu1 [59.7 kB] Get:28 http://ftpmaster.internal/ubuntu/ precise/main libssl1.0.0 armhf 1.0.0g-1ubuntu1 [782 kB] Get:29 http://ftpmaster.internal/ubuntu/ precise/main libglib2.0-0 armhf 2.31.16-0ubuntu2 [1016 kB] Get:30 http://ftpmaster.internal/ubuntu/ precise/main libpng12-0 armhf 1.2.46-3ubuntu2 [118 kB] Get:31 http://ftpmaster.internal/ubuntu/ precise/main libudev0 armhf 175-0ubuntu4 [26.7 kB] Get:32 http://ftpmaster.internal/ubuntu/ precise/main udev armhf 175-0ubuntu4 [294 kB] Get:33 http://ftpmaster.internal/ubuntu/ precise/main mountall armhf 2.34 [63.2 kB] Get:34 http://ftpmaster.internal/ubuntu/ precise/main libsasl2-2 armhf 2.1.25.dfsg1-3 [55.8 kB] Get:35 http://ftpmaster.internal/ubuntu/ precise/main apt armhf 0.8.16~exp12ubuntu4 [1046 kB] Get:36 http://ftpmaster.internal/ubuntu/ precise/main libpam-runtime all 1.1.3-7ubuntu2 [40.4 kB] Get:37 http://ftpmaster.internal/ubuntu/ precise/main multiarch-support armhf 2.15-0ubuntu2 [4484 B] Get:38 http://ftpmaster.internal/ubuntu/ precise/main passwd armhf 1:4.1.4.2+svn3283-3ubuntu4 [804 kB] Get:39 http://ftpmaster.internal/ubuntu/ precise/main ifupdown armhf 0.7~beta2ubuntu4 [44.4 kB] Get:40 http://ftpmaster.internal/ubuntu/ precise/main insserv armhf 1.14.0-2.1ubuntu1 [47.7 kB] Get:41 http://ftpmaster.internal/ubuntu/ precise/main apt-transport-https armhf 0.8.16~exp12ubuntu4 [15.2 kB] Get:42 http://ftpmaster.internal/ubuntu/ precise/main openssl armhf 1.0.0g-1ubuntu1 [508 kB] Get:43 http://ftpmaster.internal/ubuntu/ precise/main ca-certificates all 20111211 [169 kB] Get:44 http://ftpmaster.internal/ubuntu/ precise/main pkgbinarymangler all 115 [29.7 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 31.6 MB in 14s (2226 kB/s) (Reading database ... 12080 files and directories currently installed.) Preparing to replace libnih-dbus1 1.0.3-4ubuntu5 (using .../libnih-dbus1_1.0.3-4ubuntu9_armhf.deb) ... Unpacking replacement libnih-dbus1 ... Preparing to replace libc-bin 2.13-24ubuntu4 (using .../libc-bin_2.15-0ubuntu2_armhf.deb) ... Unpacking replacement libc-bin ... Setting up libc-bin (2.15-0ubuntu2) ... (Reading database ... 12081 files and directories currently installed.) Preparing to replace libc6 2.13-24ubuntu4 (using .../libc6_2.15-0ubuntu2_armhf.deb) ... Checking for services that may need to be restarted... Checking init scripts... Unpacking replacement libc6 ... Setting up libc6 (2.15-0ubuntu2) ... Checking for services that may need to be restarted... Checking init scripts... Nothing to restart. Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12086 files and directories currently installed.) Preparing to replace libnih1 1.0.3-4ubuntu5 (using .../libnih1_1.0.3-4ubuntu9_armhf.deb) ... Unpacking replacement libnih1 ... Preparing to replace libc6-dev 2.13-24ubuntu4 (using .../libc6-dev_2.15-0ubuntu2_armhf.deb) ... Unpacking replacement libc6-dev ... Preparing to replace libc-dev-bin 2.13-24ubuntu4 (using .../libc-dev-bin_2.15-0ubuntu2_armhf.deb) ... Unpacking replacement libc-dev-bin ... Preparing to replace linux-libc-dev 3.2.0-12.21 (using .../linux-libc-dev_3.2.0-16.25_armhf.deb) ... Unpacking replacement linux-libc-dev ... Preparing to replace libgomp1 4.6.2-12ubuntu1 (using .../libgomp1_4.6.2-14ubuntu2_armhf.deb) ... Unpacking replacement libgomp1 ... Preparing to replace gcc-4.6-base 4.6.2-12ubuntu1 (using .../gcc-4.6-base_4.6.2-14ubuntu2_armhf.deb) ... Unpacking replacement gcc-4.6-base ... Setting up gcc-4.6-base (4.6.2-14ubuntu2) ... (Reading database ... 12091 files and directories currently installed.) Preparing to replace libgcc1 1:4.6.2-12ubuntu1 (using .../libgcc1_1%3a4.6.2-14ubuntu2_armhf.deb) ... Unpacking replacement libgcc1 ... Setting up libgcc1 (1:4.6.2-14ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12091 files and directories currently installed.) Preparing to replace cpp-4.6 4.6.2-12ubuntu1 (using .../cpp-4.6_4.6.2-14ubuntu2_armhf.deb) ... Unpacking replacement cpp-4.6 ... Preparing to replace libstdc++6-4.6-dev 4.6.2-12ubuntu1 (using .../libstdc++6-4.6-dev_4.6.2-14ubuntu2_armhf.deb) ... Unpacking replacement libstdc++6-4.6-dev ... Preparing to replace g++-4.6 4.6.2-12ubuntu1 (using .../g++-4.6_4.6.2-14ubuntu2_armhf.deb) ... Unpacking replacement g++-4.6 ... Preparing to replace gcc-4.6 4.6.2-12ubuntu1 (using .../gcc-4.6_4.6.2-14ubuntu2_armhf.deb) ... Unpacking replacement gcc-4.6 ... Preparing to replace libstdc++6 4.6.2-12ubuntu1 (using .../libstdc++6_4.6.2-14ubuntu2_armhf.deb) ... Unpacking replacement libstdc++6 ... Setting up libstdc++6 (4.6.2-14ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12093 files and directories currently installed.) Preparing to replace debianutils 4.1ubuntu1 (using .../debianutils_4.2.1ubuntu1_armhf.deb) ... Unpacking replacement debianutils ... Setting up debianutils (4.2.1ubuntu1) ... (Reading database ... 12093 files and directories currently installed.) Preparing to replace e2fslibs 1.42~WIP-2011-10-16-1ubuntu1 (using .../e2fslibs_1.42-1ubuntu1_armhf.deb) ... Unpacking replacement e2fslibs ... Setting up e2fslibs (1.42-1ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12093 files and directories currently installed.) Preparing to replace e2fsprogs 1.42~WIP-2011-10-16-1ubuntu1 (using .../e2fsprogs_1.42-1ubuntu1_armhf.deb) ... Unpacking replacement e2fsprogs ... Setting up e2fsprogs (1.42-1ubuntu1) ... (Reading database ... 12093 files and directories currently installed.) Preparing to replace gzip 1.4-1ubuntu1 (using .../gzip_1.4-1ubuntu2_armhf.deb) ... Unpacking replacement gzip ... Setting up gzip (1.4-1ubuntu2) ... (Reading database ... 12092 files and directories currently installed.) Preparing to replace login 1:4.1.4.2+svn3283-3ubuntu3 (using .../login_1%3a4.1.4.2+svn3283-3ubuntu4_armhf.deb) ... Unpacking replacement login ... Setting up login (1:4.1.4.2+svn3283-3ubuntu4) ... Installing new version of config file /etc/securetty ... (Reading database ... 12092 files and directories currently installed.) Preparing to replace libapt-pkg4.12 0.8.16~exp12ubuntu3 (using .../libapt-pkg4.12_0.8.16~exp12ubuntu4_armhf.deb) ... Unpacking replacement libapt-pkg4.12 ... Setting up libapt-pkg4.12 (0.8.16~exp12ubuntu4) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12092 files and directories currently installed.) Preparing to replace debconf 1.5.41ubuntu1 (using .../debconf_1.5.41ubuntu2_all.deb) ... Unpacking replacement debconf ... Setting up debconf (1.5.41ubuntu2) ... (Reading database ... 12092 files and directories currently installed.) Preparing to replace libcomerr2 1.42~WIP-2011-10-16-1ubuntu1 (using .../libcomerr2_1.42-1ubuntu1_armhf.deb) ... Unpacking replacement libcomerr2 ... Setting up libcomerr2 (1.42-1ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12092 files and directories currently installed.) Preparing to replace libpam0g 1.1.3-7ubuntu1 (using .../libpam0g_1.1.3-7ubuntu2_armhf.deb) ... Unpacking replacement libpam0g ... Setting up libpam0g (1.1.3-7ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12092 files and directories currently installed.) Preparing to replace libpam-modules-bin 1.1.3-7ubuntu1 (using .../libpam-modules-bin_1.1.3-7ubuntu2_armhf.deb) ... Unpacking replacement libpam-modules-bin ... Setting up libpam-modules-bin (1.1.3-7ubuntu2) ... (Reading database ... 12092 files and directories currently installed.) Preparing to replace libpam-modules 1.1.3-7ubuntu1 (using .../libpam-modules_1.1.3-7ubuntu2_armhf.deb) ... Unpacking replacement libpam-modules ... Setting up libpam-modules (1.1.3-7ubuntu2) ... (Reading database ... 12092 files and directories currently installed.) Preparing to replace libss2 1.42~WIP-2011-10-16-1ubuntu1 (using .../libss2_1.42-1ubuntu1_armhf.deb) ... Unpacking replacement libss2 ... Setting up libss2 (1.42-1ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12092 files and directories currently installed.) Preparing to replace libssl1.0.0 1.0.0e-3ubuntu1 (using .../libssl1.0.0_1.0.0g-1ubuntu1_armhf.deb) ... Unpacking replacement libssl1.0.0 ... Setting up libssl1.0.0 (1.0.0g-1ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12092 files and directories currently installed.) Preparing to replace libglib2.0-0 2.31.14-0ubuntu1 (using .../libglib2.0-0_2.31.16-0ubuntu2_armhf.deb) ... Unpacking replacement libglib2.0-0 ... Preparing to replace libpng12-0 1.2.46-3ubuntu1 (using .../libpng12-0_1.2.46-3ubuntu2_armhf.deb) ... Unpacking replacement libpng12-0 ... Preparing to replace libudev0 175-0ubuntu3 (using .../libudev0_175-0ubuntu4_armhf.deb) ... Unpacking replacement libudev0 ... Preparing to replace udev 175-0ubuntu3 (using .../udev_175-0ubuntu4_armhf.deb) ... Adding 'diversion of /sbin/udevadm to /sbin/udevadm.upgrade by fake-udev' Unpacking replacement udev ... Preparing to replace mountall 2.33 (using .../mountall_2.34_armhf.deb) ... Unpacking replacement mountall ... Preparing to replace libsasl2-2 2.1.24~rc1.dfsg1+cvs2011-05-23-4ubuntu3 (using .../libsasl2-2_2.1.25.dfsg1-3_armhf.deb) ... Unpacking replacement libsasl2-2 ... Preparing to replace apt 0.8.16~exp12ubuntu3 (using .../apt_0.8.16~exp12ubuntu4_armhf.deb) ... Unpacking replacement apt ... Setting up apt (0.8.16~exp12ubuntu4) ... gpg: key 437D05B5: "Ubuntu Archive Automatic Signing Key " not changed gpg: key FBB75451: "Ubuntu CD Image Automatic Signing Key " not changed gpg: Total number processed: 2 gpg: unchanged: 2 (Reading database ... 12093 files and directories currently installed.) Preparing to replace libpam-runtime 1.1.3-7ubuntu1 (using .../libpam-runtime_1.1.3-7ubuntu2_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (1.1.3-7ubuntu2) ... (Reading database ... 12093 files and directories currently installed.) Preparing to replace multiarch-support 2.13-24ubuntu4 (using .../multiarch-support_2.15-0ubuntu2_armhf.deb) ... Unpacking replacement multiarch-support ... Setting up multiarch-support (2.15-0ubuntu2) ... (Reading database ... 12093 files and directories currently installed.) Preparing to replace passwd 1:4.1.4.2+svn3283-3ubuntu3 (using .../passwd_1%3a4.1.4.2+svn3283-3ubuntu4_armhf.deb) ... Unpacking replacement passwd ... Setting up passwd (1:4.1.4.2+svn3283-3ubuntu4) ... (Reading database ... 12093 files and directories currently installed.) Preparing to replace ifupdown 0.7~beta2ubuntu3 (using .../ifupdown_0.7~beta2ubuntu4_armhf.deb) ... Unpacking replacement ifupdown ... Preparing to replace insserv 1.14.0-2.1 (using .../insserv_1.14.0-2.1ubuntu1_armhf.deb) ... Unpacking replacement insserv ... Preparing to replace apt-transport-https 0.8.16~exp12ubuntu3 (using .../apt-transport-https_0.8.16~exp12ubuntu4_armhf.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace openssl 1.0.0e-3ubuntu1 (using .../openssl_1.0.0g-1ubuntu1_armhf.deb) ... Unpacking replacement openssl ... Preparing to replace ca-certificates 20110502+nmu1ubuntu5 (using .../ca-certificates_20111211_all.deb) ... Unpacking replacement ca-certificates ... Preparing to replace pkgbinarymangler 114 (using .../pkgbinarymangler_115_all.deb) ... Unpacking replacement pkgbinarymangler ... Setting up libnih1 (1.0.3-4ubuntu9) ... Setting up libnih-dbus1 (1.0.3-4ubuntu9) ... Setting up libc-dev-bin (2.15-0ubuntu2) ... Setting up linux-libc-dev (3.2.0-16.25) ... Setting up libc6-dev (2.15-0ubuntu2) ... Setting up libgomp1 (4.6.2-14ubuntu2) ... Setting up cpp-4.6 (4.6.2-14ubuntu2) ... Setting up gcc-4.6 (4.6.2-14ubuntu2) ... Setting up libglib2.0-0 (2.31.16-0ubuntu2) ... No schema files found: doing nothing. Setting up libpng12-0 (1.2.46-3ubuntu2) ... Setting up libudev0 (175-0ubuntu4) ... Setting up udev (175-0ubuntu4) ... invoke-rc.d: policy-rc.d denied execution of restart. Removing 'diversion of /sbin/udevadm to /sbin/udevadm.upgrade by fake-udev' update-initramfs: deferring update (trigger activated) Setting up mountall (2.34) ... Installing new version of config file /etc/init/mounted-debugfs.conf ... Setting up libsasl2-2 (2.1.25.dfsg1-3) ... Setting up ifupdown (0.7~beta2ubuntu4) ... Setting up insserv (1.14.0-2.1ubuntu1) ... Setting up apt-transport-https (0.8.16~exp12ubuntu4) ... Setting up openssl (1.0.0g-1ubuntu1) ... Installing new version of config file /etc/ssl/openssl.cnf ... Setting up ca-certificates (20111211) ... Clearing symlinks in /etc/ssl/certs...done. Updating certificates in /etc/ssl/certs... 152 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Setting up pkgbinarymangler (115) ... Setting up libstdc++6-4.6-dev (4.6.2-14ubuntu2) ... Setting up g++-4.6 (4.6.2-14ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for initramfs-tools ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', '596d7781f943bc975895368162099f03789b9da0', 'armhf', 'precise', '--nolog', '--batch', '--archive=ubuntu', '--dist=precise', '--purpose=PRIMARY', '--architecture=armhf', '--comp=main', 'apparmor_2.7.0-0ubuntu7.dsc'] Initiating build 596d7781f943bc975895368162099f03789b9da0 with 0 processor cores. Automatic build of apparmor_2.7.0-0ubuntu7 on aizoaceae by sbuild/armhf 1.170.5 Build started at 20120216-1736 ****************************************************************************** apparmor_2.7.0-0ubuntu7.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 8.1.2), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig, quilt, po-debconf, dejagnu, python-all-dev, python, liblocale-gettext-perl Build-Depends-Indep: perl (>= 5.8.0) Checking for already installed source dependencies... debhelper: missing flex: missing bison: missing bzip2: already installed (1.0.6-1) apache2-prefork-dev: missing libpam-dev: missing autotools-dev: missing libtool: missing automake: missing autoconf: missing chrpath: missing texlive-latex-base: missing swig: missing quilt: missing po-debconf: missing dejagnu: missing python-all-dev: missing python: missing liblocale-gettext-perl: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper flex bison apache2-prefork-dev libpam-dev autotools-dev libtool automake autoconf chrpath texlive-latex-base swig quilt po-debconf dejagnu python-all-dev python liblocale-gettext-perl Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: apache2-utils apache2.2-bin apache2.2-common bsdmainutils comerr-dev diffstat ed expect file fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libbison-dev libcap2 libcroco3 libexpat1 libexpat1-dev libfl-dev libfontconfig1 libfreetype6 libgettextpo0 libgssrpc4 libice6 libjpeg-turbo8 libjpeg8 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkpathsea5 libkrb5-dev liblcms2-2 libldap2-dev libmagic1 libmysqlclient-dev libmysqlclient18 libpaper-utils libpaper1 libpcre3-dev libpcrecpp0 libpipeline1 libpoppler19 libpq-dev libpq5 libpython2.7 libsm6 libsqlite3-dev libssl-dev libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mime-support mysql-common python-all python-dev python2.7 python2.7-dev swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base ttf-dejavu-core ucf uuid-dev x11-common zlib1g-dev Suggested packages: www-browser apache2-doc apache2-suexec apache2-suexec-custom ufw autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc krb5-user liblcms2-utils poppler-data postgresql-doc-9.1 sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj less libmail-box-perl python-doc python-tk python2.7-doc procmail graphviz default-mta mail-transport-agent swig-doc swig-examples swig2.0-examples swig2.0-doc tclreadline perl-tk ghostscript xpdf-reader pdf-viewer gv postscript-viewer Recommended packages: ssl-cert curl wget lynx-cur libssl-doc libltdl-dev xml-core texlive-luatex libmail-sendmail-perl lmodern texlive-latex-base-doc The following NEW packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu diffstat ed expect file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libbison-dev libcap2 libcroco3 libexpat1 libexpat1-dev libfl-dev libfontconfig1 libfreetype6 libgettextpo0 libgssrpc4 libice6 libjpeg-turbo8 libjpeg8 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkpathsea5 libkrb5-dev liblcms2-2 libldap2-dev liblocale-gettext-perl libmagic1 libmysqlclient-dev libmysqlclient18 libpam0g-dev libpaper-utils libpaper1 libpcre3-dev libpcrecpp0 libpipeline1 libpoppler19 libpq-dev libpq5 libpython2.7 libsm6 libsqlite3-dev libssl-dev libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mime-support mysql-common po-debconf python python-all python-all-dev python-dev python2.7 python2.7-dev quilt swig swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base texlive-latex-base ttf-dejavu-core ucf uuid-dev x11-common zlib1g-dev 0 upgraded, 108 newly installed, 0 to remove and 1 not upgraded. Need to get 83.7 MB of archives. After this operation, 183 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libexpat1 liblocale-gettext-perl libpipeline1 libxau6 libxdmcp6 libxcb1 libx11-data libx11-6 libxext6 libxml2 m4 libfl-dev flex libcap2 libcroco3 libfreetype6 ucf ttf-dejavu-core fontconfig-config libfontconfig1 libunistring0 libgettextpo0 libgssrpc4 x11-common libice6 libjpeg-turbo8 libkadm5clnt-mit8 libkdb5-6 libkadm5srv-mit8 liblcms2-2 mysql-common libmysqlclient18 libpcrecpp0 libsm6 libxt6 libxmu6 libxpm4 libxaw7 libmagic1 file mime-support python2.7 python bsdmainutils ed gettext-base groff-base man-db libapr1 libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-ldap apache2.2-bin apache2-utils apache2.2-common libldap2-dev libexpat1-dev libpcre3-dev uuid-dev libapr1-dev libsqlite3-dev libpq5 zlib1g-dev libssl-dev comerr-dev krb5-multidev libkrb5-dev libpq-dev libmysqlclient-dev libaprutil1-dev apache2-prefork-dev autoconf autotools-dev automake libbison-dev bison chrpath html2text gettext intltool-debian po-debconf debhelper tcl8.5 expect dejagnu diffstat libjpeg8 libkpathsea5 libpam0g-dev libpaper1 libpaper-utils libpoppler19 libpython2.7 libtool luatex python-all python2.7-dev python-dev python-all-dev quilt swig2.0 swig tex-common texlive-common texlive-doc-base texlive-binaries texlive-base texlive-latex-base Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ precise/main libexpat1 armhf 2.0.1-7.2 [102 kB] Get:2 http://ftpmaster.internal/ubuntu/ precise/main liblocale-gettext-perl armhf 1.05-7build1 [18.5 kB] Get:3 http://ftpmaster.internal/ubuntu/ precise/main libpipeline1 armhf 1.2.0-5 [20.7 kB] Get:4 http://ftpmaster.internal/ubuntu/ precise/main libxau6 armhf 1:1.0.6-4 [7150 B] Get:5 http://ftpmaster.internal/ubuntu/ precise/main libxdmcp6 armhf 1:1.1.0-4 [11.0 kB] Get:6 http://ftpmaster.internal/ubuntu/ precise/main libxcb1 armhf 1.8-2 [35.7 kB] Get:7 http://ftpmaster.internal/ubuntu/ precise/main libx11-data all 2:1.4.99.1-0ubuntu1 [167 kB] Get:8 http://ftpmaster.internal/ubuntu/ precise/main libx11-6 armhf 2:1.4.99.1-0ubuntu1 [804 kB] Get:9 http://ftpmaster.internal/ubuntu/ precise/main libxext6 armhf 2:1.3.0-3 [27.8 kB] Get:10 http://ftpmaster.internal/ubuntu/ precise/main libxml2 armhf 2.7.8.dfsg-5.1ubuntu3 [548 kB] Get:11 http://ftpmaster.internal/ubuntu/ precise/main m4 armhf 1.4.16-2ubuntu1 [182 kB] Get:12 http://ftpmaster.internal/ubuntu/ precise/main libfl-dev armhf 2.5.35-10ubuntu3 [18.8 kB] Get:13 http://ftpmaster.internal/ubuntu/ precise/main flex armhf 2.5.35-10ubuntu3 [216 kB] Get:14 http://ftpmaster.internal/ubuntu/ precise/main libcap2 armhf 1:2.22-1ubuntu3 [10.5 kB] Get:15 http://ftpmaster.internal/ubuntu/ precise/main libcroco3 armhf 0.6.4-2 [82.0 kB] Get:16 http://ftpmaster.internal/ubuntu/ precise/main libfreetype6 armhf 2.4.8-1 [271 kB] Get:17 http://ftpmaster.internal/ubuntu/ precise/main ucf all 3.0025+nmu2ubuntu1 [54.4 kB] Get:18 http://ftpmaster.internal/ubuntu/ precise/main ttf-dejavu-core all 2.33-2 [1550 kB] Get:19 http://ftpmaster.internal/ubuntu/ precise/main fontconfig-config all 2.8.0-3ubuntu5 [44.5 kB] Get:20 http://ftpmaster.internal/ubuntu/ precise/main libfontconfig1 armhf 2.8.0-3ubuntu5 [106 kB] Get:21 http://ftpmaster.internal/ubuntu/ precise/main libunistring0 armhf 0.9.3-5 [393 kB] Get:22 http://ftpmaster.internal/ubuntu/ precise/main libgettextpo0 armhf 0.18.1.1-5ubuntu3 [99.4 kB] Get:23 http://ftpmaster.internal/ubuntu/ precise/main libgssrpc4 armhf 1.10+dfsg~alpha2-1 [46.9 kB] Get:24 http://ftpmaster.internal/ubuntu/ precise/main x11-common all 1:7.6+10ubuntu1 [56.9 kB] Get:25 http://ftpmaster.internal/ubuntu/ precise/main libice6 armhf 2:1.0.7-2 [37.7 kB] Get:26 http://ftpmaster.internal/ubuntu/ precise/main libjpeg-turbo8 armhf 1.1.90+svn733-0ubuntu4 [83.4 kB] Get:27 http://ftpmaster.internal/ubuntu/ precise/main libkadm5clnt-mit8 armhf 1.10+dfsg~alpha2-1 [31.9 kB] Get:28 http://ftpmaster.internal/ubuntu/ precise/main libkdb5-6 armhf 1.10+dfsg~alpha2-1 [29.9 kB] Get:29 http://ftpmaster.internal/ubuntu/ precise/main libkadm5srv-mit8 armhf 1.10+dfsg~alpha2-1 [43.9 kB] Get:30 http://ftpmaster.internal/ubuntu/ precise/main liblcms2-2 armhf 2.2+git20110628-2ubuntu3 [113 kB] Get:31 http://ftpmaster.internal/ubuntu/ precise/main mysql-common all 5.5.20-0ubuntu2 [13.4 kB] Get:32 http://ftpmaster.internal/ubuntu/ precise/main libmysqlclient18 armhf 5.5.20-0ubuntu2 [880 kB] Get:33 http://ftpmaster.internal/ubuntu/ precise/main libpcrecpp0 armhf 8.12-4 [13.2 kB] Get:34 http://ftpmaster.internal/ubuntu/ precise/main libsm6 armhf 2:1.2.0-2 [15.1 kB] Get:35 http://ftpmaster.internal/ubuntu/ precise/main libxt6 armhf 1:1.1.1-2 [144 kB] Get:36 http://ftpmaster.internal/ubuntu/ precise/main libxmu6 armhf 2:1.1.0-3 [43.0 kB] Get:37 http://ftpmaster.internal/ubuntu/ precise/main libxpm4 armhf 1:3.5.9-4 [31.2 kB] Get:38 http://ftpmaster.internal/ubuntu/ precise/main libxaw7 armhf 2:1.0.9-3 [156 kB] Get:39 http://ftpmaster.internal/ubuntu/ precise/main libmagic1 armhf 5.09-2 [213 kB] Get:40 http://ftpmaster.internal/ubuntu/ precise/main file armhf 5.09-2 [19.0 kB] Get:41 http://ftpmaster.internal/ubuntu/ precise/main mime-support all 3.51-1ubuntu1 [30.7 kB] Get:42 http://ftpmaster.internal/ubuntu/ precise/main python2.7 armhf 2.7.2-13ubuntu4 [2580 kB] Get:43 http://ftpmaster.internal/ubuntu/ precise/main python all 2.7.2-9ubuntu2 [168 kB] Get:44 http://ftpmaster.internal/ubuntu/ precise/main bsdmainutils armhf 8.2.3 [193 kB] Get:45 http://ftpmaster.internal/ubuntu/ precise/main ed armhf 1.5-3 [52.3 kB] Get:46 http://ftpmaster.internal/ubuntu/ precise/main gettext-base armhf 0.18.1.1-5ubuntu3 [54.7 kB] Get:47 http://ftpmaster.internal/ubuntu/ precise/main groff-base armhf 1.21-6 [926 kB] Get:48 http://ftpmaster.internal/ubuntu/ precise/main man-db armhf 2.6.1-1 [699 kB] Get:49 http://ftpmaster.internal/ubuntu/ precise/main libapr1 armhf 1.4.5-1.1 [75.7 kB] Get:50 http://ftpmaster.internal/ubuntu/ precise/main libaprutil1 armhf 1.3.12+dfsg-3 [60.7 kB] Get:51 http://ftpmaster.internal/ubuntu/ precise/main libaprutil1-dbd-sqlite3 armhf 1.3.12+dfsg-3 [8340 B] Get:52 http://ftpmaster.internal/ubuntu/ precise/main libaprutil1-ldap armhf 1.3.12+dfsg-3 [7298 B] Get:53 http://ftpmaster.internal/ubuntu/ precise/main apache2.2-bin armhf 2.2.22-1ubuntu1 [1115 kB] Get:54 http://ftpmaster.internal/ubuntu/ precise/main apache2-utils armhf 2.2.22-1ubuntu1 [91.3 kB] Get:55 http://ftpmaster.internal/ubuntu/ precise/main apache2.2-common armhf 2.2.22-1ubuntu1 [227 kB] Get:56 http://ftpmaster.internal/ubuntu/ precise/main libldap2-dev armhf 2.4.28-1.1ubuntu2 [463 kB] Get:57 http://ftpmaster.internal/ubuntu/ precise/main libexpat1-dev armhf 2.0.1-7.2 [181 kB] Get:58 http://ftpmaster.internal/ubuntu/ precise/main libpcre3-dev armhf 8.12-4 [218 kB] Get:59 http://ftpmaster.internal/ubuntu/ precise/main uuid-dev armhf 2.20.1-1ubuntu2 [24.6 kB] Get:60 http://ftpmaster.internal/ubuntu/ precise/main libapr1-dev armhf 1.4.5-1.1 [1069 kB] Get:61 http://ftpmaster.internal/ubuntu/ precise/main libsqlite3-dev armhf 3.7.9-2ubuntu1 [389 kB] Get:62 http://ftpmaster.internal/ubuntu/ precise/main libpq5 armhf 9.1.2-4 [72.1 kB] Get:63 http://ftpmaster.internal/ubuntu/ precise/main zlib1g-dev armhf 1:1.2.3.4.dfsg-3ubuntu4 [158 kB] Get:64 http://ftpmaster.internal/ubuntu/ precise/main libssl-dev armhf 1.0.0g-1ubuntu1 [1218 kB] Get:65 http://ftpmaster.internal/ubuntu/ precise/main comerr-dev armhf 2.1-1.42-1ubuntu1 [42.3 kB] Get:66 http://ftpmaster.internal/ubuntu/ precise/main krb5-multidev armhf 1.10+dfsg~alpha2-1 [125 kB] Get:67 http://ftpmaster.internal/ubuntu/ precise/main libkrb5-dev armhf 1.10+dfsg~alpha2-1 [11.0 kB] Get:68 http://ftpmaster.internal/ubuntu/ precise/main libpq-dev armhf 9.1.2-4 [192 kB] Get:69 http://ftpmaster.internal/ubuntu/ precise/main libmysqlclient-dev armhf 5.5.20-0ubuntu2 [1317 kB] Get:70 http://ftpmaster.internal/ubuntu/ precise/main libaprutil1-dev armhf 1.3.12+dfsg-3 [599 kB] Get:71 http://ftpmaster.internal/ubuntu/ precise/main apache2-prefork-dev armhf 2.2.22-1ubuntu1 [138 kB] Get:72 http://ftpmaster.internal/ubuntu/ precise/main autoconf all 2.68-1ubuntu2 [560 kB] Get:73 http://ftpmaster.internal/ubuntu/ precise/main autotools-dev all 20120210.1 [42.3 kB] Get:74 http://ftpmaster.internal/ubuntu/ precise/main automake all 1:1.11.3-1 [571 kB] Get:75 http://ftpmaster.internal/ubuntu/ precise/main libbison-dev armhf 1:2.5.dfsg-2ubuntu1 [33.3 kB] Get:76 http://ftpmaster.internal/ubuntu/ precise/main bison armhf 1:2.5.dfsg-2ubuntu1 [256 kB] Get:77 http://ftpmaster.internal/ubuntu/ precise/main chrpath armhf 0.13-2build2 [9798 B] Get:78 http://ftpmaster.internal/ubuntu/ precise/main html2text armhf 1.3.2a-15 [85.8 kB] Get:79 http://ftpmaster.internal/ubuntu/ precise/main gettext armhf 0.18.1.1-5ubuntu3 [1050 kB] Get:80 http://ftpmaster.internal/ubuntu/ precise/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:81 http://ftpmaster.internal/ubuntu/ precise/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:82 http://ftpmaster.internal/ubuntu/ precise/main debhelper all 9.20120115ubuntu2 [618 kB] Get:83 http://ftpmaster.internal/ubuntu/ precise/main tcl8.5 armhf 8.5.11-1ubuntu1 [1001 kB] Get:84 http://ftpmaster.internal/ubuntu/ precise/main expect armhf 5.45-2 [150 kB] Get:85 http://ftpmaster.internal/ubuntu/ precise/main dejagnu all 1.5-3 [868 kB] Get:86 http://ftpmaster.internal/ubuntu/ precise/main diffstat armhf 1.54-1 [20.2 kB] Get:87 http://ftpmaster.internal/ubuntu/ precise/main libjpeg8 armhf 8c-2ubuntu6 [1952 B] Get:88 http://ftpmaster.internal/ubuntu/ precise/main libkpathsea5 armhf 2009-11ubuntu2 [49.9 kB] Get:89 http://ftpmaster.internal/ubuntu/ precise/main libpam0g-dev armhf 1.1.3-7ubuntu2 [112 kB] Get:90 http://ftpmaster.internal/ubuntu/ precise/main libpaper1 armhf 1.1.24+nmu1 [13.0 kB] Get:91 http://ftpmaster.internal/ubuntu/ precise/main libpaper-utils armhf 1.1.24+nmu1 [8576 B] Get:92 http://ftpmaster.internal/ubuntu/ precise/main libpoppler19 armhf 0.18.4-0ubuntu1 [636 kB] Get:93 http://ftpmaster.internal/ubuntu/ precise/main libpython2.7 armhf 2.7.2-13ubuntu4 [1008 kB] Get:94 http://ftpmaster.internal/ubuntu/ precise/main libtool armhf 2.4.2-1ubuntu1 [302 kB] Get:95 http://ftpmaster.internal/ubuntu/ precise/main luatex armhf 0.70.1-1ubuntu1 [2187 kB] Get:96 http://ftpmaster.internal/ubuntu/ precise/main python-all all 2.7.2-9ubuntu2 [912 B] Get:97 http://ftpmaster.internal/ubuntu/ precise/main python2.7-dev armhf 2.7.2-13ubuntu4 [27.7 MB] Get:98 http://ftpmaster.internal/ubuntu/ precise/main python-dev all 2.7.2-9ubuntu2 [1006 B] Get:99 http://ftpmaster.internal/ubuntu/ precise/main python-all-dev all 2.7.2-9ubuntu2 [922 B] Get:100 http://ftpmaster.internal/ubuntu/ precise/main quilt all 0.50-2 [287 kB] Get:101 http://ftpmaster.internal/ubuntu/ precise/main swig2.0 armhf 2.0.4+really2.0.4-4ubuntu2 [1066 kB] Get:102 http://ftpmaster.internal/ubuntu/ precise/main swig armhf 2.0.4+really2.0.4-4ubuntu2 [8816 B] Get:103 http://ftpmaster.internal/ubuntu/ precise/main tex-common all 2.10 [709 kB] Get:104 http://ftpmaster.internal/ubuntu/ precise/main texlive-common all 2009-15 [94.4 kB] Get:105 http://ftpmaster.internal/ubuntu/ precise/main texlive-doc-base all 2009-2 [1339 kB] Get:106 http://ftpmaster.internal/ubuntu/ precise/main texlive-binaries armhf 2009-11ubuntu2 [7306 kB] Get:107 http://ftpmaster.internal/ubuntu/ precise/main texlive-base all 2009-15 [14.7 MB] Get:108 http://ftpmaster.internal/ubuntu/ precise/main texlive-latex-base all 2009-15 [1406 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 83.7 MB in 1min 14s (1119 kB/s) Selecting previously unselected package libexpat1. (Reading database ... 12087 files and directories currently installed.) Unpacking libexpat1 (from .../libexpat1_2.0.1-7.2_armhf.deb) ... Selecting previously unselected package liblocale-gettext-perl. Unpacking liblocale-gettext-perl (from .../liblocale-gettext-perl_1.05-7build1_armhf.deb) ... Selecting previously unselected package libpipeline1. Unpacking libpipeline1 (from .../libpipeline1_1.2.0-5_armhf.deb) ... Selecting previously unselected package libxau6. Unpacking libxau6 (from .../libxau6_1%3a1.0.6-4_armhf.deb) ... Selecting previously unselected package libxdmcp6. Unpacking libxdmcp6 (from .../libxdmcp6_1%3a1.1.0-4_armhf.deb) ... Selecting previously unselected package libxcb1. Unpacking libxcb1 (from .../libxcb1_1.8-2_armhf.deb) ... Selecting previously unselected package libx11-data. Unpacking libx11-data (from .../libx11-data_2%3a1.4.99.1-0ubuntu1_all.deb) ... Selecting previously unselected package libx11-6. Unpacking libx11-6 (from .../libx11-6_2%3a1.4.99.1-0ubuntu1_armhf.deb) ... Selecting previously unselected package libxext6. Unpacking libxext6 (from .../libxext6_2%3a1.3.0-3_armhf.deb) ... Selecting previously unselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-5.1ubuntu3_armhf.deb) ... Selecting previously unselected package m4. Unpacking m4 (from .../m4_1.4.16-2ubuntu1_armhf.deb) ... Selecting previously unselected package libfl-dev. Unpacking libfl-dev (from .../libfl-dev_2.5.35-10ubuntu3_armhf.deb) ... Selecting previously unselected package flex. Unpacking flex (from .../flex_2.5.35-10ubuntu3_armhf.deb) ... Selecting previously unselected package libcap2. Unpacking libcap2 (from .../libcap2_1%3a2.22-1ubuntu3_armhf.deb) ... Selecting previously unselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.4-2_armhf.deb) ... Selecting previously unselected package libfreetype6. Unpacking libfreetype6 (from .../libfreetype6_2.4.8-1_armhf.deb) ... Selecting previously unselected package ucf. Unpacking ucf (from .../ucf_3.0025+nmu2ubuntu1_all.deb) ... Moving old data out of the way Selecting previously unselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.33-2_all.deb) ... Selecting previously unselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.8.0-3ubuntu5_all.deb) ... Selecting previously unselected package libfontconfig1. Unpacking libfontconfig1 (from .../libfontconfig1_2.8.0-3ubuntu5_armhf.deb) ... Selecting previously unselected package libunistring0. Unpacking libunistring0 (from .../libunistring0_0.9.3-5_armhf.deb) ... Selecting previously unselected package libgettextpo0. Unpacking libgettextpo0 (from .../libgettextpo0_0.18.1.1-5ubuntu3_armhf.deb) ... Selecting previously unselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.10+dfsg~alpha2-1_armhf.deb) ... Selecting previously unselected package x11-common. Unpacking x11-common (from .../x11-common_1%3a7.6+10ubuntu1_all.deb) ... Selecting previously unselected package libice6. Unpacking libice6 (from .../libice6_2%3a1.0.7-2_armhf.deb) ... Selecting previously unselected package libjpeg-turbo8. Unpacking libjpeg-turbo8 (from .../libjpeg-turbo8_1.1.90+svn733-0ubuntu4_armhf.deb) ... Selecting previously unselected package libkadm5clnt-mit8. Unpacking libkadm5clnt-mit8 (from .../libkadm5clnt-mit8_1.10+dfsg~alpha2-1_armhf.deb) ... Selecting previously unselected package libkdb5-6. Unpacking libkdb5-6 (from .../libkdb5-6_1.10+dfsg~alpha2-1_armhf.deb) ... Selecting previously unselected package libkadm5srv-mit8. Unpacking libkadm5srv-mit8 (from .../libkadm5srv-mit8_1.10+dfsg~alpha2-1_armhf.deb) ... Selecting previously unselected package liblcms2-2. Unpacking liblcms2-2 (from .../liblcms2-2_2.2+git20110628-2ubuntu3_armhf.deb) ... Selecting previously unselected package mysql-common. Unpacking mysql-common (from .../mysql-common_5.5.20-0ubuntu2_all.deb) ... Selecting previously unselected package libmysqlclient18. Unpacking libmysqlclient18 (from .../libmysqlclient18_5.5.20-0ubuntu2_armhf.deb) ... Selecting previously unselected package libpcrecpp0. Unpacking libpcrecpp0 (from .../libpcrecpp0_8.12-4_armhf.deb) ... Selecting previously unselected package libsm6. Unpacking libsm6 (from .../libsm6_2%3a1.2.0-2_armhf.deb) ... Selecting previously unselected package libxt6. Unpacking libxt6 (from .../libxt6_1%3a1.1.1-2_armhf.deb) ... Selecting previously unselected package libxmu6. Unpacking libxmu6 (from .../libxmu6_2%3a1.1.0-3_armhf.deb) ... Selecting previously unselected package libxpm4. Unpacking libxpm4 (from .../libxpm4_1%3a3.5.9-4_armhf.deb) ... Selecting previously unselected package libxaw7. Unpacking libxaw7 (from .../libxaw7_2%3a1.0.9-3_armhf.deb) ... Selecting previously unselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.09-2_armhf.deb) ... Selecting previously unselected package file. Unpacking file (from .../archives/file_5.09-2_armhf.deb) ... Selecting previously unselected package mime-support. Unpacking mime-support (from .../mime-support_3.51-1ubuntu1_all.deb) ... Selecting previously unselected package python2.7. Unpacking python2.7 (from .../python2.7_2.7.2-13ubuntu4_armhf.deb) ... Selecting previously unselected package python. Unpacking python (from .../python_2.7.2-9ubuntu2_all.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.2.3_armhf.deb) ... Selecting previously unselected package ed. Unpacking ed (from .../archives/ed_1.5-3_armhf.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-5ubuntu3_armhf.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-6_armhf.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.1-1_armhf.deb) ... Selecting previously unselected package libapr1. Unpacking libapr1 (from .../libapr1_1.4.5-1.1_armhf.deb) ... Selecting previously unselected package libaprutil1. Unpacking libaprutil1 (from .../libaprutil1_1.3.12+dfsg-3_armhf.deb) ... Selecting previously unselected package libaprutil1-dbd-sqlite3. Unpacking libaprutil1-dbd-sqlite3 (from .../libaprutil1-dbd-sqlite3_1.3.12+dfsg-3_armhf.deb) ... Selecting previously unselected package libaprutil1-ldap. Unpacking libaprutil1-ldap (from .../libaprutil1-ldap_1.3.12+dfsg-3_armhf.deb) ... Selecting previously unselected package apache2.2-bin. Unpacking apache2.2-bin (from .../apache2.2-bin_2.2.22-1ubuntu1_armhf.deb) ... Selecting previously unselected package apache2-utils. Unpacking apache2-utils (from .../apache2-utils_2.2.22-1ubuntu1_armhf.deb) ... Selecting previously unselected package apache2.2-common. Unpacking apache2.2-common (from .../apache2.2-common_2.2.22-1ubuntu1_armhf.deb) ... Selecting previously unselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.28-1.1ubuntu2_armhf.deb) ... Selecting previously unselected package libexpat1-dev. Unpacking libexpat1-dev (from .../libexpat1-dev_2.0.1-7.2_armhf.deb) ... Selecting previously unselected package libpcre3-dev. Unpacking libpcre3-dev (from .../libpcre3-dev_8.12-4_armhf.deb) ... Selecting previously unselected package uuid-dev. Unpacking uuid-dev (from .../uuid-dev_2.20.1-1ubuntu2_armhf.deb) ... Selecting previously unselected package libapr1-dev. Unpacking libapr1-dev (from .../libapr1-dev_1.4.5-1.1_armhf.deb) ... Selecting previously unselected package libsqlite3-dev. Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.7.9-2ubuntu1_armhf.deb) ... Selecting previously unselected package libpq5. Unpacking libpq5 (from .../libpq5_9.1.2-4_armhf.deb) ... Selecting previously unselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.4.dfsg-3ubuntu4_armhf.deb) ... Selecting previously unselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_1.0.0g-1ubuntu1_armhf.deb) ... Selecting previously unselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.42-1ubuntu1_armhf.deb) ... Selecting previously unselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.10+dfsg~alpha2-1_armhf.deb) ... Selecting previously unselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.10+dfsg~alpha2-1_armhf.deb) ... Selecting previously unselected package libpq-dev. Unpacking libpq-dev (from .../libpq-dev_9.1.2-4_armhf.deb) ... Selecting previously unselected package libmysqlclient-dev. Unpacking libmysqlclient-dev (from .../libmysqlclient-dev_5.5.20-0ubuntu2_armhf.deb) ... Selecting previously unselected package libaprutil1-dev. Unpacking libaprutil1-dev (from .../libaprutil1-dev_1.3.12+dfsg-3_armhf.deb) ... Selecting previously unselected package apache2-prefork-dev. Unpacking apache2-prefork-dev (from .../apache2-prefork-dev_2.2.22-1ubuntu1_armhf.deb) ... Selecting previously unselected package autoconf. Unpacking autoconf (from .../autoconf_2.68-1ubuntu2_all.deb) ... Selecting previously unselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20120210.1_all.deb) ... Selecting previously unselected package automake. Unpacking automake (from .../automake_1%3a1.11.3-1_all.deb) ... Selecting previously unselected package libbison-dev. Unpacking libbison-dev (from .../libbison-dev_1%3a2.5.dfsg-2ubuntu1_armhf.deb) ... Selecting previously unselected package bison. Unpacking bison (from .../bison_1%3a2.5.dfsg-2ubuntu1_armhf.deb) ... Selecting previously unselected package chrpath. Unpacking chrpath (from .../chrpath_0.13-2build2_armhf.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_armhf.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-5ubuntu3_armhf.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2ubuntu1_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120115ubuntu2_all.deb) ... Selecting previously unselected package tcl8.5. Unpacking tcl8.5 (from .../tcl8.5_8.5.11-1ubuntu1_armhf.deb) ... Selecting previously unselected package expect. Unpacking expect (from .../expect_5.45-2_armhf.deb) ... Selecting previously unselected package dejagnu. Unpacking dejagnu (from .../archives/dejagnu_1.5-3_all.deb) ... Selecting previously unselected package diffstat. Unpacking diffstat (from .../diffstat_1.54-1_armhf.deb) ... Selecting previously unselected package libjpeg8. Unpacking libjpeg8 (from .../libjpeg8_8c-2ubuntu6_armhf.deb) ... Selecting previously unselected package libkpathsea5. Unpacking libkpathsea5 (from .../libkpathsea5_2009-11ubuntu2_armhf.deb) ... Selecting previously unselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.3-7ubuntu2_armhf.deb) ... Selecting previously unselected package libpaper1. Unpacking libpaper1 (from .../libpaper1_1.1.24+nmu1_armhf.deb) ... Selecting previously unselected package libpaper-utils. Unpacking libpaper-utils (from .../libpaper-utils_1.1.24+nmu1_armhf.deb) ... Selecting previously unselected package libpoppler19. Unpacking libpoppler19 (from .../libpoppler19_0.18.4-0ubuntu1_armhf.deb) ... Selecting previously unselected package libpython2.7. Unpacking libpython2.7 (from .../libpython2.7_2.7.2-13ubuntu4_armhf.deb) ... Selecting previously unselected package libtool. Unpacking libtool (from .../libtool_2.4.2-1ubuntu1_armhf.deb) ... Selecting previously unselected package luatex. Unpacking luatex (from .../luatex_0.70.1-1ubuntu1_armhf.deb) ... Selecting previously unselected package python-all. Unpacking python-all (from .../python-all_2.7.2-9ubuntu2_all.deb) ... Selecting previously unselected package python2.7-dev. Unpacking python2.7-dev (from .../python2.7-dev_2.7.2-13ubuntu4_armhf.deb) ... Selecting previously unselected package python-dev. Unpacking python-dev (from .../python-dev_2.7.2-9ubuntu2_all.deb) ... Selecting previously unselected package python-all-dev. Unpacking python-all-dev (from .../python-all-dev_2.7.2-9ubuntu2_all.deb) ... Selecting previously unselected package quilt. Unpacking quilt (from .../archives/quilt_0.50-2_all.deb) ... Selecting previously unselected package swig2.0. Unpacking swig2.0 (from .../swig2.0_2.0.4+really2.0.4-4ubuntu2_armhf.deb) ... Selecting previously unselected package swig. Unpacking swig (from .../swig_2.0.4+really2.0.4-4ubuntu2_armhf.deb) ... Selecting previously unselected package tex-common. Unpacking tex-common (from .../tex-common_2.10_all.deb) ... Selecting previously unselected package texlive-common. Unpacking texlive-common (from .../texlive-common_2009-15_all.deb) ... Selecting previously unselected package texlive-doc-base. Unpacking texlive-doc-base (from .../texlive-doc-base_2009-2_all.deb) ... Selecting previously unselected package texlive-binaries. Unpacking texlive-binaries (from .../texlive-binaries_2009-11ubuntu2_armhf.deb) ... Selecting previously unselected package texlive-base. Unpacking texlive-base (from .../texlive-base_2009-15_all.deb) ... Selecting previously unselected package texlive-latex-base. Unpacking texlive-latex-base (from .../texlive-latex-base_2009-15_all.deb) ... Setting up libexpat1 (2.0.1-7.2) ... Setting up liblocale-gettext-perl (1.05-7build1) ... Setting up libpipeline1 (1.2.0-5) ... Setting up libxau6 (1:1.0.6-4) ... Setting up libxdmcp6 (1:1.1.0-4) ... Setting up libxcb1 (1.8-2) ... Setting up libx11-data (2:1.4.99.1-0ubuntu1) ... Setting up libx11-6 (2:1.4.99.1-0ubuntu1) ... Setting up libxext6 (2:1.3.0-3) ... Setting up libxml2 (2.7.8.dfsg-5.1ubuntu3) ... Setting up m4 (1.4.16-2ubuntu1) ... Setting up libfl-dev (2.5.35-10ubuntu3) ... Setting up flex (2.5.35-10ubuntu3) ... Setting up libcap2 (1:2.22-1ubuntu3) ... Setting up libcroco3 (0.6.4-2) ... Setting up libfreetype6 (2.4.8-1) ... Setting up ucf (3.0025+nmu2ubuntu1) ... Setting up ttf-dejavu-core (2.33-2) ... Setting up fontconfig-config (2.8.0-3ubuntu5) ... Setting up libfontconfig1 (2.8.0-3ubuntu5) ... Setting up libunistring0 (0.9.3-5) ... Setting up libgettextpo0 (0.18.1.1-5ubuntu3) ... Setting up libgssrpc4 (1.10+dfsg~alpha2-1) ... Setting up x11-common (1:7.6+10ubuntu1) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up libice6 (2:1.0.7-2) ... Setting up libjpeg-turbo8 (1.1.90+svn733-0ubuntu4) ... Setting up libkadm5clnt-mit8 (1.10+dfsg~alpha2-1) ... Setting up libkdb5-6 (1.10+dfsg~alpha2-1) ... Setting up libkadm5srv-mit8 (1.10+dfsg~alpha2-1) ... Setting up liblcms2-2 (2.2+git20110628-2ubuntu3) ... Setting up mysql-common (5.5.20-0ubuntu2) ... Setting up libmysqlclient18 (5.5.20-0ubuntu2) ... Setting up libpcrecpp0 (8.12-4) ... Setting up libsm6 (2:1.2.0-2) ... Setting up libxt6 (1:1.1.1-2) ... Setting up libxmu6 (2:1.1.0-3) ... Setting up libxpm4 (1:3.5.9-4) ... Setting up libxaw7 (2:1.0.9-3) ... Setting up libmagic1 (5.09-2) ... Setting up file (5.09-2) ... Setting up mime-support (3.51-1ubuntu1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode. Setting up python2.7 (2.7.2-13ubuntu4) ... Setting up python (2.7.2-9ubuntu2) ... Setting up bsdmainutils (8.2.3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up ed (1.5-3) ... Setting up gettext-base (0.18.1.1-5ubuntu3) ... Setting up groff-base (1.21-6) ... Setting up man-db (2.6.1-1) ... Building database of manual pages ... Setting up libapr1 (1.4.5-1.1) ... Setting up libaprutil1 (1.3.12+dfsg-3) ... Setting up libaprutil1-dbd-sqlite3 (1.3.12+dfsg-3) ... Setting up libaprutil1-ldap (1.3.12+dfsg-3) ... Setting up apache2.2-bin (2.2.22-1ubuntu1) ... Setting up apache2-utils (2.2.22-1ubuntu1) ... Setting up apache2.2-common (2.2.22-1ubuntu1) ... Enabling site default. Enabling module alias. Enabling module autoindex. Enabling module dir. Enabling module env. Enabling module mime. Enabling module negotiation. Enabling module setenvif. Enabling module status. Enabling module auth_basic. Enabling module deflate. Enabling module authz_default. Enabling module authz_user. Enabling module authz_groupfile. Enabling module authn_file. Enabling module authz_host. Enabling module reqtimeout. Setting up libldap2-dev (2.4.28-1.1ubuntu2) ... Setting up libexpat1-dev (2.0.1-7.2) ... Setting up libpcre3-dev (8.12-4) ... Setting up uuid-dev (2.20.1-1ubuntu2) ... Setting up libapr1-dev (1.4.5-1.1) ... Setting up libsqlite3-dev (3.7.9-2ubuntu1) ... Setting up libpq5 (9.1.2-4) ... Setting up zlib1g-dev (1:1.2.3.4.dfsg-3ubuntu4) ... Setting up libssl-dev (1.0.0g-1ubuntu1) ... Setting up comerr-dev (2.1-1.42-1ubuntu1) ... Setting up krb5-multidev (1.10+dfsg~alpha2-1) ... Setting up libkrb5-dev (1.10+dfsg~alpha2-1) ... Setting up libpq-dev (9.1.2-4) ... Setting up libmysqlclient-dev (5.5.20-0ubuntu2) ... Setting up libaprutil1-dev (1.3.12+dfsg-3) ... Setting up apache2-prefork-dev (2.2.22-1ubuntu1) ... Setting up autoconf (2.68-1ubuntu2) ... Setting up autotools-dev (20120210.1) ... Setting up automake (1:1.11.3-1) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode. Setting up libbison-dev (1:2.5.dfsg-2ubuntu1) ... Setting up bison (1:2.5.dfsg-2ubuntu1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. Setting up chrpath (0.13-2build2) ... Setting up html2text (1.3.2a-15) ... Setting up gettext (0.18.1.1-5ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up debhelper (9.20120115ubuntu2) ... Setting up tcl8.5 (8.5.11-1ubuntu1) ... update-alternatives: using /usr/bin/tclsh8.5 to provide /usr/bin/tclsh (tclsh) in auto mode. Setting up expect (5.45-2) ... Setting up dejagnu (1.5-3) ... Setting up diffstat (1.54-1) ... Setting up libjpeg8 (8c-2ubuntu6) ... Setting up libkpathsea5 (2009-11ubuntu2) ... Setting up libpam0g-dev (1.1.3-7ubuntu2) ... Setting up libpaper1 (1.1.24+nmu1) ... Creating config file /etc/papersize with new version Setting up libpaper-utils (1.1.24+nmu1) ... Setting up libpoppler19 (0.18.4-0ubuntu1) ... Setting up libpython2.7 (2.7.2-13ubuntu4) ... Setting up libtool (2.4.2-1ubuntu1) ... Setting up luatex (0.70.1-1ubuntu1) ... texlive-base is not ready, cannot create formats Setting up python-all (2.7.2-9ubuntu2) ... Setting up python2.7-dev (2.7.2-13ubuntu4) ... Setting up python-dev (2.7.2-9ubuntu2) ... Setting up python-all-dev (2.7.2-9ubuntu2) ... Setting up quilt (0.50-2) ... Setting up swig2.0 (2.0.4+really2.0.4-4ubuntu2) ... Setting up swig (2.0.4+really2.0.4-4ubuntu2) ... Setting up tex-common (2.10) ... Creating config file /etc/texmf/texmf.d/05TeXMF.cnf with new version Creating config file /etc/texmf/texmf.d/15Plain.cnf with new version Creating config file /etc/texmf/texmf.d/45TeXinputs.cnf with new version Creating config file /etc/texmf/texmf.d/55Fonts.cnf with new version Creating config file /etc/texmf/texmf.d/65BibTeX.cnf with new version Creating config file /etc/texmf/texmf.d/75DviPS.cnf with new version Creating config file /etc/texmf/texmf.d/80DVIPDFMx.cnf with new version Creating config file /etc/texmf/texmf.d/85Misc.cnf with new version Creating config file /etc/texmf/texmf.d/90TeXDoc.cnf with new version Creating config file /etc/texmf/texmf.d/95NonPath.cnf with new version Creating config file /etc/texmf/updmap.d/00updmap.cfg with new version Creating config file /etc/texmf/texmf.cnf with new version Running mktexlsr. This may take some time... done. texlive-base is not ready, delaying updmap-sys call texlive-base is not ready, skipping fmtutil-sys --all call Setting up texlive-common (2009-15) ... Setting up texlive-doc-base (2009-2) ... Setting up texlive-binaries (2009-11ubuntu2) ... update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode. update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode. Building format(s) --refresh. This may take some time... done. Processing triggers for tex-common ... Running mktexlsr. This may take some time... done. Setting up texlive-base (2009-15) ... Creating config file /etc/texmf/dvips/config/config.ps with new version Creating config file /etc/texmf/tex/generic/config/pdftexconfig.tex with new version Creating config file /etc/texmf/dvipdfmx/dvipdfmx.cfg with new version Creating config file /etc/texmf/xdvi/XDvi with new version Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-base.cnf. This may take some time... done. Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Building e-tex based formats --byhyphen /var/lib/texmf/tex/generic/config/language.def. This may take some time... done. Setting up texlive-latex-base (2009-15) ... Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-latex-base.cnf. This may take some time... done. Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.15-0ubuntu2 make_3.81-8.1ubuntu1 dpkg-dev_1.16.1.2ubuntu5 gcc-4.6_4.6.2-14ubuntu2 g++-4.6_4.6.2-14ubuntu2 binutils_2.22-5ubuntu1 libstdc++6-4.6-dev_4.6.2-14ubuntu2 libstdc++6_4.6.2-14ubuntu2 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::quilt gpgv: Signature made Wed Feb 15 18:10:05 2012 UTC using RSA key ID CC559573 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./apparmor_2.7.0-0ubuntu7.dsc dpkg-source: info: extracting apparmor in apparmor-2.7.0 dpkg-source: info: unpacking apparmor_2.7.0.orig.tar.gz dpkg-source: info: unpacking apparmor_2.7.0-0ubuntu7.debian.tar.gz dpkg-source: info: applying 0001-add-chromium-browser.patch dpkg-source: info: applying 0002-add-debian-integration-to-lighttpd.patch dpkg-source: info: applying 0003-commits-through-r1882.patch dpkg-source: info: applying 0004-lp887992.patch dpkg-source: info: applying 0005-lp884748.patch dpkg-source: info: applying 0006-lp870992.patch dpkg-source: info: applying 0007-lp860856.patch dpkg-source: info: applying 0008-lp852062.patch dpkg-source: info: applying 0009-lp851977.patch dpkg-source: info: applying 0010-lp890894.patch dpkg-source: info: applying 0011-lp817956.patch dpkg-source: info: applying 0012-lp458922.patch dpkg-source: info: applying 0013-lp769148.patch dpkg-source: info: applying 0014-lp904548.patch dpkg-source: info: applying 0015-lp712584.patch dpkg-source: info: applying 0016-lp562831.patch dpkg-source: info: applying 0017-lp662906.patch dpkg-source: info: applying 0018-deny-home-pki-so.patch dpkg-source: info: applying 0019-lp899963.patch dpkg-source: info: applying 0020-lp912754a.patch dpkg-source: info: applying 0021-lp912754b.patch dpkg-source: info: applying 0022-workaround-lp851986.patch dpkg-source: info: applying 0023-syslog-ng-needs-dac-read-search.patch dpkg-source: info: applying 0024-fix-python-and-ruby-autogeneration.patch dpkg-source: info: applying 0025-lp914184.patch dpkg-source: info: applying 0026-lp914190.patch dpkg-source: info: applying 0027-lp914386.patch dpkg-source: info: applying 0028-testsuite-fixes.patch dpkg-source: info: applying 0029-lp917628.patch dpkg-source: info: applying 0030-lp916285.patch dpkg-source: info: applying 0031-lp917639.patch dpkg-source: info: applying 0032-lp917641.patch dpkg-source: info: applying 0033-add-ubuntu-helpers-to-plugins-common.patch dpkg-source: info: applying 0034-lp917859.patch dpkg-source: info: applying 0035-kde-should-use-kde4.patch dpkg-source: info: applying 0036-lp929531.patch dpkg-source: info: applying 0037-add-aa-easyprof.patch dpkg-buildpackage: export CFLAGS from dpkg-buildflags (origin: vendor): -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security dpkg-buildpackage: export CPPFLAGS from dpkg-buildflags (origin: vendor): -D_FORTIFY_SOURCE=2 dpkg-buildpackage: export CXXFLAGS from dpkg-buildflags (origin: vendor): -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Wformat-security dpkg-buildpackage: export FFLAGS from dpkg-buildflags (origin: vendor): -g -O2 dpkg-buildpackage: export LDFLAGS from dpkg-buildflags (origin: vendor): -Wl,-Bsymbolic-functions -Wl,-z,relro dpkg-buildpackage: source package apparmor dpkg-buildpackage: source version 2.7.0-0ubuntu7 dpkg-source --before-build apparmor-2.7.0 dpkg-buildpackage: host architecture armhf /usr/bin/fakeroot debian/rules clean dh_testdir dh_testroot rm -f build-stamp configure-stamp for i in utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done make[1]: Entering directory `/build/buildd/apparmor-2.7.0/utils' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/utils' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/utils' make[2]: Entering directory `/build/buildd/apparmor-2.7.0/utils/po' rm -f *.mo Make.rules make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/utils/po' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/utils' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/parser' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/parser' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/parser' make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/libapparmor_re' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/libapparmor_re' make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/po' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/po' make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/tst' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/tst' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/parser' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/profiles' Makefile:26: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/profiles' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/profiles' rm -f apparmor-profiles-2.7.99*.tar.gz Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/profiles' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' Makefile:20: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/pam_apparmor' Makefile:21: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/pam_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ rm -f pam_apparmor-*.tar.gz Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/pam_apparmor' # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean dh_clean debian/rules build dh_testdir cd libraries/libapparmor && \ sh autogen.sh && \ sh configure --prefix=/usr --with-perl --with-python --build arm-linux-gnueabihf Running aclocal Running autoconf Running libtoolize Running automake -ac configure.in:68: installing `./compile' configure.in:70: installing `./config.guess' configure.in:70: installing `./config.sub' configure.in:8: installing `./install-sh' configure.in:8: installing `./missing' doc/Makefile.am:7: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:7: (probably a GNU make extension) doc/Makefile.am:14: `%'-style pattern rules are a GNU make extension src/Makefile.am: installing `./depcomp' configure.in: installing `./ylwrap' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... yes checking for python... /usr/bin/python checking for python... (cached) /usr/bin/python checking for a version of Python >= '2.1.0'... yes checking for the distutils Python package... yes checking for Python include path... -I/usr/include/python2.7 checking for Python library path... -L/usr/lib/python2.7 -lpython2.7 checking for Python site-packages path... /usr/lib/python2.7/dist-packages checking python extra libraries... -lssl -lcrypto -lssl -lcrypto -L/usr/lib -lz -lpthread -ldl -lutil checking python extra linking flags... -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking consistency of all components of python development environment... yes checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking Checking for perl... yes checking for perl... /usr/bin/perl checking for /usr/lib/perl/5.14/CORE/perl.h... yes checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking whether gcc and cc understand -c and -o together... yes checking for an ANSI C-conforming const... yes checking build system type... arm-unknown-linux-gnueabihf checking host system type... arm-unknown-linux-gnueabihf checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... mt checking if mt is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands touch configure-stamp dh_testdir cd libraries/libapparmor && /usr/bin/make && /usr/bin/make check make[1]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' Making all in doc make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' pod2man \ --section=2 \ --release="AppArmor 2.7.99" \ --center="AppArmor" \ aa_change_hat.pod > aa_change_hat.2 pod2man \ --section=2 \ --release="AppArmor 2.7.99" \ --center="AppArmor" \ aa_change_profile.pod > aa_change_profile.2 pod2man \ --section=2 \ --release="AppArmor 2.7.99" \ --center="AppArmor" \ aa_getcon.pod > aa_getcon.2 pod2man \ --section=2 \ --release="AppArmor 2.7.99" \ --center="AppArmor" \ aa_find_mountpoint.pod > aa_find_mountpoint.2 /usr/bin/make all-am make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' Making all in src make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h grammar.h y.output grammar.output -- bison -y -d -p aalogparse_ updating grammar.h flex -v scanner.l flex version 2.5.35 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 827/2000 NFA states 440/1000 DFA states (1085 words) 91 rules Compressed tables always back-up 10/40 start conditions 336 epsilon states, 147 double epsilon states 26/100 character classes needed 316/500 words of storage, 0 reused 5066 state/nextstate pairs created 586/4480 unique/duplicate transitions 456/1000 base-def entries created 813/2000 (peak 1386) nxt-chk entries created 112/2500 (peak 1008) template nxt-chk entries created 0 empty table entries 18 protos created 16 templates created, 85 uses 63/256 equivalence classes created 7/256 meta-equivalence classes created 3 (15 saved) hash collisions, 167 DFAs equal 0 sets of reallocations needed 2857 total table entries needed LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" /usr/include/netinet/in.h > af_protos.h /usr/bin/make all-am make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -fPIC -DPIC -o .libs/grammar.o grammar.y: In function '_parse_yacc': grammar.y:311:6: warning: variable 'parser_return' set but not used [-Wunused-but-set-variable] libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -o grammar.o >/dev/null 2>&1 mv -f .deps/grammar.Tpo .deps/grammar.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 mv -f .deps/libaalogparse.Tpo .deps/libaalogparse.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 mv -f .deps/kernel_interface.Tpo .deps/kernel_interface.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 mv -f .deps/scanner.Tpo .deps/scanner.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -version-info 1:2:0 -XCClinker -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libapparmor.la -rpath /usr/lib grammar.lo libaalogparse.lo kernel_interface.lo scanner.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel_interface.o .libs/scanner.o -O2 -O2 -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.0.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.0.2" "libapparmor.so") libtool: link: ar cru .libs/libapparmor.a grammar.o libaalogparse.o kernel_interface.o scanner.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c -o libimmunix_warning.lo libimmunix_warning.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -fPIC -DPIC -o .libs/libimmunix_warning.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -o libimmunix_warning.o >/dev/null 2>&1 mv -f .deps/libimmunix_warning.Tpo .deps/libimmunix_warning.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -version-info 1:2:0 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-Bsymbolic-functions -Wl,-z,relro -o libimmunix.la -rpath /usr/lib kernel_interface.lo libimmunix_warning.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_interface.o .libs/libimmunix_warning.o -O2 -O2 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-soname -Wl,libimmunix.so.1 -o .libs/libimmunix.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libimmunix.so.1" && ln -s "libimmunix.so.1.0.2" "libimmunix.so.1") libtool: link: (cd ".libs" && rm -f "libimmunix.so" && ln -s "libimmunix.so.1.0.2" "libimmunix.so") libtool: link: ar cru .libs/libimmunix.a kernel_interface.o libimmunix_warning.o libtool: link: ranlib .libs/libimmunix.a libtool: link: ( cd ".libs" && rm -f "libimmunix.la" && ln -s "../libimmunix.la" "libimmunix.la" ) make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' Making all in swig make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' Making all in perl make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' /usr/bin/swig -perl -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i /usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl Warning: -L../../src/.libs/ changed to -L/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl/../../src/.libs/ Writing Makefile.perl for LibAppArmor Writing MYMETA.yml sed -ie 's/^LD_RUN_PATH.*//g' Makefile.perl if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' cp LibAppArmor.pm blib/lib/LibAppArmor.pm cc -c -I../../src -Wall -g -O2 -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -DVERSION=\"2.7.99\" -DXS_VERSION=\"2.7.99\" -fPIC "-I/usr/lib/perl/5.14/CORE" libapparmor_wrap.c libapparmor_wrap.c: In function 'SWIG_Perl_ConvertPtrAndOwn': libapparmor_wrap.c:1204:2: warning: value computed is not used [-Wunused-value] libapparmor_wrap.c: In function 'SWIG_Perl_MakePtr': libapparmor_wrap.c:1231:7: warning: value computed is not used [-Wunused-value] libapparmor_wrap.c: In function 'boot_LibAppArmor': libapparmor_wrap.c:4750:3: warning: unused variable 'items' [-Wunused-variable] Running Mkbootstrap for LibAppArmor () chmod 644 LibAppArmor.bs rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so LD_RUN_PATH="" cc -shared -O2 -g -L/usr/local/lib -fstack-protector libapparmor_wrap.o -o blib/arch/auto/LibAppArmor/LibAppArmor.so \ -L/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor \ chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so cp LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs chmod 644 blib/arch/auto/LibAppArmor/LibAppArmor.bs make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' Making all in python make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i mv LibAppArmor.py __init__.py if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py creating build creating build/lib.linux-armv7l-2.7 creating build/lib.linux-armv7l-2.7/LibAppArmor copying ./__init__.py -> build/lib.linux-armv7l-2.7/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-armv7l-2.7 gcc -pthread -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -Wall -g -O2 -fPIC -I../../src -I/usr/include/python2.7 -c libapparmor_wrap.c -o build/temp.linux-armv7l-2.7/libapparmor_wrap.o libapparmor_wrap.c: In function 'init_LibAppArmor': libapparmor_wrap.c:6098:21: warning: variable 'md' set but not used [-Wunused-but-set-variable] gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -Wall -g -O2 build/temp.linux-armv7l-2.7/libapparmor_wrap.o -o build/lib.linux-armv7l-2.7/LibAppArmor/_LibAppArmor.so -L../../src/.libs -lapparmor make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/python' Making all in ruby make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' Making all in testsuite make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' Making all in lib make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/lib' Making all in config make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../src -DLOCALEDIR=\"/usr/share/locale\" -Wall -g -O2 -Wall -Wall -g -O2 -MT test_multi_multi-test_multi.o -MD -MP -MF .deps/test_multi_multi-test_multi.Tpo -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c mv -f .deps/test_multi_multi-test_multi.Tpo .deps/test_multi_multi-test_multi.Po /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-Bsymbolic-functions -Wl,-z,relro -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -g -O2 -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/buildd/apparmor-2.7.0/libraries/libapparmor/src/.libs/libapparmor.so make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' Making check in doc make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' /usr/bin/make check-am make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' Making check in src make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' /usr/bin/make check-am make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' /usr/bin/make tst_aalogmisc make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.99\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT tst_aalogmisc.o -MD -MP -MF .deps/tst_aalogmisc.Tpo -c -o tst_aalogmisc.o tst_aalogmisc.c mv -f .deps/tst_aalogmisc.Tpo .deps/tst_aalogmisc.Po /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-z,relro -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-z -Wl,relro -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' /usr/bin/make check-TESTS make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' PASS: tst_aalogmisc ============= 1 test passed ============= make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' Making check in swig make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' Making check in perl make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' Making check in python make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py running build_ext make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/python' Making check in ruby make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' Making check in testsuite make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' Making check in lib make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/lib' Making check in config make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/config' Making check in libaalogparse.test make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' /usr/bin/make check-DEJAGNU make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' Making a new site.exp file... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ runtest=runtest; \ if /bin/bash -c "$runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if $runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ done; \ else echo "WARNING: could not find \`runtest'" 1>&2; :;\ fi; \ exit $exit_status WARNING: Couldn't find tool init file Test Run By buildd on Thu Feb 16 17:48:19 2012 Native configuration is arm-unknown-linux-gnueabihf === libaalogparse tests === Schedule of variations: unix Running target unix Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target. Using /usr/share/dejagnu/config/unix.exp as generic interface file for target. Using ./config/unix.exp as tool-and-target-specific interface file. Running ./libaalogparse.test/multi_test.exp ... Running test_multi... ... old_style_log_07 ... testcase13 ... old_style_log_05 ... testcase09 ... testcase16 ... old_style_log_15 ... avc_audit_01 ... testcase08 ... old_style_log_11 ... testcase22 ... testcase02 ... testcase21 ... testcase_syslog_link_01 ... old_style_log_08 ... testcase_syslog_status_offset ... testcase18 ... testcase33 ... testcase05 ... old_style_log_17 ... testcase_stack_crash ... testcase11 ... old_style_log_10 ... testcase25 ... avc_audit_02 ... testcase_encoded_comm ... syslog_other_01 ... old_style_log_12 ... testcase_syslog_changehat_negative_error ... old_style_log_01 ... avc_audit_invalid_audit_id ... testcase17 ... testcase03 ... testcase35 ... testcase10 ... old_style_log_04 ... old_style_log_14 ... old_style_log_16 ... testcase01 ... testcase19 ... old_style_log_18 ... testcase_syslog_rename_dest ... testcase07 ... avc_audit_03 ... syslog_audit_05 ... avc_syslog_03 ... testcase15 ... old_style_log_02 ... testcase_ouid ... old_style_log_13 ... testcase_syslog_mkdir ... testcase06 ... testcase26 ... syslog_other_03 ... testcase_syslog_rename_src ... syslog_other_04 ... testcase31 ... testcase32 ... old_style_log_06 ... syslog_other_02 ... testcase24 ... testcase_syslog_capability ... old_style_log_09 ... avc_syslog_02 ... testcase_syslog_truncate ... syslog_audit_06 ... testcase14 ... old_style_log_03 ... testcase04 ... avc_syslog_01 ... testcase12 ... testcase_encoded_profile === libaalogparse Summary === # of expected passes 71 make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[2]: Nothing to be done for `check-am'. make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' cd utils && /usr/bin/make make[1]: Entering directory `/build/buildd/apparmor-2.7.0/utils' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/utils' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/utils' /usr/bin/pod2man aa-genprof.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-logprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-enforce.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-notify.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-disable.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-decode.8 /usr/bin/pod2man aa-status.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-status.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 2.7.99" --center=AppArmor --section=5 > logprof.conf.5 /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > aa-easyprof.8 /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-status.pod --outfile=aa-status.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/make -C po all make[2]: Entering directory `/build/buildd/apparmor-2.7.0/utils/po' msgfmt -c -o af.mo af.po af.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o ar.mo ar.po ar.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po cs.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po de.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po es.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po fr.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po it.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ja.mo ja.po ja.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po ko.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po nl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po pl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt_PT.mo pt_PT.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po ru.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po sv.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po xh.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_TW.mo zh_TW.po zh_TW.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zu.mo zu.po zu.po:6: warning: header field `Language' should start at beginning of line make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/utils/po' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/utils' cd parser && /usr/bin/make && /usr/bin/make check make[1]: Entering directory `/build/buildd/apparmor-2.7.0/parser' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/parser' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/parser' cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_common.o parser_common.c parser_common.c: In function 'pwarn': parser_common.c:61:17: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result [-Wunused-result] cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_include.o parser_include.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_interface.o parser_interface.c /usr/bin/bison -d -o parser_yacc.c parser_yacc.y /usr/bin/flex -B -v -oparser_lex.c parser_lex.l flex version 2.5.35 usage statistics: scanner options: -vB8 -Cem -oparser_lex.c 397/2000 NFA states 183/1000 DFA states (815 words) 57 rules Compressed tables always back-up 8/40 start conditions 238 epsilon states, 143 double epsilon states 67/100 character classes needed 1123/1250 words of storage, 0 reused 4702 state/nextstate pairs created 406/4296 unique/duplicate transitions 216/1000 base-def entries created 847/2000 (peak 1997) nxt-chk entries created 462/2500 (peak 1584) template nxt-chk entries created 40 empty table entries 39 protos created 33 templates created, 107 uses 48/256 equivalence classes created 14/256 meta-equivalence classes created 0 (5 saved) hash collisions, 240 DFAs equal 3 sets of reallocations needed 2430 total table entries needed cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_lex.o parser_lex.c parser_lex.c:2522:16: warning: 'yy_top_state' defined but not used [-Wunused-function] cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_main.o parser_main.c echo "#include " | cpp -dM | LC_ALL=C sed -n -e '/PF_MAX\|PF_UNSPEC\|PF_UNIX\|PF_LOCAL\|PF_NETLINK/d' -e "s/^\#define[ \\t]\\+PF_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$/#ifndef AF_\\1\\n# define AF_\\1 \\2\\n#endif\\nAA_GEN_NET_ENT(\"\\L\\1\", \\UAF_\\1)\\n/p" > af_names.h echo "#include " | cpp -dM | LC_ALL=C sed -n -e "s/^\#define[ \\t]\\+PF_MAX[ \\t]\\+\\([0-9]\\+\\)\\+.*/#define AA_AF_MAX \\1\n/p" >> af_names.h # cat af_names.h LC_ALL=C sed -n -e "/CAP_EMPTY_SET/d" -e "s/^\#define[ \\t]\\+CAP_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9xa-f]\\+\\)\\(.*\\)\$/\{\"\\L\\1\", \\UCAP_\\1\},/p" /usr/include/linux/capability.h > cap_names.h cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_merge.o parser_merge.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_symtab.o parser_symtab.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_yacc.o parser_yacc.c parser_yacc.c: In function 'yyparse': parser_yacc.c:2996:9: warning: passing argument 1 of 'yyerror' discards 'const' qualifier from pointer target type [enabled by default] parser.h:257:13: note: expected 'char *' but argument is of type 'const char *' cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_regex.o parser_regex.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_variable.o parser_variable.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_policy.o parser_policy.c cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_alias.o parser_alias.c make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/libapparmor_re' bison -o parse.cc parse.y g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o parse.o parse.cc g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o expr-tree.o expr-tree.cc g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o hfa.o hfa.cc g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o chfa.o chfa.cc g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. /usr/bin/pod2man apparmor.d.pod --release="AppArmor 2.7.99" --center=AppArmor --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release="AppArmor 2.7.99" --center=AppArmor --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > apparmor_parser.8 /usr/bin/pod2man subdomain.conf.pod --release="AppArmor 2.7.99" --center=AppArmor --section=5 > subdomain.conf.5 /usr/bin/pod2man apparmor.vim.pod --release="AppArmor 2.7.99" --center=AppArmor --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=subdomain.conf.pod --outfile=subdomain.conf.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html while pdflatex techdoc.tex > /dev/null 2>&1 || exit 1 ; \ grep -q "Label(s) may have changed" techdoc.log; \ do :; done make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/po' msgfmt -c -o af.mo af.po af.po:7: warning: header field `Language' should start at beginning of line msgfmt -c -o ar.mo ar.po ar.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po cs.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po de.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po es.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po fr.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po it.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ja.mo ja.po ja.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po ko.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po nl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po pl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po ru.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po sv.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po xh.po:7: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_TW.mo zh_TW.po zh_TW.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zu.mo zu.po zu.po:7: warning: header field `Language' should start at beginning of line make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/po' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/parser' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/parser' echo "#include " | cpp -dM | LC_ALL=C sed -n -e '/PF_MAX\|PF_UNSPEC\|PF_UNIX\|PF_LOCAL\|PF_NETLINK/d' -e "s/^\#define[ \\t]\\+PF_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$/#ifndef AF_\\1\\n# define AF_\\1 \\2\\n#endif\\nAA_GEN_NET_ENT(\"\\L\\1\", \\UAF_\\1)\\n/p" > af_names.h echo "#include " | cpp -dM | LC_ALL=C sed -n -e "s/^\#define[ \\t]\\+PF_MAX[ \\t]\\+\\([0-9]\\+\\)\\+.*/#define AA_AF_MAX \\1\n/p" >> af_names.h # cat af_names.h cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/libapparmor_re' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -DUNIT_TEST -Wno-unused-result -o tst_regex parser_regex.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_variable.o parser_policy.o parser_alias.o libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -DUNIT_TEST -Wno-unused-result -o tst_misc parser_misc.c parser_common.o parser_include.o parser_interface.o parser_merge.o parser_symtab.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. parser_misc.c: In function 'test_processunquoted': parser_misc.c:969:21: warning: unused variable 'processedstring' [-Wunused-variable] cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -DUNIT_TEST -Wno-unused-result -o tst_symtab parser_symtab.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -DUNIT_TEST -Wno-unused-result -o tst_variable parser_variable.c parser_common.o parser_include.o parser_interface.o parser_misc.o parser_merge.o parser_symtab.o parser_regex.o parser_policy.o parser_alias.o libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. *** running tst_regex *** running tst_misc *** running tst_symtab 'test' is already defined Failed to find declaration for: no_such_variable 'abuse' is already defined 'stereopuff' is already defined Variable stereopuff is not a boolean variable $abuse = false @eek = "Mocking@{monopuff}bir@{stereopuff}d@{stereopuff}" @monopuff = "Mockingbird" $shenanigan = true @stereopuff = "/in/direction" "Fun to Steal" "Unsupervised" @test = "test value" @testing = "testing" $abuse = false @eek = "Mocking@{monopuff}bir@{stereopuff}d@{stereopuff}" @monopuff = "Mockingbird" $shenanigan = true @stereopuff = "/in/direction" "Fun to Steal" "Unsupervised" @test = "test value" @testing = "testing" $abuse = false @eek = "MockingMockingbirdbirUnsuperviseddUnsupervised" "MockingMockingbirdbirUnsuperviseddFun to Steal" "MockingMockingbirdbirUnsupervisedd/in/direction" "MockingMockingbirdbirFun to StealdUnsupervised" "MockingMockingbirdbirFun to StealdFun to Steal" "MockingMockingbirdbirFun to Steald/in/direction" "MockingMockingbirdbir/in/directiondUnsupervised" "MockingMockingbirdbir/in/directiondFun to Steal" "MockingMockingbirdbir/in/directiond/in/direction" @monopuff = "Mockingbird" $shenanigan = true @stereopuff = "Unsupervised" "Fun to Steal" "/in/direction" @test = "test value" @testing = "testing" *** running tst_variable make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/tst' Cache read/write disabled: /sys/kernel/security/apparmor/features interface file missing. (Kernel needs AppArmor 2.4 compatibility patch.) Error Output: PASS Generated 24964 xtransition interaction tests simple.pl .. ok All tests successful. Files=1, Tests=25308, 919 wallclock secs (44.52 usr 1.44 sys + 273.54 cusr 270.16 csys = 589.66 CPU) Result: PASS WARNING: /sys/kernel/security/apparmor does not exist. Skipping tests requiring introspection. make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/tst' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/parser' cd profiles && /usr/bin/make make[1]: Entering directory `/build/buildd/apparmor-2.7.0/profiles' Makefile:26: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/profiles' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.bin.chromium-browser ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.traceroute; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ done; \ make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/profiles' touch build-stamp /usr/bin/fakeroot debian/rules binary-arch dh_testdir dh_testroot dh_prep dh_installdirs # Utils cd utils; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp \ PERLDIR=/build/buildd/apparmor-2.7.0/debian/tmp/usr/share/perl5/Immunix \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.0/utils' install -d /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor install -m 644 logprof.conf severity.db notify.conf /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor install -d /build/buildd/apparmor-2.7.0/debian/tmp/usr/sbin ln -sf aa-status /build/buildd/apparmor-2.7.0/debian/tmp/usr/sbin/apparmor_status install -m 755 aa-genprof aa-logprof aa-autodep aa-audit aa-complain aa-enforce aa-unconfined aa-notify aa-disable aa-decode aa-status /build/buildd/apparmor-2.7.0/debian/tmp/usr/sbin install -d /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/perl5/Immunix install -m 644 Immunix/AppArmor.pm Immunix/Repository.pm Immunix/Config.pm Immunix/Severity.pm /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/perl5/Immunix /usr/bin/make -C po install DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp NAME=apparmor-utils make[2]: Entering directory `/build/buildd/apparmor-2.7.0/utils/po' mkdir -p /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/locale for lang in af ar bg bn bs ca cs cy da de el en_GB en_US es et fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr nb nl pa pl pt pt_BR pt_PT ro ru si sk sl sr sv ta th tr uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/utils/po' /usr/bin/make install_manpages DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.0/utils' install -d /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man5 ; install -m 644 logprof.conf.5 /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man5; install -d /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man8 ; install -m 644 aa-genprof.8 aa-logprof.8 aa-autodep.8 aa-audit.8 aa-complain.8 aa-enforce.8 aa-unconfined.8 aa-notify.8 aa-disable.8 aa-decode.8 aa-status.8 aa-easyprof.8 /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man8; make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/utils' ln -sf aa-status.8 /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man8/apparmor_status.8 python python-tools-setup.py install --prefix=/usr --root=/build/buildd/apparmor-2.7.0/debian/tmp --version=2.7.99 running install running build running build_py creating build creating build/lib.linux-armv7l-2.7 creating build/lib.linux-armv7l-2.7/apparmor copying staging/__init__.py -> build/lib.linux-armv7l-2.7/apparmor copying staging/easyprof.py -> build/lib.linux-armv7l-2.7/apparmor running install_lib creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7 creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/apparmor copying build/lib.linux-armv7l-2.7/apparmor/easyprof.py -> /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/apparmor copying build/lib.linux-armv7l-2.7/apparmor/__init__.py -> /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/apparmor byte-compiling /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/apparmor/easyprof.py to easyprof.pyc byte-compiling /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/apparmor/__init__.py to __init__.pyc running install_egg_info Writing /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/apparmor-2.7.99-py2.7.egg-info creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/bin copying aa-easyprof -> /build/buildd/apparmor-2.7.0/debian/tmp/usr/bin copying easyprof/easyprof.conf -> /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor/easyprof creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/default -> /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor/easyprof/templates copying easyprof/templates/user-application -> /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor/easyprof/templates creating /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/opt-application -> /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/networking -> /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor/easyprof/policygroups copying easyprof/policygroups/user-application -> /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/apparmor/easyprof/policygroups make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/utils' # Parser cd parser; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.0/parser' install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor install -m 644 subdomain.conf /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor install -m 644 parser.conf /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/var/lib/apparmor install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/lib/apparmor install -m 755 rc.apparmor.functions /build/buildd/apparmor-2.7.0/debian/tmp/lib/apparmor /usr/bin/make -C po install NAME=apparmor-parser DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/po' mkdir -p /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/locale for lang in af ar bg bn bs ca cs cy da de el en_GB en_US es et fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr nb nl pa pl pt pt_BR ro ru si sk sl sr sv ta th tr uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/po' /usr/bin/make install_manpages DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser' install -d /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man5 ; install -m 644 apparmor.d.5 subdomain.conf.5 apparmor.vim.5 /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man5; install -d /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man7 ; install -m 644 apparmor.7 /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man7; install -d /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man8 ; install -m 644 apparmor_parser.8 /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man8; make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser' echo "#include " | cpp -dM | LC_ALL=C sed -n -e '/PF_MAX\|PF_UNSPEC\|PF_UNIX\|PF_LOCAL\|PF_NETLINK/d' -e "s/^\#define[ \\t]\\+PF_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$/#ifndef AF_\\1\\n# define AF_\\1 \\2\\n#endif\\nAA_GEN_NET_ENT(\"\\L\\1\", \\UAF_\\1)\\n/p" > af_names.h echo "#include " | cpp -dM | LC_ALL=C sed -n -e "s/^\#define[ \\t]\\+PF_MAX[ \\t]\\+\\([0-9]\\+\\)\\+.*/#define AA_AF_MAX \\1\n/p" >> af_names.h # cat af_names.h cc -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c make[2]: Entering directory `/build/buildd/apparmor-2.7.0/parser/libapparmor_re' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -Wall -g -O2 -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/sbin install -m 755 apparmor_parser /build/buildd/apparmor-2.7.0/debian/tmp/sbin make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/parser' # Changehat via libapparmor cd libraries/libapparmor; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' Making install in doc make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' /usr/bin/make install-am make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man2" || /bin/mkdir -p "/build/buildd/apparmor-2.7.0/debian/tmp/usr/share/man/man2" /usr/bin/install -c -m 644 aa_change_hat.2 aa_change_profile.2 aa_getcon.2 aa_find_mountpoint.2 '/build/buildd/apparmor-2.7.0/debian/tmp/usr/share/man/man2' make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/doc' Making install in src make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' /usr/bin/make install-am make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' test -z "/usr/lib" || /bin/mkdir -p "/build/buildd/apparmor-2.7.0/debian/tmp/usr/lib" /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la libimmunix.la '/build/buildd/apparmor-2.7.0/debian/tmp/usr/lib' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.0.2 /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libapparmor.so.1.0.2 libtool: install: (cd /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib && { ln -s -f libapparmor.so.1.0.2 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.0.2 libapparmor.so.1; }; }) libtool: install: (cd /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib && { ln -s -f libapparmor.so.1.0.2 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.0.2 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libapparmor.la libtool: install: /usr/bin/install -c .libs/libimmunix.so.1.0.2 /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libimmunix.so.1.0.2 libtool: install: (cd /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib && { ln -s -f libimmunix.so.1.0.2 libimmunix.so.1 || { rm -f libimmunix.so.1 && ln -s libimmunix.so.1.0.2 libimmunix.so.1; }; }) libtool: install: (cd /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib && { ln -s -f libimmunix.so.1.0.2 libimmunix.so || { rm -f libimmunix.so && ln -s libimmunix.so.1.0.2 libimmunix.so; }; }) libtool: install: /usr/bin/install -c .libs/libimmunix.lai /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libimmunix.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libapparmor.a libtool: install: chmod 644 /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libapparmor.a libtool: install: ranlib /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libapparmor.a libtool: install: /usr/bin/install -c .libs/libimmunix.a /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libimmunix.a libtool: install: chmod 644 /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libimmunix.a libtool: install: ranlib /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/libimmunix.a libtool: install: warning: remember to run `libtool --finish /usr/lib' test -z "/usr/include/aalogparse" || /bin/mkdir -p "/build/buildd/apparmor-2.7.0/debian/tmp/usr/include/aalogparse" /usr/bin/install -c -m 644 aalogparse.h '/build/buildd/apparmor-2.7.0/debian/tmp/usr/include/aalogparse' test -z "/usr/include/sys" || /bin/mkdir -p "/build/buildd/apparmor-2.7.0/debian/tmp/usr/include/sys" /usr/bin/install -c -m 644 apparmor.h '/build/buildd/apparmor-2.7.0/debian/tmp/usr/include/sys' make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/src' Making install in swig make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' Making install in perl make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' /usr/bin/make -fMakefile.perl install_vendor make[5]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/perl5/auto/LibAppArmor/LibAppArmor.bs Installing /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/perl5/auto/LibAppArmor/LibAppArmor.so Installing /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/perl5/LibAppArmor.pm make[5]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/perl' Making install in python make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py running build_ext make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/python' /usr/bin/python setup.py install --root="//build/buildd/apparmor-2.7.0/debian/tmp" --prefix="/usr" running install running build running build_py running build_ext running install_lib creating //build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor copying build/lib.linux-armv7l-2.7/LibAppArmor/_LibAppArmor.so -> //build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor copying build/lib.linux-armv7l-2.7/LibAppArmor/__init__.py -> //build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor byte-compiling //build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor/__init__.py to __init__.pyc running install_egg_info Writing //build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/python2.7/site-packages/LibAppArmor-2.7.99-py2.7.egg-info make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/python' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/python' Making install in ruby make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/ruby' make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/ruby' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/swig' Making install in testsuite make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' Making install in lib make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/lib' make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/lib' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/lib' Making install in config make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/config' make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/config' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[4]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[3]: Entering directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/libraries/libapparmor' # fixup rpath for libapparmor-perl find /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/perl5 -name '*.so' | xargs chrpath --delete # Changehat via mod_apparmor cd changehat/mod_apparmor; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' Makefile:20: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' /usr/bin/apxs2 -I../../libraries/libapparmor/src -Wl,-Wl,-L../../libraries/libapparmor/src/.libs -c mod_apparmor.c -lapparmor /usr/share/apr-1.0/build/libtool --silent --mode=compile --tag=disable-static arm-linux-gnueabihf-gcc -prefer-pic -DLINUX=2 -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -D_REENTRANT -I/usr/include/apr-1.0 -I/usr/include/openssl -I/usr/include/xmltok -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I../../libraries/libapparmor/src -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo /usr/share/apr-1.0/build/libtool --silent --mode=link --tag=disable-static arm-linux-gnueabihf-gcc -o mod_apparmor.la -Wl,-L../../libraries/libapparmor/src/.libs -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo -lapparmor mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release="AppArmor 2.7.99" --center=AppArmor --section=8 > mod_apparmor.8 mkdir -p /build/buildd/apparmor-2.7.0/debian/tmp//usr/lib/apache2/modules install -m 755 mod_apparmor.so /build/buildd/apparmor-2.7.0/debian/tmp//usr/lib/apache2/modules make install_manpages DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp make[2]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' install -d /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /build/buildd/apparmor-2.7.0/debian/tmp//usr/share/man/man8; make[2]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/mod_apparmor' # Fix rpath in mod_apparmor.so chrpath -d /build/buildd/apparmor-2.7.0/debian/tmp/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/pam_apparmor' Makefile:21: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/pam_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.7.0/changehat/pam_apparmor' cc -Wall -g -O2 -fPIC -shared -Wall -I../../libraries/libapparmor/src/ -c -o pam_apparmor.o pam_apparmor.c cc -Wall -g -O2 -fPIC -shared -Wall -I../../libraries/libapparmor/src/ -c -o get_options.o get_options.c cc -Wall -g -O2 -fPIC -shared -Wall -I../../libraries/libapparmor/src/ -Xlinker -x -L../../libraries/libapparmor/src/.libs -o pam_apparmor.so pam_apparmor.o get_options.o -lpam -lapparmor install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/lib/security install -m 555 pam_apparmor.so /build/buildd/apparmor-2.7.0/debian/tmp/lib/security/ make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /build/buildd/apparmor-2.7.0/debian/tmp/lib/security/pam_apparmor.so # Profiles cd profiles; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.7.0/debian/tmp \ EXTRAS_DEST=/build/buildd/apparmor-2.7.0/debian/tmp/usr/share/doc/apparmor-profiles/extras \ install make[1]: Entering directory `/build/buildd/apparmor-2.7.0/profiles' for profile in ./apparmor.d/bin.ping ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.bin.chromium-browser ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.traceroute; do \ fn=$(basename $profile); \ echo "# Site-specific additions and overrides for '$fn'" > ./apparmor.d/local/$fn; \ done; \ install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/abstractions \ /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/apache2.d \ /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/disable \ /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/program-chunks \ /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/tunables \ /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/tunables/home.d \ /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/local install -m 644 ./apparmor.d/bin.ping ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.bin.chromium-browser ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.traceroute /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d install -m 644 ./apparmor.d/abstractions/X ./apparmor.d/abstractions/apache2-common ./apparmor.d/abstractions/aspell ./apparmor.d/abstractions/audio ./apparmor.d/abstractions/authentication ./apparmor.d/abstractions/base ./apparmor.d/abstractions/bash ./apparmor.d/abstractions/consoles ./apparmor.d/abstractions/cups-client ./apparmor.d/abstractions/dbus ./apparmor.d/abstractions/dbus-session ./apparmor.d/abstractions/enchant ./apparmor.d/abstractions/fonts ./apparmor.d/abstractions/freedesktop.org ./apparmor.d/abstractions/gnome ./apparmor.d/abstractions/gnupg ./apparmor.d/abstractions/ibus ./apparmor.d/abstractions/kde ./apparmor.d/abstractions/kerberosclient ./apparmor.d/abstractions/launchpad-integration ./apparmor.d/abstractions/ldapclient ./apparmor.d/abstractions/likewise ./apparmor.d/abstractions/mdns ./apparmor.d/abstractions/mysql ./apparmor.d/abstractions/nameservice ./apparmor.d/abstractions/nis ./apparmor.d/abstractions/nvidia ./apparmor.d/abstractions/openssl ./apparmor.d/abstractions/orbit2 ./apparmor.d/abstractions/p11-kit ./apparmor.d/abstractions/perl ./apparmor.d/abstractions/php5 ./apparmor.d/abstractions/private-files ./apparmor.d/abstractions/private-files-strict ./apparmor.d/abstractions/python ./apparmor.d/abstractions/ruby ./apparmor.d/abstractions/samba ./apparmor.d/abstractions/smbpass ./apparmor.d/abstractions/ssl_certs ./apparmor.d/abstractions/ssl_keys ./apparmor.d/abstractions/svn-repositories ./apparmor.d/abstractions/ubuntu-bittorrent-clients ./apparmor.d/abstractions/ubuntu-browsers ./apparmor.d/abstractions/ubuntu-console-browsers ./apparmor.d/abstractions/ubuntu-console-email ./apparmor.d/abstractions/ubuntu-email ./apparmor.d/abstractions/ubuntu-feed-readers ./apparmor.d/abstractions/ubuntu-gnome-terminal ./apparmor.d/abstractions/ubuntu-helpers ./apparmor.d/abstractions/ubuntu-konsole ./apparmor.d/abstractions/ubuntu-media-players ./apparmor.d/abstractions/ubuntu-xterm ./apparmor.d/abstractions/user-download ./apparmor.d/abstractions/user-mail ./apparmor.d/abstractions/user-manpages ./apparmor.d/abstractions/user-tmp ./apparmor.d/abstractions/user-write ./apparmor.d/abstractions/video ./apparmor.d/abstractions/web-data ./apparmor.d/abstractions/winbind ./apparmor.d/abstractions/wutmp ./apparmor.d/abstractions/xad ./apparmor.d/abstractions/xdg-desktop /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/abstractions install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/abstractions/ubuntu-browsers.d install -m 644 ./apparmor.d/abstractions/ubuntu-browsers.d/* /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/abstractions/ubuntu-browsers.d install -m 644 ./apparmor.d/apache2.d/* /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/apache2.d install -m 644 ./apparmor.d/program-chunks/* /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/program-chunks install -m 644 ./apparmor.d/tunables/alias ./apparmor.d/tunables/global ./apparmor.d/tunables/home ./apparmor.d/tunables/multiarch ./apparmor.d/tunables/ntpd ./apparmor.d/tunables/proc /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/tunables install -m 644 ./apparmor.d/tunables/home.d/* /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/tunables/home.d install -m 644 ./apparmor.d/tunables/multiarch.d/* /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/tunables/multiarch.d install -m 755 -d /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/doc/apparmor-profiles/extras install -m 644 ./apparmor/profiles/extras//* /build/buildd/apparmor-2.7.0/debian/tmp/usr/share/doc/apparmor-profiles/extras install -m 644 ./apparmor.d/local/* /build/buildd/apparmor-2.7.0/debian/tmp/etc/apparmor.d/local make[1]: Leaving directory `/build/buildd/apparmor-2.7.0/profiles' # set all profiles in apparmor-profiles to complain mode cd /build/buildd/apparmor-2.7.0/debian/tmp && sh /build/buildd/apparmor-2.7.0/debian/put-all-profiles-in-complain-mode.sh dh_install /usr/bin/make -f debian/rules DH_OPTIONS=-s binary-common make[1]: Entering directory `/build/buildd/apparmor-2.7.0' dh_testdir dh_testroot dh_installchangelogs dh_installdocs dh_installexamples dh_installdebconf -papparmor dh_installinit --update-rcd-params='start 37 S .' --no-restart-on-upgrade --error-handler=true dh_installman dh_link dh_strip dh_strip debug symbol extraction: all non-arch-all packages for this build platform armhf: apparmor apparmor-utils libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor python-libapparmor dh_strip debug symbol extraction: packages to act on: apparmor apparmor-utils libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor python-libapparmor dh_strip debug symbol extraction: ignored packages: dpkg-deb: warning: '/build/buildd/apparmor-2.7.0/debian/apparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `apparmor-dbgsym' in `../apparmor-dbgsym_2.7.0-0ubuntu7_armhf.ddeb'. apparmor-utils is already stripped, ignoring libapparmor-dev is already stripped, ignoring dpkg-deb: warning: '/build/buildd/apparmor-2.7.0/debian/libapparmor1-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor1-dbgsym' in `../libapparmor1-dbgsym_2.7.0-0ubuntu7_armhf.ddeb'. dpkg-deb: warning: '/build/buildd/apparmor-2.7.0/debian/libapparmor-perl-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor-perl-dbgsym' in `../libapparmor-perl-dbgsym_2.7.0-0ubuntu7_armhf.ddeb'. libapache2-mod-apparmor is already stripped, ignoring dpkg-deb: warning: '/build/buildd/apparmor-2.7.0/debian/libpam-apparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-apparmor-dbgsym' in `../libpam-apparmor-dbgsym_2.7.0-0ubuntu7_armhf.ddeb'. dpkg-deb: warning: '/build/buildd/apparmor-2.7.0/debian/python-libapparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `python-libapparmor-dbgsym' in `../python-libapparmor-dbgsym_2.7.0-0ubuntu7_armhf.ddeb'. dh_compress -Xextras dh_fixperms dh_perl dh_python2 -p python-libapparmor -p apparmor -p apparmor-utils --no-guessing-versions W: dh_python2:90: Python 2.7 should install files in /usr/lib/python2.7/dist-packages/. Did you forget "--install-layout=deb"? W: dh_python2:90: Python 2.7 should install files in /usr/lib/python2.7/dist-packages/. Did you forget "--install-layout=deb"? dh_makeshlibs dh_installdeb dh_shlibdeps dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_hook_log_transaction: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dpkg-shlibdeps: warning: dependency on libpthread.so.0 could be avoided if "debian/python-libapparmor/usr/lib/python2.7/dist-packages/LibAppArmor/_LibAppArmor.so" were not uselessly linked against it (they use none of its symbols). dh_gencontrol dpkg-gencontrol: warning: Depends field of package apparmor-utils: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: package apparmor-utils: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-libapparmor: unused substitution variable ${python:Versions} dpkg-gencontrol: warning: package python-libapparmor: unused substitution variable ${python:Provides} dh_md5sums dh_builddeb INFO: pkgstriptranslations version 115 pkgstriptranslations: processing apparmor (in debian/apparmor); do_strip: 1, oemstrip: pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: preparing translation tarball apparmor_2.7.0-0ubuntu7_armhf_translations.tar.gz...done pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/apparmor/DEBIAN/control, package apparmor, directory debian/apparmor pkgstripfiles: Truncating usr/share/doc/apparmor/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package apparmor took 0 s dpkg-deb: warning: 'debian/apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `apparmor' in `../apparmor_2.7.0-0ubuntu7_armhf.deb'. INFO: pkgstriptranslations version 115 pkgstriptranslations: processing apparmor-utils (in debian/apparmor-utils); do_strip: 1, oemstrip: pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory debian/apparmor-utils Searching for duplicated docs in dependency apparmor... symlinking changelog.Debian.gz in apparmor-utils to file in apparmor Searching for duplicated docs in dependency libapparmor-perl... pkgstripfiles: PNG optimization for package apparmor-utils took 0 s dpkg-deb: warning: 'debian/apparmor-utils/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `apparmor-utils' in `../apparmor-utils_2.7.0-0ubuntu7_armhf.deb'. INFO: pkgstriptranslations version 115 pkgstriptranslations: processing libapparmor-dev (in debian/libapparmor-dev); do_strip: 1, oemstrip: pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory debian/libapparmor-dev Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libapparmor-dev to file in libapparmor1 pkgstripfiles: PNG optimization for package libapparmor-dev took 1 s dpkg-deb: warning: 'debian/libapparmor-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor-dev' in `../libapparmor-dev_2.7.0-0ubuntu7_armhf.deb'. INFO: pkgstriptranslations version 115 pkgstriptranslations: processing libapparmor1 (in debian/libapparmor1); do_strip: 1, oemstrip: pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapparmor1/DEBIAN/control, package libapparmor1, directory debian/libapparmor1 pkgstripfiles: Truncating usr/share/doc/libapparmor1/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libapparmor1 took 0 s dpkg-deb: warning: 'debian/libapparmor1/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor1' in `../libapparmor1_2.7.0-0ubuntu7_armhf.deb'. INFO: pkgstriptranslations version 115 pkgstriptranslations: processing libapparmor-perl (in debian/libapparmor-perl); do_strip: 1, oemstrip: pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory debian/libapparmor-perl Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libapparmor-perl to file in libapparmor1 pkgstripfiles: PNG optimization for package libapparmor-perl took 0 s dpkg-deb: warning: 'debian/libapparmor-perl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapparmor-perl' in `../libapparmor-perl_2.7.0-0ubuntu7_armhf.deb'. INFO: pkgstriptranslations version 115 pkgstriptranslations: processing libapache2-mod-apparmor (in debian/libapache2-mod-apparmor); do_strip: 1, oemstrip: pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory debian/libapache2-mod-apparmor Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libapache2-mod-apparmor to file in libapparmor1 pkgstripfiles: PNG optimization for package libapache2-mod-apparmor took 0 s dpkg-deb: warning: 'debian/libapache2-mod-apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libapache2-mod-apparmor' in `../libapache2-mod-apparmor_2.7.0-0ubuntu7_armhf.deb'. INFO: pkgstriptranslations version 115 pkgstriptranslations: processing libpam-apparmor (in debian/libpam-apparmor); do_strip: 1, oemstrip: pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory debian/libpam-apparmor Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in libpam-apparmor to file in libapparmor1 pkgstripfiles: PNG optimization for package libpam-apparmor took 0 s dpkg-deb: warning: 'debian/libpam-apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libpam-apparmor' in `../libpam-apparmor_2.7.0-0ubuntu7_armhf.deb'. INFO: pkgstriptranslations version 115 pkgstriptranslations: processing python-libapparmor (in debian/python-libapparmor); do_strip: 1, oemstrip: pkgstriptranslations: python-libapparmor does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/python-libapparmor/DEBIAN/control, package python-libapparmor, directory debian/python-libapparmor Searching for duplicated docs in dependency libapparmor1... symlinking changelog.Debian.gz in python-libapparmor to file in libapparmor1 pkgstripfiles: PNG optimization for package python-libapparmor took 0 s dpkg-deb: warning: 'debian/python-libapparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `python-libapparmor' in `../python-libapparmor_2.7.0-0ubuntu7_armhf.deb'. make[1]: Leaving directory `/build/buildd/apparmor-2.7.0' dpkg-genchanges -B -mUbuntu/armel Build Daemon >../apparmor_2.7.0-0ubuntu7_armhf.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build apparmor-2.7.0 dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20120216-1818 Publishing chroot-autobuild/build/buildd/apparmor_2.7.0-0ubuntu7_armhf_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/apparmor_2.7.0-0ubuntu7_armhf.deb: new debian package, version 2.0. size 280538 bytes: control archive= 6080 bytes. 3330 bytes, 81 lines conffiles 124 bytes, 9 lines * config #!/bin/sh 1008 bytes, 20 lines control 889 bytes, 13 lines md5sums 3408 bytes, 106 lines * postinst #!/bin/sh 1864 bytes, 61 lines * postrm #!/bin/sh 683 bytes, 29 lines * preinst #!/bin/sh 1185 bytes, 34 lines * prerm #!/bin/sh 5343 bytes, 53 lines templates Package: apparmor Version: 2.7.0-0ubuntu7 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 689 Pre-Depends: dpkg (>= 1.15.7.2) Depends: libc6 (>= 2.8), debconf (>= 0.5) | debconf-2.0, python, lsb-base, initramfs-tools, debconf Suggests: apparmor-profiles, apparmor-docs, apparmor-utils Breaks: apparmor-utils (<< 2.6.1-4ubuntu1), libapache2-mod-apparmor (<< 2.5.1-0ubuntu3) Replaces: apparmor-parser, apparmor-utils (<< 2.6.1-4ubuntu1), libapache2-mod-apparmor (<< 2.5.1-0ubuntu3) Section: admin Priority: extra Homepage: http://apparmor.net/ Description: User-space parser utility for AppArmor This provides the system initialization scripts needed to use the AppArmor Mandatory Access Control system, including the AppArmor Parser which is required to convert AppArmor text profiles into machine-readable policies that are loaded into the kernel for use with the AppArmor Linux Security Module. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/apparmor-utils_2.7.0-0ubuntu7_armhf.deb: new debian package, version 2.0. size 107870 bytes: control archive= 2087 bytes. 81 bytes, 3 lines conffiles 796 bytes, 16 lines control 2608 bytes, 38 lines md5sums 164 bytes, 9 lines * postinst #!/bin/sh 265 bytes, 14 lines * prerm #!/bin/sh Package: apparmor-utils Source: apparmor Version: 2.7.0-0ubuntu7 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 506 Depends: apparmor (>= 2.6.1-4ubuntu1), liblocale-gettext-perl, libterm-readkey-perl, librpc-xml-perl, libapparmor-perl, perl, python2.7, python (>= 2.7.1-0ubuntu2), python (<< 2.8) Suggests: apparmor-docs, libterm-readline-gnu-perl, vim-addon-manager Section: admin Priority: extra Homepage: http://apparmor.net/ Description: Utilities for controlling AppArmor This provides the utilities to operate on AppArmor profiles, as well as the Perl modules needed for AppArmor audit log parsing. Profiles can be created, updated, enforced, set to complain mode, and disabled. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libapparmor-dev_2.7.0-0ubuntu7_armhf.deb: new debian package, version 2.0. size 20368 bytes: control archive= 689 bytes. 582 bytes, 15 lines control 318 bytes, 5 lines md5sums Package: libapparmor-dev Source: apparmor Version: 2.7.0-0ubuntu7 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 107 Depends: libapparmor1 (= 2.7.0-0ubuntu7) Section: libdevel Priority: extra Homepage: http://apparmor.net/ Description: AppArmor development libraries and header files This package provides the develpment libraries and header files needed to link against the AppArmor changehat and log parsing functions. Also includes the manpages for library functions. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libapparmor1_2.7.0-0ubuntu7_armhf.deb: new debian package, version 2.0. size 34090 bytes: control archive= 1123 bytes. 504 bytes, 15 lines control 508 bytes, 7 lines md5sums 135 bytes, 7 lines * postinst #!/bin/sh 132 bytes, 7 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs 889 bytes, 21 lines symbols Package: libapparmor1 Source: apparmor Version: 2.7.0-0ubuntu7 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 102 Depends: libc6 (>= 2.8) Section: libs Priority: extra Homepage: http://apparmor.net/ Description: changehat AppArmor library This package provides the shared library used for making use of the AppArmor profile and changehat functionality, as well as common log parsing routines. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libapparmor-perl_2.7.0-0ubuntu7_armhf.deb: new debian package, version 2.0. size 26092 bytes: control archive= 684 bytes. 580 bytes, 15 lines control 298 bytes, 4 lines md5sums Package: libapparmor-perl Source: apparmor Version: 2.7.0-0ubuntu7 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 134 Depends: perl (>= 5.14.2-6ubuntu1), perlapi-5.14.2, libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.4) Section: perl Priority: extra Homepage: http://apparmor.net/ Description: AppArmor library Perl bindings This provides the Perl module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libapache2-mod-apparmor_2.7.0-0ubuntu7_armhf.deb: new debian package, version 2.0. size 11754 bytes: control archive= 1616 bytes. 152 bytes, 3 lines conffiles 623 bytes, 15 lines control 227 bytes, 3 lines md5sums 1179 bytes, 45 lines * postinst #!/bin/sh 177 bytes, 10 lines * postrm #!/bin/sh 707 bytes, 24 lines * preinst #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 2.7.0-0ubuntu7 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 111 Depends: apache2.2-common, libapparmor1 (>= 2.6~devel), libc6 (>= 2.4) Section: libs Priority: extra Homepage: http://apparmor.net/ Description: changehat AppArmor library as an Apache module This provides the Apache module needed to declare various differing confinement policies when running virtual hosts in the webserver by using the changehat abilities exposed through libapparmor. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/libpam-apparmor_2.7.0-0ubuntu7_armhf.deb: new debian package, version 2.0. size 7308 bytes: control archive= 673 bytes. 596 bytes, 15 lines control 208 bytes, 3 lines md5sums Package: libpam-apparmor Source: apparmor Version: 2.7.0-0ubuntu7 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 70 Depends: libapparmor1 (>= 2.6~devel), libc6 (>= 2.4), libpam0g (>= 0.99.7.1) Section: libs Priority: extra Homepage: http://apparmor.net/ Description: changehat AppArmor library as a PAM module This provides the PAM module needed to declare various differing confinement policies when starting PAM sessions by using the changehat abilities exposed through libapparmor. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/python-libapparmor_2.7.0-0ubuntu7_armhf.deb: new debian package, version 2.0. size 21564 bytes: control archive= 930 bytes. 601 bytes, 15 lines control 329 bytes, 4 lines md5sums 168 bytes, 9 lines * postinst #!/bin/sh 273 bytes, 14 lines * prerm #!/bin/sh Package: python-libapparmor Source: apparmor Version: 2.7.0-0ubuntu7 Architecture: armhf Maintainer: Ubuntu Developers Installed-Size: 143 Depends: python2.7, python (>= 2.7.1-0ubuntu2), python (<< 2.8), libapparmor1 (>= 2.7.0~beta1+bzr1772), libc6 (>= 2.4) Section: python Priority: extra Homepage: http://apparmor.net/ Description: AppArmor library Python bindings This provides the Python module that contains the language bindings for the AppArmor library, libapparmor, which were autogenerated via SWIG. Original-Maintainer: Kees Cook chroot-autobuild/build/buildd/apparmor_2.7.0-0ubuntu7_armhf.deb: drwxr-xr-x root/root 0 2012-02-16 18:11 ./ drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor/ -rw-r--r-- root/root 1962 2012-02-16 18:10 ./etc/apparmor/subdomain.conf drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/init.d/ -rwxr-xr-x root/root 4111 2012-02-11 15:02 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 2491 2012-02-16 18:11 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 601 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 1398 2012-02-16 18:11 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1512 2012-02-16 18:11 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 1992 2012-02-16 18:11 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 698 2012-02-16 18:11 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 483 2012-02-16 18:11 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 678 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ssl_certs -rw-r--r-- root/root 339 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-feed-readers -rw-r--r-- root/root 182 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 476 2012-02-16 18:11 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 2234 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-media-players -rw-r--r-- root/root 883 2012-02-16 18:11 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 2259 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-helpers -rw-r--r-- root/root 717 2012-02-16 18:11 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 654 2012-02-16 18:11 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 624 2012-02-16 18:11 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 1321 2012-02-16 18:11 ./etc/apparmor.d/abstractions/X drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ -rw-r--r-- root/root 825 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/user-files -rw-r--r-- root/root 248 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/kde -rw-r--r-- root/root 654 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/text-editors -rw-r--r-- root/root 980 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration -rw-r--r-- root/root 306 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/plugins-common -rw-r--r-- root/root 168 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/ubuntu-integration-xul -rw-r--r-- root/root 3148 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/java -rw-r--r-- root/root 993 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/productivity -rw-r--r-- root/root 1676 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/multimedia -rw-r--r-- root/root 324 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers.d/mailto -rw-r--r-- root/root 647 2012-02-16 18:11 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 786 2012-02-16 18:11 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 2648 2012-02-16 18:11 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 713 2012-02-16 18:11 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 682 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-bittorrent-clients -rw-r--r-- root/root 93 2012-02-16 18:11 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 489 2012-02-16 18:11 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 874 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 1499 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-browsers -rw-r--r-- root/root 1544 2012-02-16 18:11 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 966 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 1576 2012-02-16 18:11 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 4650 2012-02-16 18:11 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 798 2012-02-16 18:11 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 745 2012-02-16 18:11 ./etc/apparmor.d/abstractions/p11-kit -rw-r--r-- root/root 611 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 1102 2012-02-16 18:11 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 436 2012-02-16 18:11 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 237 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 1225 2012-02-16 18:11 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 433 2012-02-16 18:11 ./etc/apparmor.d/abstractions/openssl -rw-r--r-- root/root 123 2012-02-16 18:11 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 278 2012-02-16 18:11 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 259 2012-02-16 18:11 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 673 2012-02-16 18:11 ./etc/apparmor.d/abstractions/xdg-desktop -rw-r--r-- root/root 343 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 889 2012-02-16 18:11 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 594 2012-02-16 18:11 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 524 2012-02-16 18:11 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 220 2012-02-16 18:11 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 750 2012-02-16 18:11 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 2007 2012-02-16 18:11 ./etc/apparmor.d/abstractions/enchant -rw-r--r-- root/root 1535 2012-02-16 18:11 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 1361 2012-02-16 18:11 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 156 2012-02-16 18:11 ./etc/apparmor.d/abstractions/apache2-common -rw-r--r-- root/root 456 2012-02-16 18:11 ./etc/apparmor.d/abstractions/dbus-session -rw-r--r-- root/root 928 2012-02-16 18:11 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 1646 2012-02-16 18:11 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 556 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 824 2012-02-16 18:11 ./etc/apparmor.d/abstractions/launchpad-integration -rw-r--r-- root/root 585 2012-02-16 18:11 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 737 2012-02-16 18:11 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 507 2012-02-16 18:11 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 686 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ldapclient -rw-r--r-- root/root 548 2012-02-16 18:11 ./etc/apparmor.d/abstractions/ibus drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor.d/local/ -rw-r--r-- root/root 1111 2012-02-16 18:11 ./etc/apparmor.d/local/README drwxr-xr-x root/root 0 2012-02-16 18:10 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2012-02-16 18:10 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 631 2012-02-16 18:11 ./etc/apparmor.d/tunables/multiarch -rw-r--r-- root/root 983 2012-02-16 18:11 ./etc/apparmor.d/tunables/home -rw-r--r-- root/root 440 2012-02-16 18:11 ./etc/apparmor.d/tunables/proc drwxr-xr-x root/root 0 2012-02-16 18:10 ./etc/apparmor.d/tunables/multiarch.d/ -rw-r--r-- root/root 629 2012-02-16 18:11 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 624 2012-02-16 18:11 ./etc/apparmor.d/tunables/alias drwxr-xr-x root/root 0 2012-02-16 18:10 ./etc/apparmor.d/tunables/home.d/ drwxr-xr-x root/root 0 2012-02-16 18:10 ./etc/apparmor.d/cache/ drwxr-xr-x root/root 0 2012-02-16 18:10 ./lib/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./lib/apparmor/ -rw-r--r-- root/root 2635 2012-02-11 15:02 ./lib/apparmor/functions drwxr-xr-x root/root 0 2012-02-16 18:12 ./sbin/ -rwxr-xr-x root/root 426344 2012-02-16 18:12 ./sbin/apparmor_parser drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/sbin/ -rwxr-xr-x root/root 6575 2012-02-16 18:10 ./usr/sbin/aa-status drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/man/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/man/man7/ -rw-r--r-- root/root 3702 2012-02-16 18:11 ./usr/share/man/man7/apparmor.7.gz drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/man/man8/ -rw-r--r-- root/root 2648 2012-02-16 18:11 ./usr/share/man/man8/apparmor_status.8.gz -rw-r--r-- root/root 2648 2012-02-16 18:11 ./usr/share/man/man8/aa-status.8.gz -rw-r--r-- root/root 4544 2012-02-16 18:11 ./usr/share/man/man8/apparmor_parser.8.gz drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/man/man5/ -rw-r--r-- root/root 2563 2012-02-16 18:11 ./usr/share/man/man5/subdomain.conf.5.gz -rw-r--r-- root/root 2275 2012-02-16 18:11 ./usr/share/man/man5/apparmor.vim.5.gz -rw-r--r-- root/root 9174 2012-02-16 18:11 ./usr/share/man/man5/apparmor.d.5.gz drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/apparmor/copyright -rw-r--r-- root/root 2728 2012-02-16 18:15 ./usr/share/doc/apparmor/changelog.Debian.gz drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/apport/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1745 2012-02-11 15:02 ./usr/share/apport/package-hooks/source_apparmor.py lrwxrwxrwx root/root 0 2012-02-16 18:11 ./usr/sbin/apparmor_status -> aa-status chroot-autobuild/build/buildd/apparmor-utils_2.7.0-0ubuntu7_armhf.deb: drwxr-xr-x root/root 0 2012-02-16 18:11 ./ drwxr-xr-x root/root 0 2012-02-16 18:10 ./var/ drwxr-xr-x root/root 0 2012-02-16 18:10 ./var/log/ drwxr-xr-x root/root 0 2012-02-16 18:10 ./var/log/apparmor/ drwxr-xr-x root/root 0 2012-02-16 18:10 ./etc/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor/ -rw-r--r-- root/root 182 2012-02-16 17:44 ./etc/apparmor/easyprof.conf -rw-r--r-- root/root 10335 2012-02-16 18:10 ./etc/apparmor/severity.db -rw-r--r-- root/root 4135 2012-02-16 18:10 ./etc/apparmor/logprof.conf drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/lib/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/apparmor/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/sbin/ -rwxr-xr-x root/root 2102 2012-02-16 18:10 ./usr/sbin/aa-decode -rwxr-xr-x root/root 4064 2012-02-16 18:10 ./usr/sbin/aa-enforce -rwxr-xr-x root/root 3612 2012-02-16 18:10 ./usr/sbin/aa-audit -rwxr-xr-x root/root 3593 2012-02-16 18:10 ./usr/sbin/aa-complain -rwxr-xr-x root/root 3819 2012-02-16 18:10 ./usr/sbin/aa-autodep -rwxr-xr-x root/root 1915 2012-02-16 18:10 ./usr/sbin/aa-logprof -rwxr-xr-x root/root 3480 2012-02-16 18:10 ./usr/sbin/aa-unconfined -rwxr-xr-x root/root 4293 2012-02-16 18:10 ./usr/sbin/aa-disable -rwxr-xr-x root/root 3525 2012-02-11 15:02 ./usr/sbin/aa-update-browser -rwxr-xr-x root/root 6355 2012-02-16 18:10 ./usr/sbin/aa-genprof drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/share/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/man/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/man/man8/ -rw-r--r-- root/root 698 2012-02-16 18:11 ./usr/share/man/man8/aa-update-browser.8.gz -rw-r--r-- root/root 2292 2012-02-16 18:11 ./usr/share/man/man8/aa-unconfined.8.gz -rw-r--r-- root/root 2025 2012-02-16 18:11 ./usr/share/man/man8/aa-audit.8.gz -rw-r--r-- root/root 2026 2012-02-16 18:11 ./usr/share/man/man8/aa-complain.8.gz -rw-r--r-- root/root 2056 2012-02-16 18:11 ./usr/share/man/man8/aa-disable.8.gz -rw-r--r-- root/root 2194 2012-02-16 18:11 ./usr/share/man/man8/aa-autodep.8.gz -rw-r--r-- root/root 3916 2012-02-16 18:11 ./usr/share/man/man8/aa-logprof.8.gz -rw-r--r-- root/root 2613 2012-02-16 18:11 ./usr/share/man/man8/aa-genprof.8.gz -rw-r--r-- root/root 2115 2012-02-16 18:11 ./usr/share/man/man8/aa-enforce.8.gz -rw-r--r-- root/root 3236 2012-02-16 18:11 ./usr/share/man/man8/aa-easyprof.8.gz -rw-r--r-- root/root 2126 2012-02-16 18:11 ./usr/share/man/man8/aa-decode.8.gz drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/man/man5/ -rw-r--r-- root/root 3101 2012-02-16 18:11 ./usr/share/man/man5/logprof.conf.5.gz drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/perl5/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/perl5/Immunix/ -rw-r--r-- root/root 3088 2012-02-16 18:10 ./usr/share/perl5/Immunix/Config.pm -rw-r--r-- root/root 6357 2012-02-16 18:10 ./usr/share/perl5/Immunix/Severity.pm -rw-r--r-- root/root 221700 2012-02-16 18:10 ./usr/share/perl5/Immunix/AppArmor.pm -rw-r--r-- root/root 10283 2012-02-16 18:10 ./usr/share/perl5/Immunix/Repository.pm drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/share/pyshared/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/share/pyshared/apparmor/ -rw-r--r-- root/root 18867 2012-02-16 17:44 ./usr/share/pyshared/apparmor/easyprof.py -rw-r--r-- root/root 381 2012-02-16 17:44 ./usr/share/pyshared/apparmor/__init__.py -rw-r--r-- root/root 298 2012-02-16 18:10 ./usr/share/pyshared/apparmor-2.7.99.egg-info drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/apparmor/ drwxr-xr-x root/root 0 2012-02-16 18:10 ./usr/share/apparmor/easyprof/ drwxr-xr-x root/root 0 2012-02-16 18:10 ./usr/share/apparmor/easyprof/policygroups/ -rw-r--r-- root/root 94 2012-02-16 17:44 ./usr/share/apparmor/easyprof/policygroups/opt-application -rw-r--r-- root/root 70 2012-02-16 17:44 ./usr/share/apparmor/easyprof/policygroups/networking -rw-r--r-- root/root 386 2012-02-16 17:44 ./usr/share/apparmor/easyprof/policygroups/user-application drwxr-xr-x root/root 0 2012-02-16 18:10 ./usr/share/apparmor/easyprof/templates/ -rw-r--r-- root/root 365 2012-02-16 17:44 ./usr/share/apparmor/easyprof/templates/default -rw-r--r-- root/root 555 2012-02-16 17:44 ./usr/share/apparmor/easyprof/templates/user-application drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-02-16 18:16 ./usr/share/doc/apparmor-utils/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/apparmor-utils/copyright drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/vim/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/vim/registry/ -rw-r--r-- root/root 102 2012-02-11 15:02 ./usr/share/vim/registry/vim-apparmor.yaml drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/vim/addons/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/vim/addons/syntax/ -rw-r--r-- root/root 15519 2011-03-28 17:52 ./usr/share/vim/addons/syntax/apparmor.vim drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/bin/ -rwxr-xr-x root/root 2156 2012-02-16 17:44 ./usr/bin/aa-easyprof lrwxrwxrwx root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/apparmor/easyprof.py -> ../../../../share/pyshared/apparmor/easyprof.py lrwxrwxrwx root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/apparmor/__init__.py -> ../../../../share/pyshared/apparmor/__init__.py lrwxrwxrwx root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/apparmor-2.7.99.egg-info -> ../../../share/pyshared/apparmor-2.7.99.egg-info lrwxrwxrwx root/root 0 2012-02-16 18:16 ./usr/share/doc/apparmor-utils/changelog.Debian.gz -> ../apparmor/changelog.Debian.gz chroot-autobuild/build/buildd/libapparmor-dev_2.7.0-0ubuntu7_armhf.deb: drwxr-xr-x root/root 0 2012-02-16 18:11 ./ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/lib/ -rw-r--r-- root/root 33886 2012-02-16 18:12 ./usr/lib/libapparmor.a -rw-r--r-- root/root 961 2012-02-16 18:11 ./usr/lib/libapparmor.la drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/include/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/include/sys/ -rw-r--r-- root/root 2882 2012-02-16 18:11 ./usr/include/sys/apparmor.h drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/include/aalogparse/ -rw-r--r-- root/root 4743 2012-02-16 18:11 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-02-16 18:16 ./usr/share/doc/libapparmor-dev/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libapparmor-dev/copyright lrwxrwxrwx root/root 0 2012-02-16 18:11 ./usr/lib/libapparmor.so -> libapparmor.so.1.0.2 lrwxrwxrwx root/root 0 2012-02-16 18:16 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz chroot-autobuild/build/buildd/libapparmor1_2.7.0-0ubuntu7_armhf.deb: drwxr-xr-x root/root 0 2012-02-16 18:11 ./ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/lib/ -rw-r--r-- root/root 26392 2012-02-16 18:12 ./usr/lib/libapparmor.so.1.0.2 drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/man/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/man/man2/ -rw-r--r-- root/root 2787 2012-02-16 18:11 ./usr/share/man/man2/aa_getcon.2.gz -rw-r--r-- root/root 3918 2012-02-16 18:11 ./usr/share/man/man2/aa_change_profile.2.gz -rw-r--r-- root/root 4449 2012-02-16 18:11 ./usr/share/man/man2/aa_change_hat.2.gz -rw-r--r-- root/root 2620 2012-02-16 18:11 ./usr/share/man/man2/aa_find_mountpoint.2.gz drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libapparmor1/copyright -rw-r--r-- root/root 2731 2012-02-16 18:16 ./usr/share/doc/libapparmor1/changelog.Debian.gz lrwxrwxrwx root/root 0 2012-02-16 18:11 ./usr/lib/libapparmor.so.1 -> libapparmor.so.1.0.2 chroot-autobuild/build/buildd/libapparmor-perl_2.7.0-0ubuntu7_armhf.deb: drwxr-xr-x root/root 0 2012-02-16 18:11 ./ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/lib/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/lib/perl5/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/lib/perl5/auto/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/lib/perl5/auto/LibAppArmor/ -rw-r--r-- root/root 0 2012-02-16 17:47 ./usr/lib/perl5/auto/LibAppArmor/LibAppArmor.bs -rw-r--r-- root/root 63548 2012-02-16 18:12 ./usr/lib/perl5/auto/LibAppArmor/LibAppArmor.so -rw-r--r-- root/root 6743 2012-02-16 17:47 ./usr/lib/perl5/LibAppArmor.pm drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-02-16 18:17 ./usr/share/doc/libapparmor-perl/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libapparmor-perl/copyright lrwxrwxrwx root/root 0 2012-02-16 18:17 ./usr/share/doc/libapparmor-perl/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz chroot-autobuild/build/buildd/libapache2-mod-apparmor_2.7.0-0ubuntu7_armhf.deb: drwxr-xr-x root/root 0 2012-02-16 18:11 ./ drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apache2/ drwxr-xr-x root/root 0 2012-02-11 15:02 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2012-02-11 15:02 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./etc/apparmor.d/local/ -rw-r--r-- root/root 82 2012-02-16 18:11 ./etc/apparmor.d/local/usr.lib.apache2.mpm-prefork.apache2 drwxr-xr-x root/root 0 2012-02-16 18:10 ./etc/apparmor.d/apache2.d/ -rw-r--r-- root/root 2135 2012-02-16 18:11 ./etc/apparmor.d/usr.lib.apache2.mpm-prefork.apache2 drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/lib/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 9608 2012-02-16 18:12 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/man/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./usr/share/man/man8/ -rw-r--r-- root/root 3370 2012-02-16 18:11 ./usr/share/man/man8/mod_apparmor.8.gz drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-02-16 18:17 ./usr/share/doc/libapache2-mod-apparmor/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libapache2-mod-apparmor/copyright lrwxrwxrwx root/root 0 2012-02-16 18:17 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz chroot-autobuild/build/buildd/libpam-apparmor_2.7.0-0ubuntu7_armhf.deb: drwxr-xr-x root/root 0 2012-02-16 18:11 ./ drwxr-xr-x root/root 0 2012-02-16 18:11 ./lib/ drwxr-xr-x root/root 0 2012-02-16 18:12 ./lib/security/ -rw-r--r-- root/root 9620 2012-02-16 18:12 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-02-16 18:17 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/libpam-apparmor/copyright -rw-r--r-- root/root 3334 2007-03-21 02:01 ./usr/share/doc/libpam-apparmor/README lrwxrwxrwx root/root 0 2012-02-16 18:17 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz chroot-autobuild/build/buildd/python-libapparmor_2.7.0-0ubuntu7_armhf.deb: drwxr-xr-x root/root 0 2012-02-16 18:11 ./ drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/pyshared/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/pyshared/python2.7/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/pyshared/python2.7/LibAppArmor/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/LibAppArmor/ -rw-r--r-- root/root 44752 2012-02-16 18:12 ./usr/lib/python2.7/dist-packages/LibAppArmor/_LibAppArmor.so drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/share/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/share/pyshared/ drwxr-xr-x root/root 0 2012-02-16 18:13 ./usr/share/pyshared/LibAppArmor/ -rw-r--r-- root/root 12864 2012-02-16 17:47 ./usr/share/pyshared/LibAppArmor/__init__.py -rw-r--r-- root/root 310 2012-02-16 18:11 ./usr/share/pyshared/LibAppArmor-2.7.99.egg-info drwxr-xr-x root/root 0 2012-02-16 18:11 ./usr/share/doc/ drwxr-xr-x root/root 0 2012-02-16 18:18 ./usr/share/doc/python-libapparmor/ -rw-r--r-- root/root 5217 2012-02-11 15:02 ./usr/share/doc/python-libapparmor/copyright lrwxrwxrwx root/root 0 2012-02-16 18:13 ./usr/lib/pyshared/python2.7/LibAppArmor/_LibAppArmor.so -> ../../../python2.7/dist-packages/LibAppArmor/_LibAppArmor.so lrwxrwxrwx root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/LibAppArmor/__init__.py -> ../../../../share/pyshared/LibAppArmor/__init__.py lrwxrwxrwx root/root 0 2012-02-16 18:13 ./usr/lib/python2.7/dist-packages/LibAppArmor-2.7.99.egg-info -> ../../../share/pyshared/LibAppArmor-2.7.99.egg-info lrwxrwxrwx root/root 0 2012-02-16 18:18 ./usr/share/doc/python-libapparmor/changelog.Debian.gz -> ../libapparmor1/changelog.Debian.gz apparmor_2.7.0-0ubuntu7_armhf.changes: Format: 1.8 Date: Wed, 15 Feb 2012 07:40:38 -0600 Source: apparmor Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor apparmor-notify python-libapparmor Architecture: armhf armhf_translations Version: 2.7.0-0ubuntu7 Distribution: precise Urgency: low Maintainer: Ubuntu/armel Build Daemon Changed-By: Jamie Strandboge Description: apparmor - User-space parser utility for AppArmor apparmor-docs - Documentation for AppArmor apparmor-notify - AppArmor notification system apparmor-profiles - Profiles for AppArmor Security policies apparmor-utils - Utilities for controlling AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor-perl - AppArmor library Perl bindings libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module python-libapparmor - AppArmor library Python bindings Changes: apparmor (2.7.0-0ubuntu7) precise; urgency=low . * debian/patches/0037-add-aa-easyprof.patch: add the aa-easyprof tool * apparmor-utils.dirs, apparmor-utils.install, apparmor-utils.manpages: install aa-easyprof and supporting files * python-libapparmor.install: only install LibAppArmor* * debian/rules: use dh_python2 with apparmor-utils * debian/control: apparmor-utils should Depends on ${python:Depends} Checksums-Sha1: e91aec6ffd02d1546154e2798c3767abc41b0a8d 280538 apparmor_2.7.0-0ubuntu7_armhf.deb 5470ec1a6aba07f64a4952f1ba13ad6235aa3add 107870 apparmor-utils_2.7.0-0ubuntu7_armhf.deb 206ddf654d57671f013a279deef9340d9c7ef2ae 20368 libapparmor-dev_2.7.0-0ubuntu7_armhf.deb 1b510ba90bbac9d2b154e8e92842370eb93cc02f 34090 libapparmor1_2.7.0-0ubuntu7_armhf.deb 2f8ea50db3262510ece5638d8fd0b38b062ba0d4 26092 libapparmor-perl_2.7.0-0ubuntu7_armhf.deb 0bb6a077dd8cbdc7411bcee15c8912b1c1b19bf2 11754 libapache2-mod-apparmor_2.7.0-0ubuntu7_armhf.deb 1335075f47aae4832d0e1d3bb4a06d51de464723 7308 libpam-apparmor_2.7.0-0ubuntu7_armhf.deb ed6c410d618b92641a91f684a7b18024ee402e4f 21564 python-libapparmor_2.7.0-0ubuntu7_armhf.deb ff42d970399815d4b8c1d174aca4d413cbf22059 311951 apparmor_2.7.0-0ubuntu7_armhf_translations.tar.gz Checksums-Sha256: 0283f062793dcb0a833db42e816c6c90f7591e7a21aae00499d011a45204ee4a 280538 apparmor_2.7.0-0ubuntu7_armhf.deb 4b58a5e378fc863b8b5a4dd2e27951ab2ad24b5404ae856543591e72c55e75fd 107870 apparmor-utils_2.7.0-0ubuntu7_armhf.deb 8a51e39c71b786730810f6b946ccd179704fa365d16d674253e57ba78cadf905 20368 libapparmor-dev_2.7.0-0ubuntu7_armhf.deb fcd4fbf6ade157c1ea17710081964f4627bec01a584d28b815e45eda93d8aabe 34090 libapparmor1_2.7.0-0ubuntu7_armhf.deb 56e3016f09b143e3480a3b1bb07dbe5c3ac7f1c24a845a5b72fa3d281c5a1887 26092 libapparmor-perl_2.7.0-0ubuntu7_armhf.deb ad49d93756d76764d6774074d310772ca38304e9251684eb30b9fc1cab2e44a0 11754 libapache2-mod-apparmor_2.7.0-0ubuntu7_armhf.deb 44e6165b9adf9bbc614027b71a47e9f93eb38bfc28bafea05655b8af7141ba72 7308 libpam-apparmor_2.7.0-0ubuntu7_armhf.deb 2041cd7b8e910ae3f506219ff968d9efbfe9adfead50e80bf63c4d095f39538f 21564 python-libapparmor_2.7.0-0ubuntu7_armhf.deb 52c330d9e9bd48eb711b27e5377b4ca1b1781fe9cd798a36479d7c368b3a45a9 311951 apparmor_2.7.0-0ubuntu7_armhf_translations.tar.gz Files: 92f5cce02f73ca801fbf9ab779360abd 280538 admin extra apparmor_2.7.0-0ubuntu7_armhf.deb a9d8d2c98568bb33268f27f47b5217d8 107870 admin extra apparmor-utils_2.7.0-0ubuntu7_armhf.deb 51d539efc279b7b8b9a89fb733204293 20368 libdevel extra libapparmor-dev_2.7.0-0ubuntu7_armhf.deb 85f286ed7cfb84a2aaece5a1a55c4ac7 34090 libs extra libapparmor1_2.7.0-0ubuntu7_armhf.deb 8dc0c2950878703133b2bafe260cb50e 26092 perl extra libapparmor-perl_2.7.0-0ubuntu7_armhf.deb c1e37c844eeca8a11ceeb52d8091314b 11754 libs extra libapache2-mod-apparmor_2.7.0-0ubuntu7_armhf.deb fa26fbd4825859956944a69b5ff155e6 7308 libs extra libpam-apparmor_2.7.0-0ubuntu7_armhf.deb c3c57e4ef19a7d2ae96546b56b7c16f0 21564 python extra python-libapparmor_2.7.0-0ubuntu7_armhf.deb 6a17944a7e0794b1dcbe4b519e8c5673 311951 raw-translations - apparmor_2.7.0-0ubuntu7_armhf_translations.tar.gz Original-Maintainer: Kees Cook ****************************************************************************** Built successfully Purging chroot-autobuild/build/buildd/apparmor-2.7.0 ------------------------------------------------------------------------------ /usr/bin/sudo dpkg --purge libxmu6 groff-base libbison-dev libx11-data m4 fontconfig-config ttf-dejavu-core gettext file zlib1g-dev libxaw7 libkadm5srv-mit8 apache2.2-common libfl-dev dejagnu libxpm4 texlive-common expect x11-common autotools-dev libkdb5-6 libaprutil1-dev libcroco3 chrpath libpcre3-dev libgettextpo0 libfreetype6 automake libapr1-dev libpq5 python2.7 libxcb1 libaprutil1-dbd-sqlite3 tex-common libexpat1-dev swig2.0 libaprutil1 diffstat html2text flex libfontconfig1 debhelper python tcl8.5 libmagic1 libexpat1 libssl-dev bsdmainutils libxau6 libpcrecpp0 libx11-6 mysql-common libmysqlclient18 mime-support liblcms2-2 libpoppler19 apache2-utils libxt6 libaprutil1-ldap libldap2-dev libxdmcp6 liblocale-gettext-perl libjpeg-turbo8 texlive-base libkpathsea5 apache2.2-bin comerr-dev libpq-dev bison texlive-doc-base po-debconf quilt swig libkrb5-dev libpaper1 libxml2 libapr1 libjpeg8 ed krb5-multidev libpaper-utils python-all-dev python-all python-dev man-db libice6 libtool intltool-debian python2.7-dev libpython2.7 luatex texlive-latex-base ucf libpam0g-dev gettext-base libmysqlclient-dev uuid-dev libunistring0 libsqlite3-dev libsm6 libxext6 libcap2 libkadm5clnt-mit8 libpipeline1 texlive-binaries apache2-prefork-dev libgssrpc4 autoconf (Reading database ... 21700 files and directories currently installed.) Removing dejagnu ... Purging configuration files for dejagnu ... Removing expect ... Purging configuration files for expect ... Removing chrpath ... Removing automake ... Removing flex ... Removing debhelper ... Removing tcl8.5 ... Purging configuration files for tcl8.5 ... Removing liblocale-gettext-perl ... Removing bison ... Removing quilt ... Purging configuration files for quilt ... Removing swig ... Removing python-all-dev ... Removing python-all ... Removing python-dev ... Removing man-db ... Purging configuration files for man-db ... Removing catpages as well as /var/cache/man hierarchy. Removing libtool ... Removing python2.7-dev ... Removing libpython2.7 ... Purging configuration files for libpython2.7 ... Removing texlive-latex-base ... Purging configuration files for texlive-latex-base ... Removing libpam0g-dev ... Removing libpipeline1 ... Purging configuration files for libpipeline1 ... Removing apache2-prefork-dev ... Removing autoconf ... Purging configuration files for autoconf ... Removing groff-base ... Purging configuration files for groff-base ... Removing libbison-dev ... Removing m4 ... Removing file ... Removing apache2.2-common ... Purging configuration files for apache2.2-common ... Removing libfl-dev ... Removing autotools-dev ... Removing libaprutil1-dev ... Removing libpcre3-dev ... Removing libapr1-dev ... Removing libexpat1-dev ... Removing swig2.0 ... Removing diffstat ... Removing html2text ... Purging configuration files for html2text ... Removing python ... Purging configuration files for python ... Removing libmagic1 ... Purging configuration files for libmagic1 ... Removing bsdmainutils ... Purging configuration files for bsdmainutils ... Removing libpcrecpp0 ... Purging configuration files for libpcrecpp0 ... Removing apache2-utils ... Removing libldap2-dev ... Removing texlive-base ... Purging configuration files for texlive-base ... Removing apache2.2-bin ... Removing libpq-dev ... Removing texlive-doc-base ... Purging configuration files for texlive-doc-base ... Removing po-debconf ... Removing libkrb5-dev ... Removing krb5-multidev ... Removing libpaper-utils ... Removing intltool-debian ... Removing luatex ... Removing libmysqlclient-dev ... Removing uuid-dev ... Removing libsqlite3-dev ... Removing libcap2 ... Purging configuration files for libcap2 ... Removing libkadm5clnt-mit8 ... Purging configuration files for libkadm5clnt-mit8 ... Removing texlive-binaries ... Removing gettext ... Removing libxaw7 ... Purging configuration files for libxaw7 ... Removing libkadm5srv-mit8 ... Purging configuration files for libkadm5srv-mit8 ... Removing libxpm4 ... Purging configuration files for libxpm4 ... Removing texlive-common ... Removing libkdb5-6 ... Purging configuration files for libkdb5-6 ... Removing libgettextpo0 ... Removing libpq5 ... Purging configuration files for libpq5 ... Removing python2.7 ... Purging configuration files for python2.7 ... Removing libaprutil1-dbd-sqlite3 ... Removing tex-common ... Purging configuration files for tex-common ... Removing libssl-dev ... Removing libmysqlclient18 ... Purging configuration files for libmysqlclient18 ... Removing mime-support ... Purging configuration files for mime-support ... Removing libpoppler19 ... Purging configuration files for libpoppler19 ... Removing libaprutil1-ldap ... Removing libkpathsea5 ... Purging configuration files for libkpathsea5 ... Removing comerr-dev ... Removing libpaper1 ... Purging configuration files for libpaper1 ... Removing libjpeg8 ... Removing ed ... Removing gettext-base ... Removing libunistring0 ... Purging configuration files for libunistring0 ... Removing libgssrpc4 ... Purging configuration files for libgssrpc4 ... Removing libxmu6 ... Purging configuration files for libxmu6 ... Removing zlib1g-dev ... Removing libcroco3 ... Purging configuration files for libcroco3 ... Removing libaprutil1 ... Purging configuration files for libaprutil1 ... Removing libfontconfig1 ... Purging configuration files for libfontconfig1 ... Removing libexpat1 ... Purging configuration files for libexpat1 ... Removing mysql-common ... Purging configuration files for mysql-common ... Removing liblcms2-2 ... Purging configuration files for liblcms2-2 ... Removing libxt6 ... Purging configuration files for libxt6 ... Removing libjpeg-turbo8 ... Purging configuration files for libjpeg-turbo8 ... Removing libxml2 ... Purging configuration files for libxml2 ... Removing libapr1 ... Purging configuration files for libapr1 ... Removing libsm6 ... Purging configuration files for libsm6 ... Removing libxext6 ... Purging configuration files for libxext6 ... Removing fontconfig-config ... Purging configuration files for fontconfig-config ... Removing ttf-dejavu-core ... Removing libfreetype6 ... Purging configuration files for libfreetype6 ... Removing libx11-6 ... Purging configuration files for libx11-6 ... Removing libice6 ... Purging configuration files for libice6 ... Removing ucf ... Purging configuration files for ucf ... Removing libx11-data ... Removing x11-common ... invoke-rc.d: policy-rc.d denied execution of stop. Purging configuration files for x11-common ... Removing libxcb1 ... Purging configuration files for libxcb1 ... Removing libxau6 ... Purging configuration files for libxau6 ... Removing libxdmcp6 ... Purging configuration files for libxdmcp6 ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place ****************************************************************************** Finished at 20120216-1819 Build needed 00:33:59, 149772k disk space Can't open average time db /var/debbuild/avg-build-times Can't open average space db /var/debbuild/avg-build-space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', '596d7781f943bc975895368162099f03789b9da0'] Scanning for processes to kill in build /home/buildd/build-596d7781f943bc975895368162099f03789b9da0/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', '596d7781f943bc975895368162099f03789b9da0'] Unmounting chroot for build 596d7781f943bc975895368162099f03789b9da0... none /home/buildd/build-596d7781f943bc975895368162099f03789b9da0/chroot-autobuild/proc proc rw,relatime 0 0 none /home/buildd/build-596d7781f943bc975895368162099f03789b9da0/chroot-autobuild/dev/pts devpts rw,relatime,mode=600,ptmxmode=000 0 0 none /home/buildd/build-596d7781f943bc975895368162099f03789b9da0/chroot-autobuild/sys sysfs rw,relatime 0 0 none /home/buildd/build-596d7781f943bc975895368162099f03789b9da0/chroot-autobuild/dev/shm tmpfs rw,relatime 0 0 RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', '596d7781f943bc975895368162099f03789b9da0'] Removing build 596d7781f943bc975895368162099f03789b9da0