RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: Linux allspice 3.2.0-37-generic #58-Ubuntu SMP Thu Jan 24 15:28:10 UTC 2013 x86_64 Buildd toolchain package versions: launchpad-buildd_121~0.IS.08.04.0 python-lpbuildd_121~0.IS.08.04.0 bzr_2.5.1-0ubuntu2 dpkg-dev_1.16.1.2ubuntu7.2. Syncing the system clock with the buildd NTP service... 28 Apr 14:13:36 ntpdate[26319]: adjust time server 10.211.37.1 offset 0.000458 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'PACKAGEBUILD-5953583', '/home/buildd/filecache-default/f58d997572ec5fe0b089dc84b4b2302dad127be0'] Unpacking chroot for build PACKAGEBUILD-5953583 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'PACKAGEBUILD-5953583'] Mounting chroot for build PACKAGEBUILD-5953583 RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'PACKAGEBUILD-5953583', 'deb http://ftpmaster.internal/ubuntu utopic main', 'deb http://ftpmaster.internal/ubuntu utopic-security main', 'deb http://ftpmaster.internal/ubuntu utopic-updates main', 'deb http://ftpmaster.internal/ubuntu utopic-proposed main'] Overriding sources.list in build-PACKAGEBUILD-5953583 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'PACKAGEBUILD-5953583', 'i386'] Updating debian chroot for build PACKAGEBUILD-5953583 Ign http://ftpmaster.internal utopic InRelease Ign http://ftpmaster.internal utopic-security InRelease Ign http://ftpmaster.internal utopic-updates InRelease Ign http://ftpmaster.internal utopic-proposed InRelease Get:1 http://ftpmaster.internal utopic Release.gpg [933 B] Get:2 http://ftpmaster.internal utopic-security Release.gpg [933 B] Get:3 http://ftpmaster.internal utopic-updates Release.gpg [933 B] Get:4 http://ftpmaster.internal utopic-proposed Release.gpg [933 B] Get:5 http://ftpmaster.internal utopic Release [58.5 kB] Get:6 http://ftpmaster.internal utopic-security Release [58.5 kB] Get:7 http://ftpmaster.internal utopic-updates Release [58.5 kB] Get:8 http://ftpmaster.internal utopic-proposed Release [58.5 kB] Get:9 http://ftpmaster.internal utopic/main i386 Packages [1366 kB] Get:10 http://ftpmaster.internal utopic/main Translation-en [769 kB] Get:11 http://ftpmaster.internal utopic-security/main i386 Packages [14 B] Get:12 http://ftpmaster.internal utopic-security/main Translation-en [14 B] Get:13 http://ftpmaster.internal utopic-updates/main i386 Packages [14 B] Get:14 http://ftpmaster.internal utopic-updates/main Translation-en [14 B] Get:15 http://ftpmaster.internal utopic-proposed/main i386 Packages [37.5 kB] Get:16 http://ftpmaster.internal utopic-proposed/main Translation-en [23.1 kB] Fetched 2433 kB in 1s (1861 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: librtmp0 Use 'apt-get autoremove' to remove it. The following NEW packages will be installed: libhogweed2 libnettle4 librtmp1 The following packages will be upgraded: advancecomp apt apt-transport-https base-files bash binutils cpp-4.8 debconf dpkg dpkg-dev findutils g++-4.8 gcc-4.8 gcc-4.8-base gcc-4.9-base grep iproute2 kmod libapt-pkg4.12 libasan0 libatomic1 libcurl3-gnutls libdpkg-perl libdrm2 libgcc-4.8-dev libgcc1 libgomp1 libitm1 libjson-c2 libjson0 libkmod2 libp11-kit0 libpcre3 libquadmath0 libsasl2-2 libsasl2-modules-db libslang2 libstdc++-4.8-dev libstdc++6 libtimedate-perl libudev1 module-init-tools patch tar udev 45 upgraded, 3 newly installed, 0 to remove and 0 not upgraded. Need to get 28.4 MB of archives. After this operation, 1632 kB disk space will be freed. Get:1 http://ftpmaster.internal/ubuntu/ utopic/main base-files i386 7.2ubuntu6 [68.7 kB] Get:2 http://ftpmaster.internal/ubuntu/ utopic/main bash i386 4.3-7ubuntu1 [548 kB] Get:3 http://ftpmaster.internal/ubuntu/ utopic/main dpkg i386 1.17.7ubuntu1 [1963 kB] Get:4 http://ftpmaster.internal/ubuntu/ utopic/main findutils i386 4.4.2-8 [237 kB] Get:5 http://ftpmaster.internal/ubuntu/ utopic/main grep i386 2.18-2 [158 kB] Get:6 http://ftpmaster.internal/ubuntu/ utopic/main tar i386 1.27.1-2 [195 kB] Get:7 http://ftpmaster.internal/ubuntu/ utopic/main gcc-4.9-base i386 4.9.0-1ubuntu3 [16.4 kB] Get:8 http://ftpmaster.internal/ubuntu/ utopic/main libgcc1 i386 1:4.9.0-1ubuntu3 [48.2 kB] Get:9 http://ftpmaster.internal/ubuntu/ utopic/main libstdc++6 i386 4.9.0-1ubuntu3 [280 kB] Get:10 http://ftpmaster.internal/ubuntu/ utopic/main libapt-pkg4.12 i386 1.0.2ubuntu2 [640 kB] Get:11 http://ftpmaster.internal/ubuntu/ utopic/main apt i386 1.0.2ubuntu2 [955 kB] Get:12 http://ftpmaster.internal/ubuntu/ utopic/main debconf all 1.5.53ubuntu1 [144 kB] Get:13 http://ftpmaster.internal/ubuntu/ utopic/main libpcre3 i386 1:8.31-5ubuntu1 [182 kB] Get:14 http://ftpmaster.internal/ubuntu/ utopic/main libslang2 i386 2.2.4-16ubuntu1 [391 kB] Get:15 http://ftpmaster.internal/ubuntu/ utopic/main libp11-kit0 i386 0.20.2-5 [71.6 kB] Get:16 http://ftpmaster.internal/ubuntu/ utopic/main libdrm2 i386 2.4.53-1 [23.4 kB] Get:17 http://ftpmaster.internal/ubuntu/ utopic/main libjson-c2 i386 0.11-4ubuntu1 [22.6 kB] Get:18 http://ftpmaster.internal/ubuntu/ utopic/main libkmod2 i386 16-2ubuntu3 [40.1 kB] Get:19 http://ftpmaster.internal/ubuntu/ utopic-proposed/main udev i386 204-10ubuntu1 [737 kB] Get:20 http://ftpmaster.internal/ubuntu/ utopic-proposed/main libudev1 i386 204-10ubuntu1 [39.5 kB] Get:21 http://ftpmaster.internal/ubuntu/ utopic/main kmod i386 16-2ubuntu3 [86.2 kB] Get:22 http://ftpmaster.internal/ubuntu/ utopic/main module-init-tools all 16-2ubuntu3 [2080 B] Get:23 http://ftpmaster.internal/ubuntu/ utopic/main libnettle4 i386 2.7.1-2 [105 kB] Get:24 http://ftpmaster.internal/ubuntu/ utopic/main libhogweed2 i386 2.7.1-2 [123 kB] Get:25 http://ftpmaster.internal/ubuntu/ utopic-proposed/main librtmp1 i386 2.4+20131018.git79459a2-2 [53.5 kB] Get:26 http://ftpmaster.internal/ubuntu/ utopic-proposed/main libcurl3-gnutls i386 7.35.0-1ubuntu3 [166 kB] Get:27 http://ftpmaster.internal/ubuntu/ utopic/main libsasl2-2 i386 2.1.26.dfsg1-9 [47.5 kB] Get:28 http://ftpmaster.internal/ubuntu/ utopic/main libsasl2-modules-db i386 2.1.26.dfsg1-9 [14.1 kB] Get:29 http://ftpmaster.internal/ubuntu/ utopic/main libitm1 i386 4.9.0-1ubuntu3 [31.7 kB] Get:30 http://ftpmaster.internal/ubuntu/ utopic/main libgomp1 i386 4.9.0-1ubuntu3 [39.3 kB] Get:31 http://ftpmaster.internal/ubuntu/ utopic/main g++-4.8 i386 4.8.2-21ubuntu1 [4812 kB] Get:32 http://ftpmaster.internal/ubuntu/ utopic/main libstdc++-4.8-dev i386 4.8.2-21ubuntu1 [1046 kB] Get:33 http://ftpmaster.internal/ubuntu/ utopic/main gcc-4.8 i386 4.8.2-21ubuntu1 [4890 kB] Get:34 http://ftpmaster.internal/ubuntu/ utopic/main cpp-4.8 i386 4.8.2-21ubuntu1 [4446 kB] Get:35 http://ftpmaster.internal/ubuntu/ utopic/main binutils i386 2.24.51.20140425-0ubuntu2 [2137 kB] Get:36 http://ftpmaster.internal/ubuntu/ utopic/main libatomic1 i386 4.9.0-1ubuntu3 [10.2 kB] Get:37 http://ftpmaster.internal/ubuntu/ utopic/main libquadmath0 i386 4.9.0-1ubuntu3 [194 kB] Get:38 http://ftpmaster.internal/ubuntu/ utopic/main libgcc-4.8-dev i386 4.8.2-21ubuntu1 [1735 kB] Get:39 http://ftpmaster.internal/ubuntu/ utopic/main libasan0 i386 4.8.2-21ubuntu1 [64.4 kB] Get:40 http://ftpmaster.internal/ubuntu/ utopic/main gcc-4.8-base i386 4.8.2-21ubuntu1 [15.6 kB] Get:41 http://ftpmaster.internal/ubuntu/ utopic/main iproute2 i386 3.14.0-1 [406 kB] Get:42 http://ftpmaster.internal/ubuntu/ utopic/main libjson0 i386 0.11-4ubuntu1 [1144 B] Get:43 http://ftpmaster.internal/ubuntu/ utopic/main apt-transport-https i386 1.0.2ubuntu2 [25.5 kB] Get:44 http://ftpmaster.internal/ubuntu/ utopic/main advancecomp i386 1.19-1 [152 kB] Get:45 http://ftpmaster.internal/ubuntu/ utopic/main libtimedate-perl all 2.3000-2 [37.5 kB] Get:46 http://ftpmaster.internal/ubuntu/ utopic/main dpkg-dev all 1.17.7ubuntu1 [726 kB] Get:47 http://ftpmaster.internal/ubuntu/ utopic/main libdpkg-perl all 1.17.7ubuntu1 [180 kB] Get:48 http://ftpmaster.internal/ubuntu/ utopic/main patch i386 2.7.1-5 [89.2 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 28.4 MB in 2s (11.8 MB/s) (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../base-files_7.2ubuntu6_i386.deb ... Unpacking base-files (7.2ubuntu6) over (7.2ubuntu5) ... Setting up base-files (7.2ubuntu6) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/os-release ... (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../bash_4.3-7ubuntu1_i386.deb ... Unpacking bash (4.3-7ubuntu1) over (4.3-6ubuntu1) ... Setting up bash (4.3-7ubuntu1) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 11778 files and directories currently installed.) Preparing to unpack .../dpkg_1.17.7ubuntu1_i386.deb ... Unpacking dpkg (1.17.7ubuntu1) over (1.17.5ubuntu5) ... Setting up dpkg (1.17.7ubuntu1) ... Installing new version of config file /etc/cron.daily/dpkg ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../findutils_4.4.2-8_i386.deb ... Unpacking findutils (4.4.2-8) over (4.4.2-7) ... Setting up findutils (4.4.2-8) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../archives/grep_2.18-2_i386.deb ... Unpacking grep (2.18-2) over (2.16-1) ... Setting up grep (2.18-2) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../archives/tar_1.27.1-2_i386.deb ... Unpacking tar (1.27.1-2) over (1.27.1-1) ... Setting up tar (1.27.1-2) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../gcc-4.9-base_4.9.0-1ubuntu3_i386.deb ... Unpacking gcc-4.9-base:i386 (4.9.0-1ubuntu3) over (4.9-20140406-0ubuntu1) ... Setting up gcc-4.9-base:i386 (4.9.0-1ubuntu3) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../libgcc1_1%3a4.9.0-1ubuntu3_i386.deb ... Unpacking libgcc1:i386 (1:4.9.0-1ubuntu3) over (1:4.9-20140406-0ubuntu1) ... Setting up libgcc1:i386 (1:4.9.0-1ubuntu3) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../libstdc++6_4.9.0-1ubuntu3_i386.deb ... Unpacking libstdc++6:i386 (4.9.0-1ubuntu3) over (4.8.2-19ubuntu1) ... Setting up libstdc++6:i386 (4.9.0-1ubuntu3) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../libapt-pkg4.12_1.0.2ubuntu2_i386.deb ... Unpacking libapt-pkg4.12:i386 (1.0.2ubuntu2) over (1.0.1ubuntu2) ... Setting up libapt-pkg4.12:i386 (1.0.2ubuntu2) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../apt_1.0.2ubuntu2_i386.deb ... Unpacking apt (1.0.2ubuntu2) over (1.0.1ubuntu2) ... Setting up apt (1.0.2ubuntu2) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../debconf_1.5.53ubuntu1_all.deb ... Unpacking debconf (1.5.53ubuntu1) over (1.5.51ubuntu2) ... Setting up debconf (1.5.53ubuntu1) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../libpcre3_1%3a8.31-5ubuntu1_i386.deb ... Unpacking libpcre3:i386 (1:8.31-5ubuntu1) over (1:8.31-2ubuntu2) ... Setting up libpcre3:i386 (1:8.31-5ubuntu1) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../libslang2_2.2.4-16ubuntu1_i386.deb ... Unpacking libslang2:i386 (2.2.4-16ubuntu1) over (2.2.4-15ubuntu1) ... Setting up libslang2:i386 (2.2.4-16ubuntu1) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... (Reading database ... 11781 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.20.2-5_i386.deb ... Unpacking libp11-kit0:i386 (0.20.2-5) over (0.20.2-2ubuntu2) ... Preparing to unpack .../libdrm2_2.4.53-1_i386.deb ... Unpacking libdrm2:i386 (2.4.53-1) over (2.4.52-1) ... Preparing to unpack .../libjson-c2_0.11-4ubuntu1_i386.deb ... Unpacking libjson-c2:i386 (0.11-4ubuntu1) over (0.11-3ubuntu1) ... Preparing to unpack .../libkmod2_16-2ubuntu3_i386.deb ... Unpacking libkmod2:i386 (16-2ubuntu3) over (15-0ubuntu6) ... Preparing to unpack .../udev_204-10ubuntu1_i386.deb ... Unpacking udev (204-10ubuntu1) over (204-5ubuntu20) ... Preparing to unpack .../libudev1_204-10ubuntu1_i386.deb ... Unpacking libudev1:i386 (204-10ubuntu1) over (204-5ubuntu20) ... Preparing to unpack .../kmod_16-2ubuntu3_i386.deb ... Unpacking kmod (16-2ubuntu3) over (15-0ubuntu6) ... Preparing to unpack .../module-init-tools_16-2ubuntu3_all.deb ... Unpacking module-init-tools (16-2ubuntu3) over (15-0ubuntu6) ... Selecting previously unselected package libnettle4:i386. Preparing to unpack .../libnettle4_2.7.1-2_i386.deb ... Unpacking libnettle4:i386 (2.7.1-2) ... Selecting previously unselected package libhogweed2:i386. Preparing to unpack .../libhogweed2_2.7.1-2_i386.deb ... Unpacking libhogweed2:i386 (2.7.1-2) ... Selecting previously unselected package librtmp1:i386. Preparing to unpack .../librtmp1_2.4+20131018.git79459a2-2_i386.deb ... Unpacking librtmp1:i386 (2.4+20131018.git79459a2-2) ... Preparing to unpack .../libcurl3-gnutls_7.35.0-1ubuntu3_i386.deb ... Unpacking libcurl3-gnutls:i386 (7.35.0-1ubuntu3) over (7.35.0-1ubuntu2) ... Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-9_i386.deb ... Unpacking libsasl2-2:i386 (2.1.26.dfsg1-9) over (2.1.25.dfsg1-17build1) ... Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-9_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.26.dfsg1-9) over (2.1.25.dfsg1-17build1) ... Preparing to unpack .../libitm1_4.9.0-1ubuntu3_i386.deb ... Unpacking libitm1:i386 (4.9.0-1ubuntu3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libgomp1_4.9.0-1ubuntu3_i386.deb ... Unpacking libgomp1:i386 (4.9.0-1ubuntu3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../g++-4.8_4.8.2-21ubuntu1_i386.deb ... Unpacking g++-4.8 (4.8.2-21ubuntu1) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libstdc++-4.8-dev_4.8.2-21ubuntu1_i386.deb ... Unpacking libstdc++-4.8-dev:i386 (4.8.2-21ubuntu1) over (4.8.2-19ubuntu1) ... Preparing to unpack .../gcc-4.8_4.8.2-21ubuntu1_i386.deb ... Unpacking gcc-4.8 (4.8.2-21ubuntu1) over (4.8.2-19ubuntu1) ... Preparing to unpack .../cpp-4.8_4.8.2-21ubuntu1_i386.deb ... Unpacking cpp-4.8 (4.8.2-21ubuntu1) over (4.8.2-19ubuntu1) ... Preparing to unpack .../binutils_2.24.51.20140425-0ubuntu2_i386.deb ... Unpacking binutils (2.24.51.20140425-0ubuntu2) over (2.24-5ubuntu3) ... Preparing to unpack .../libatomic1_4.9.0-1ubuntu3_i386.deb ... Unpacking libatomic1:i386 (4.9.0-1ubuntu3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libquadmath0_4.9.0-1ubuntu3_i386.deb ... Unpacking libquadmath0:i386 (4.9.0-1ubuntu3) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libgcc-4.8-dev_4.8.2-21ubuntu1_i386.deb ... Unpacking libgcc-4.8-dev:i386 (4.8.2-21ubuntu1) over (4.8.2-19ubuntu1) ... Preparing to unpack .../libasan0_4.8.2-21ubuntu1_i386.deb ... Unpacking libasan0:i386 (4.8.2-21ubuntu1) over (4.8.2-19ubuntu1) ... Preparing to unpack .../gcc-4.8-base_4.8.2-21ubuntu1_i386.deb ... Unpacking gcc-4.8-base:i386 (4.8.2-21ubuntu1) over (4.8.2-19ubuntu1) ... Preparing to unpack .../iproute2_3.14.0-1_i386.deb ... Unpacking iproute2 (3.14.0-1) over (3.12.0-2) ... Preparing to unpack .../libjson0_0.11-4ubuntu1_i386.deb ... Unpacking libjson0:i386 (0.11-4ubuntu1) over (0.11-3ubuntu1) ... Preparing to unpack .../apt-transport-https_1.0.2ubuntu2_i386.deb ... Unpacking apt-transport-https (1.0.2ubuntu2) over (1.0.1ubuntu2) ... Preparing to unpack .../advancecomp_1.19-1_i386.deb ... Unpacking advancecomp (1.19-1) over (1.18-1) ... Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ... Unpacking libtimedate-perl (2.3000-2) over (2.3000-1) ... Preparing to unpack .../dpkg-dev_1.17.7ubuntu1_all.deb ... Unpacking dpkg-dev (1.17.7ubuntu1) over (1.17.5ubuntu5) ... Preparing to unpack .../libdpkg-perl_1.17.7ubuntu1_all.deb ... Unpacking libdpkg-perl (1.17.7ubuntu1) over (1.17.5ubuntu5) ... Preparing to unpack .../patch_2.7.1-5_i386.deb ... Unpacking patch (2.7.1-5) over (2.7.1-4) ... Setting up libp11-kit0:i386 (0.20.2-5) ... Setting up libdrm2:i386 (2.4.53-1) ... Setting up libjson-c2:i386 (0.11-4ubuntu1) ... Setting up libkmod2:i386 (16-2ubuntu3) ... Setting up libudev1:i386 (204-10ubuntu1) ... Setting up udev (204-10ubuntu1) ... Installing new version of config file /etc/init.d/udev ... Installing new version of config file /etc/init/udev-finish.conf ... Installing new version of config file /etc/modprobe.d/fbdev-blacklist.conf ... invoke-rc.d: policy-rc.d denied execution of restart. update-initramfs: deferring update (trigger activated) Setting up kmod (16-2ubuntu3) ... Installing new version of config file /etc/init.d/kmod ... Setting up module-init-tools (16-2ubuntu3) ... Setting up libnettle4:i386 (2.7.1-2) ... Setting up libhogweed2:i386 (2.7.1-2) ... Setting up librtmp1:i386 (2.4+20131018.git79459a2-2) ... Setting up libcurl3-gnutls:i386 (7.35.0-1ubuntu3) ... Setting up libsasl2-modules-db:i386 (2.1.26.dfsg1-9) ... Setting up libsasl2-2:i386 (2.1.26.dfsg1-9) ... Setting up libitm1:i386 (4.9.0-1ubuntu3) ... Setting up libgomp1:i386 (4.9.0-1ubuntu3) ... Setting up gcc-4.8-base:i386 (4.8.2-21ubuntu1) ... Setting up cpp-4.8 (4.8.2-21ubuntu1) ... Setting up binutils (2.24.51.20140425-0ubuntu2) ... Setting up libatomic1:i386 (4.9.0-1ubuntu3) ... Setting up libasan0:i386 (4.8.2-21ubuntu1) ... Setting up libquadmath0:i386 (4.9.0-1ubuntu3) ... Setting up libgcc-4.8-dev:i386 (4.8.2-21ubuntu1) ... Setting up gcc-4.8 (4.8.2-21ubuntu1) ... Setting up libstdc++-4.8-dev:i386 (4.8.2-21ubuntu1) ... Setting up g++-4.8 (4.8.2-21ubuntu1) ... Setting up iproute2 (3.14.0-1) ... Setting up libjson0:i386 (0.11-4ubuntu1) ... Setting up apt-transport-https (1.0.2ubuntu2) ... Setting up advancecomp (1.19-1) ... Setting up libtimedate-perl (2.3000-2) ... Setting up libdpkg-perl (1.17.7ubuntu1) ... Setting up patch (2.7.1-5) ... Setting up dpkg-dev (1.17.7ubuntu1) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... Processing triggers for initramfs-tools (0.103ubuntu4) ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'PACKAGEBUILD-5953583', 'i386', 'utopic-proposed', '--nolog', '--batch', '--archive=ubuntu', '--dist=utopic-proposed', '-A', '--purpose=PRIMARY', '--architecture=i386', '--comp=main', 'libselinux_2.2.2-1ubuntu1.dsc'] Initiating build PACKAGEBUILD-5953583 with 8 jobs across 8 processor cores. Kernel reported to sbuild: 3.2.0-37-generic #58-Ubuntu SMP Thu Jan 24 15:28:10 UTC 2013 i686 Automatic build of libselinux_2.2.2-1ubuntu1 on allspice by sbuild/i386 1.170.5 Build started at 20140428-1413 ****************************************************************************** libselinux_2.2.2-1ubuntu1.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 9), file, gem2deb (>= 0.2.7~), libsepol1-dev (>= 2.2), libpcre3-dev, pkg-config, python-all-dev (>= 2.6.6-3~), swig Checking for already installed source dependencies... debhelper: missing file: missing gem2deb: missing libsepol1-dev: missing libpcre3-dev: missing pkg-config: missing python-all-dev: missing swig: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper file gem2deb libsepol1-dev libpcre3-dev pkg-config python-all-dev swig Reading package lists... Building dependency tree... Reading state information... The following package was automatically installed and is no longer required: librtmp0 Use 'apt-get autoremove' to remove it. The following extra packages will be installed: bsdmainutils devscripts dh-apparmor dh-python gettext gettext-base groff-base intltool-debian libasprintf0c2 libcroco3 libexpat1 libexpat1-dev libglib2.0-0 libgmp-dev libgmpxx4ldbl libjs-jquery libmagic1 libmpdec2 libpcrecpp0 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib libruby2.0 libruby2.1 libunistring0 libxml2 libyaml-0-2 man-db mime-support po-debconf python python-all python-dev python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-minimal python3.4 python3.4-minimal ruby ruby-all-dev ruby2.0 ruby2.0-dev ruby2.1 ruby2.1-dev rubygems-integration swig2.0 Suggested packages: wamerican wordlist whois vacation dh-make bsd-mailx mailx cvs-buildpackage devscripts-el gnuplot libauthen-sasl-perl libfile-desktopentry-perl libnet-smtp-ssl-perl libterm-size-perl libyaml-syck-perl mutt ssh-client svn-buildpackage w3m debian-keyring equivs liblwp-protocol-https-perl libsoap-lite-perl apparmor-easyprof gettext-doc groff libgmp10-doc libmpfr-dev javascript-common less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support python3-doc python3-tk python3.4-doc ri ruby-dev bundler swig-doc swig-examples swig2.0-examples swig2.0-doc Recommended packages: at dctrl-tools dput dupload libdistro-info-perl libencode-locale-perl libjson-perl libparse-debcontrol-perl liburi-perl libwww-perl lintian patchutils python3-debian python3-magic strace unzip wdiff wget curl libasprintf-dev libgettextpo-dev libglib2.0-data shared-mime-info xml-core libmail-sendmail-perl The following NEW packages will be installed: bsdmainutils debhelper devscripts dh-apparmor dh-python file gem2deb gettext gettext-base groff-base intltool-debian libasprintf0c2 libcroco3 libexpat1 libexpat1-dev libglib2.0-0 libgmp-dev libgmpxx4ldbl libjs-jquery libmagic1 libmpdec2 libpcre3-dev libpcrecpp0 libpipeline1 libpython-all-dev libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.4-minimal libpython3.4-stdlib libruby2.0 libruby2.1 libsepol1-dev libunistring0 libxml2 libyaml-0-2 man-db mime-support pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-minimal python3.4 python3.4-minimal ruby ruby-all-dev ruby2.0 ruby2.0-dev ruby2.1 ruby2.1-dev rubygems-integration swig swig2.0 0 upgraded, 65 newly installed, 0 to remove and 0 not upgraded. Need to get 47.4 MB of archives. After this operation, 138 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu/ utopic/main libexpat1 i386 2.1.0-4ubuntu1 [71.4 kB] Get:2 http://ftpmaster.internal/ubuntu/ utopic/main libmagic1 i386 1:5.14-2ubuntu3 [184 kB] Get:3 http://ftpmaster.internal/ubuntu/ utopic/main libmpdec2 i386 2.4.0-6 [73.3 kB] Get:4 http://ftpmaster.internal/ubuntu/ utopic-proposed/main libpython3.4-minimal i386 3.4.0+20140417-1 [442 kB] Get:5 http://ftpmaster.internal/ubuntu/ utopic/main mime-support all 3.54ubuntu1 [31.7 kB] Get:6 http://ftpmaster.internal/ubuntu/ utopic-proposed/main libpython3.4-stdlib i386 3.4.0+20140417-1 [1990 kB] Get:7 http://ftpmaster.internal/ubuntu/ utopic-proposed/main python3.4-minimal i386 3.4.0+20140417-1 [1200 kB] Get:8 http://ftpmaster.internal/ubuntu/ utopic/main libasprintf0c2 i386 0.18.3.2-1ubuntu1 [6360 B] Get:9 http://ftpmaster.internal/ubuntu/ utopic-proposed/main libglib2.0-0 i386 2.40.0-3 [1037 kB] Get:10 http://ftpmaster.internal/ubuntu/ utopic/main libpipeline1 i386 1.3.0-1 [23.5 kB] Get:11 http://ftpmaster.internal/ubuntu/ utopic/main libxml2 i386 2.9.1+dfsg1-3ubuntu4 [555 kB] Get:12 http://ftpmaster.internal/ubuntu/ utopic/main groff-base i386 1.22.2-5 [1030 kB] Get:13 http://ftpmaster.internal/ubuntu/ utopic/main bsdmainutils i386 9.0.5ubuntu1 [197 kB] Get:14 http://ftpmaster.internal/ubuntu/ utopic/main man-db i386 2.6.7.1-1 [851 kB] Get:15 http://ftpmaster.internal/ubuntu/ utopic/main libcroco3 i386 0.6.8-2ubuntu1 [81.1 kB] Get:16 http://ftpmaster.internal/ubuntu/ utopic/main libgmpxx4ldbl i386 2:5.1.3+dfsg-1ubuntu1 [8638 B] Get:17 http://ftpmaster.internal/ubuntu/ utopic/main libpcrecpp0 i386 1:8.31-5ubuntu1 [14.9 kB] Get:18 http://ftpmaster.internal/ubuntu/ utopic/main libpython2.7-minimal i386 2.7.6-8 [306 kB] Get:19 http://ftpmaster.internal/ubuntu/ utopic/main libpython2.7-stdlib i386 2.7.6-8 [1842 kB] Get:20 http://ftpmaster.internal/ubuntu/ utopic/main libpython2.7 i386 2.7.6-8 [981 kB] Get:21 http://ftpmaster.internal/ubuntu/ utopic/main libexpat1-dev i386 2.1.0-4ubuntu1 [112 kB] Get:22 http://ftpmaster.internal/ubuntu/ utopic/main libpython2.7-dev i386 2.7.6-8 [21.8 MB] Get:23 http://ftpmaster.internal/ubuntu/ utopic/main libunistring0 i386 0.9.3-5ubuntu3 [272 kB] Get:24 http://ftpmaster.internal/ubuntu/ utopic/main libyaml-0-2 i386 0.1.4-3ubuntu3 [46.4 kB] Get:25 http://ftpmaster.internal/ubuntu/ utopic/main python2.7-minimal i386 2.7.6-8 [1118 kB] Get:26 http://ftpmaster.internal/ubuntu/ utopic-proposed/main python3.4 i386 3.4.0+20140417-1 [164 kB] Get:27 http://ftpmaster.internal/ubuntu/ utopic/main python3-minimal i386 3.4.0-0ubuntu2 [23.3 kB] Get:28 http://ftpmaster.internal/ubuntu/ utopic/main libpython3-stdlib i386 3.4.0-0ubuntu2 [6928 B] Get:29 http://ftpmaster.internal/ubuntu/ utopic/main python3 i386 3.4.0-0ubuntu2 [8676 B] Get:30 http://ftpmaster.internal/ubuntu/ utopic/main dh-python all 1.20140128-1ubuntu8 [51.0 kB] Get:31 http://ftpmaster.internal/ubuntu/ utopic/main file i386 1:5.14-2ubuntu3 [18.5 kB] Get:32 http://ftpmaster.internal/ubuntu/ utopic/main gettext-base i386 0.18.3.2-1ubuntu1 [47.6 kB] Get:33 http://ftpmaster.internal/ubuntu/ utopic/main gettext i386 0.18.3.2-1ubuntu1 [816 kB] Get:34 http://ftpmaster.internal/ubuntu/ utopic/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:35 http://ftpmaster.internal/ubuntu/ utopic/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:36 http://ftpmaster.internal/ubuntu/ utopic/main dh-apparmor all 2.8.95~2430-0ubuntu5 [11.3 kB] Get:37 http://ftpmaster.internal/ubuntu/ utopic/main debhelper all 9.20131227ubuntu1 [604 kB] Get:38 http://ftpmaster.internal/ubuntu/ utopic-proposed/main devscripts i386 2.14.1build1 [793 kB] Get:39 http://ftpmaster.internal/ubuntu/ utopic/main libjs-jquery all 1.7.2+dfsg-2ubuntu1 [78.8 kB] Get:40 http://ftpmaster.internal/ubuntu/ utopic-proposed/main libruby2.0 i386 2.0.0.484-1ubuntu3 [2816 kB] Get:41 http://ftpmaster.internal/ubuntu/ utopic-proposed/main ruby2.0 i386 2.0.0.484-1ubuntu3 [66.6 kB] Get:42 http://ftpmaster.internal/ubuntu/ utopic/main rubygems-integration all 1.6 [4016 B] Get:43 http://ftpmaster.internal/ubuntu/ utopic-proposed/main libruby2.1 i386 2.1.1-4ubuntu1 [3072 kB] Get:44 http://ftpmaster.internal/ubuntu/ utopic-proposed/main ruby2.1 i386 2.1.1-4ubuntu1 [70.5 kB] Get:45 http://ftpmaster.internal/ubuntu/ utopic/main ruby all 1:2.1.0.0~ubuntu1 [5682 B] Get:46 http://ftpmaster.internal/ubuntu/ utopic-proposed/main ruby2.0-dev i386 2.0.0.484-1ubuntu3 [911 kB] Get:47 http://ftpmaster.internal/ubuntu/ utopic/main libgmp-dev i386 2:5.1.3+dfsg-1ubuntu1 [294 kB] Get:48 http://ftpmaster.internal/ubuntu/ utopic-proposed/main ruby2.1-dev i386 2.1.1-4ubuntu1 [960 kB] Get:49 http://ftpmaster.internal/ubuntu/ utopic/main ruby-all-dev all 1:2.1.0.0~ubuntu1 [4884 B] Get:50 http://ftpmaster.internal/ubuntu/ utopic/main gem2deb all 0.7.5 [42.3 kB] Get:51 http://ftpmaster.internal/ubuntu/ utopic/main libpcre3-dev i386 1:8.31-5ubuntu1 [274 kB] Get:52 http://ftpmaster.internal/ubuntu/ utopic/main libpython-dev i386 2.7.5-5ubuntu3 [7090 B] Get:53 http://ftpmaster.internal/ubuntu/ utopic/main libpython-all-dev i386 2.7.5-5ubuntu3 [998 B] Get:54 http://ftpmaster.internal/ubuntu/ utopic/main libpython-stdlib i386 2.7.5-5ubuntu3 [7010 B] Get:55 http://ftpmaster.internal/ubuntu/ utopic/main libsepol1-dev i386 2.2-1 [183 kB] Get:56 http://ftpmaster.internal/ubuntu/ utopic/main pkg-config i386 0.28-1 [39.4 kB] Get:57 http://ftpmaster.internal/ubuntu/ utopic/main python2.7 i386 2.7.6-8 [197 kB] Get:58 http://ftpmaster.internal/ubuntu/ utopic/main python-minimal i386 2.7.5-5ubuntu3 [27.5 kB] Get:59 http://ftpmaster.internal/ubuntu/ utopic/main python i386 2.7.5-5ubuntu3 [133 kB] Get:60 http://ftpmaster.internal/ubuntu/ utopic/main python-all i386 2.7.5-5ubuntu3 [984 B] Get:61 http://ftpmaster.internal/ubuntu/ utopic/main python2.7-dev i386 2.7.6-8 [269 kB] Get:62 http://ftpmaster.internal/ubuntu/ utopic/main python-dev i386 2.7.5-5ubuntu3 [1176 B] Get:63 http://ftpmaster.internal/ubuntu/ utopic/main python-all-dev i386 2.7.5-5ubuntu3 [1006 B] Get:64 http://ftpmaster.internal/ubuntu/ utopic/main swig2.0 i386 2.0.11-1ubuntu3 [859 kB] Get:65 http://ftpmaster.internal/ubuntu/ utopic/main swig i386 2.0.11-1ubuntu3 [6308 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 47.4 MB in 3s (14.8 MB/s) Selecting previously unselected package libexpat1:i386. (Reading database ... 11786 files and directories currently installed.) Preparing to unpack .../libexpat1_2.1.0-4ubuntu1_i386.deb ... Unpacking libexpat1:i386 (2.1.0-4ubuntu1) ... Selecting previously unselected package libmagic1:i386. Preparing to unpack .../libmagic1_1%3a5.14-2ubuntu3_i386.deb ... Unpacking libmagic1:i386 (1:5.14-2ubuntu3) ... Selecting previously unselected package libmpdec2:i386. Preparing to unpack .../libmpdec2_2.4.0-6_i386.deb ... Unpacking libmpdec2:i386 (2.4.0-6) ... Selecting previously unselected package libpython3.4-minimal:i386. Preparing to unpack .../libpython3.4-minimal_3.4.0+20140417-1_i386.deb ... Unpacking libpython3.4-minimal:i386 (3.4.0+20140417-1) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.54ubuntu1_all.deb ... Unpacking mime-support (3.54ubuntu1) ... Selecting previously unselected package libpython3.4-stdlib:i386. Preparing to unpack .../libpython3.4-stdlib_3.4.0+20140417-1_i386.deb ... Unpacking libpython3.4-stdlib:i386 (3.4.0+20140417-1) ... Selecting previously unselected package python3.4-minimal. Preparing to unpack .../python3.4-minimal_3.4.0+20140417-1_i386.deb ... Unpacking python3.4-minimal (3.4.0+20140417-1) ... Selecting previously unselected package libasprintf0c2:i386. Preparing to unpack .../libasprintf0c2_0.18.3.2-1ubuntu1_i386.deb ... Unpacking libasprintf0c2:i386 (0.18.3.2-1ubuntu1) ... Selecting previously unselected package libglib2.0-0:i386. Preparing to unpack .../libglib2.0-0_2.40.0-3_i386.deb ... Unpacking libglib2.0-0:i386 (2.40.0-3) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../libpipeline1_1.3.0-1_i386.deb ... Unpacking libpipeline1:i386 (1.3.0-1) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../libxml2_2.9.1+dfsg1-3ubuntu4_i386.deb ... Unpacking libxml2:i386 (2.9.1+dfsg1-3ubuntu4) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.2-5_i386.deb ... Unpacking groff-base (1.22.2-5) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.5ubuntu1_i386.deb ... Unpacking bsdmainutils (9.0.5ubuntu1) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.6.7.1-1_i386.deb ... Unpacking man-db (2.6.7.1-1) ... Selecting previously unselected package libcroco3:i386. Preparing to unpack .../libcroco3_0.6.8-2ubuntu1_i386.deb ... Unpacking libcroco3:i386 (0.6.8-2ubuntu1) ... Selecting previously unselected package libgmpxx4ldbl:i386. Preparing to unpack .../libgmpxx4ldbl_2%3a5.1.3+dfsg-1ubuntu1_i386.deb ... Unpacking libgmpxx4ldbl:i386 (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package libpcrecpp0:i386. Preparing to unpack .../libpcrecpp0_1%3a8.31-5ubuntu1_i386.deb ... Unpacking libpcrecpp0:i386 (1:8.31-5ubuntu1) ... Selecting previously unselected package libpython2.7-minimal:i386. Preparing to unpack .../libpython2.7-minimal_2.7.6-8_i386.deb ... Unpacking libpython2.7-minimal:i386 (2.7.6-8) ... Selecting previously unselected package libpython2.7-stdlib:i386. Preparing to unpack .../libpython2.7-stdlib_2.7.6-8_i386.deb ... Unpacking libpython2.7-stdlib:i386 (2.7.6-8) ... Selecting previously unselected package libpython2.7:i386. Preparing to unpack .../libpython2.7_2.7.6-8_i386.deb ... Unpacking libpython2.7:i386 (2.7.6-8) ... Selecting previously unselected package libexpat1-dev:i386. Preparing to unpack .../libexpat1-dev_2.1.0-4ubuntu1_i386.deb ... Unpacking libexpat1-dev:i386 (2.1.0-4ubuntu1) ... Selecting previously unselected package libpython2.7-dev:i386. Preparing to unpack .../libpython2.7-dev_2.7.6-8_i386.deb ... Unpacking libpython2.7-dev:i386 (2.7.6-8) ... Selecting previously unselected package libunistring0:i386. Preparing to unpack .../libunistring0_0.9.3-5ubuntu3_i386.deb ... Unpacking libunistring0:i386 (0.9.3-5ubuntu3) ... Selecting previously unselected package libyaml-0-2:i386. Preparing to unpack .../libyaml-0-2_0.1.4-3ubuntu3_i386.deb ... Unpacking libyaml-0-2:i386 (0.1.4-3ubuntu3) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.6-8_i386.deb ... Unpacking python2.7-minimal (2.7.6-8) ... Selecting previously unselected package python3.4. Preparing to unpack .../python3.4_3.4.0+20140417-1_i386.deb ... Unpacking python3.4 (3.4.0+20140417-1) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../python3-minimal_3.4.0-0ubuntu2_i386.deb ... Unpacking python3-minimal (3.4.0-0ubuntu2) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../libpython3-stdlib_3.4.0-0ubuntu2_i386.deb ... Unpacking libpython3-stdlib:i386 (3.4.0-0ubuntu2) ... Selecting previously unselected package python3. Preparing to unpack .../python3_3.4.0-0ubuntu2_i386.deb ... Unpacking python3 (3.4.0-0ubuntu2) ... Selecting previously unselected package dh-python. Preparing to unpack .../dh-python_1.20140128-1ubuntu8_all.deb ... Unpacking dh-python (1.20140128-1ubuntu8) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.14-2ubuntu3_i386.deb ... Unpacking file (1:5.14-2ubuntu3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.18.3.2-1ubuntu1_i386.deb ... Unpacking gettext-base (0.18.3.2-1ubuntu1) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.18.3.2-1ubuntu1_i386.deb ... Unpacking gettext (0.18.3.2-1ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu2ubuntu1_all.deb ... Unpacking po-debconf (1.0.16+nmu2ubuntu1) ... Selecting previously unselected package dh-apparmor. Preparing to unpack .../dh-apparmor_2.8.95~2430-0ubuntu5_all.deb ... Unpacking dh-apparmor (2.8.95~2430-0ubuntu5) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20131227ubuntu1_all.deb ... Unpacking debhelper (9.20131227ubuntu1) ... Selecting previously unselected package devscripts. Preparing to unpack .../devscripts_2.14.1build1_i386.deb ... Unpacking devscripts (2.14.1build1) ... Selecting previously unselected package libjs-jquery. Preparing to unpack .../libjs-jquery_1.7.2+dfsg-2ubuntu1_all.deb ... Unpacking libjs-jquery (1.7.2+dfsg-2ubuntu1) ... Selecting previously unselected package libruby2.0:i386. Preparing to unpack .../libruby2.0_2.0.0.484-1ubuntu3_i386.deb ... Unpacking libruby2.0:i386 (2.0.0.484-1ubuntu3) ... Selecting previously unselected package ruby2.0. Preparing to unpack .../ruby2.0_2.0.0.484-1ubuntu3_i386.deb ... Unpacking ruby2.0 (2.0.0.484-1ubuntu3) ... Selecting previously unselected package rubygems-integration. Preparing to unpack .../rubygems-integration_1.6_all.deb ... Unpacking rubygems-integration (1.6) ... Selecting previously unselected package libruby2.1:i386. Preparing to unpack .../libruby2.1_2.1.1-4ubuntu1_i386.deb ... Unpacking libruby2.1:i386 (2.1.1-4ubuntu1) ... Selecting previously unselected package ruby2.1. Preparing to unpack .../ruby2.1_2.1.1-4ubuntu1_i386.deb ... Unpacking ruby2.1 (2.1.1-4ubuntu1) ... Selecting previously unselected package ruby. Preparing to unpack .../ruby_1%3a2.1.0.0~ubuntu1_all.deb ... Unpacking ruby (1:2.1.0.0~ubuntu1) ... Selecting previously unselected package ruby2.0-dev:i386. Preparing to unpack .../ruby2.0-dev_2.0.0.484-1ubuntu3_i386.deb ... Unpacking ruby2.0-dev:i386 (2.0.0.484-1ubuntu3) ... Selecting previously unselected package libgmp-dev:i386. Preparing to unpack .../libgmp-dev_2%3a5.1.3+dfsg-1ubuntu1_i386.deb ... Unpacking libgmp-dev:i386 (2:5.1.3+dfsg-1ubuntu1) ... Selecting previously unselected package ruby2.1-dev:i386. Preparing to unpack .../ruby2.1-dev_2.1.1-4ubuntu1_i386.deb ... Unpacking ruby2.1-dev:i386 (2.1.1-4ubuntu1) ... Selecting previously unselected package ruby-all-dev. Preparing to unpack .../ruby-all-dev_1%3a2.1.0.0~ubuntu1_all.deb ... Unpacking ruby-all-dev (1:2.1.0.0~ubuntu1) ... Selecting previously unselected package gem2deb. Preparing to unpack .../archives/gem2deb_0.7.5_all.deb ... Unpacking gem2deb (0.7.5) ... Selecting previously unselected package libpcre3-dev:i386. Preparing to unpack .../libpcre3-dev_1%3a8.31-5ubuntu1_i386.deb ... Unpacking libpcre3-dev:i386 (1:8.31-5ubuntu1) ... Selecting previously unselected package libpython-dev:i386. Preparing to unpack .../libpython-dev_2.7.5-5ubuntu3_i386.deb ... Unpacking libpython-dev:i386 (2.7.5-5ubuntu3) ... Selecting previously unselected package libpython-all-dev:i386. Preparing to unpack .../libpython-all-dev_2.7.5-5ubuntu3_i386.deb ... Unpacking libpython-all-dev:i386 (2.7.5-5ubuntu3) ... Selecting previously unselected package libpython-stdlib:i386. Preparing to unpack .../libpython-stdlib_2.7.5-5ubuntu3_i386.deb ... Unpacking libpython-stdlib:i386 (2.7.5-5ubuntu3) ... Selecting previously unselected package libsepol1-dev. Preparing to unpack .../libsepol1-dev_2.2-1_i386.deb ... Unpacking libsepol1-dev (2.2-1) ... Selecting previously unselected package pkg-config. Preparing to unpack .../pkg-config_0.28-1_i386.deb ... Unpacking pkg-config (0.28-1) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.6-8_i386.deb ... Unpacking python2.7 (2.7.6-8) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.5-5ubuntu3_i386.deb ... Unpacking python-minimal (2.7.5-5ubuntu3) ... Selecting previously unselected package python. Preparing to unpack .../python_2.7.5-5ubuntu3_i386.deb ... Unpacking python (2.7.5-5ubuntu3) ... Selecting previously unselected package python-all. Preparing to unpack .../python-all_2.7.5-5ubuntu3_i386.deb ... Unpacking python-all (2.7.5-5ubuntu3) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../python2.7-dev_2.7.6-8_i386.deb ... Unpacking python2.7-dev (2.7.6-8) ... Selecting previously unselected package python-dev. Preparing to unpack .../python-dev_2.7.5-5ubuntu3_i386.deb ... Unpacking python-dev (2.7.5-5ubuntu3) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../python-all-dev_2.7.5-5ubuntu3_i386.deb ... Unpacking python-all-dev (2.7.5-5ubuntu3) ... Selecting previously unselected package swig2.0. Preparing to unpack .../swig2.0_2.0.11-1ubuntu3_i386.deb ... Unpacking swig2.0 (2.0.11-1ubuntu3) ... Selecting previously unselected package swig. Preparing to unpack .../swig_2.0.11-1ubuntu3_i386.deb ... Unpacking swig (2.0.11-1ubuntu3) ... Setting up libexpat1:i386 (2.1.0-4ubuntu1) ... Setting up libmagic1:i386 (1:5.14-2ubuntu3) ... Setting up libmpdec2:i386 (2.4.0-6) ... Setting up libpython3.4-minimal:i386 (3.4.0+20140417-1) ... Setting up mime-support (3.54ubuntu1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode Setting up libpython3.4-stdlib:i386 (3.4.0+20140417-1) ... Setting up python3.4-minimal (3.4.0+20140417-1) ... Setting up libasprintf0c2:i386 (0.18.3.2-1ubuntu1) ... Setting up libglib2.0-0:i386 (2.40.0-3) ... No schema files found: doing nothing. Setting up libpipeline1:i386 (1.3.0-1) ... Setting up libxml2:i386 (2.9.1+dfsg1-3ubuntu4) ... Setting up groff-base (1.22.2-5) ... Setting up bsdmainutils (9.0.5ubuntu1) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.7.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libcroco3:i386 (0.6.8-2ubuntu1) ... Setting up libgmpxx4ldbl:i386 (2:5.1.3+dfsg-1ubuntu1) ... Setting up libpcrecpp0:i386 (1:8.31-5ubuntu1) ... Setting up libpython2.7-minimal:i386 (2.7.6-8) ... Setting up libpython2.7-stdlib:i386 (2.7.6-8) ... Setting up libpython2.7:i386 (2.7.6-8) ... Setting up libexpat1-dev:i386 (2.1.0-4ubuntu1) ... Setting up libpython2.7-dev:i386 (2.7.6-8) ... Setting up libunistring0:i386 (0.9.3-5ubuntu3) ... Setting up libyaml-0-2:i386 (0.1.4-3ubuntu3) ... Setting up python2.7-minimal (2.7.6-8) ... Linking and byte-compiling packages for runtime python2.7... Setting up python3.4 (3.4.0+20140417-1) ... Setting up python3-minimal (3.4.0-0ubuntu2) ... Setting up libpython3-stdlib:i386 (3.4.0-0ubuntu2) ... Setting up file (1:5.14-2ubuntu3) ... Setting up gettext-base (0.18.3.2-1ubuntu1) ... Setting up gettext (0.18.3.2-1ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.8.95~2430-0ubuntu5) ... Setting up debhelper (9.20131227ubuntu1) ... Setting up libjs-jquery (1.7.2+dfsg-2ubuntu1) ... Setting up ruby2.0-dev:i386 (2.0.0.484-1ubuntu3) ... Setting up libgmp-dev:i386 (2:5.1.3+dfsg-1ubuntu1) ... Setting up libpcre3-dev:i386 (1:8.31-5ubuntu1) ... Setting up libpython-dev:i386 (2.7.5-5ubuntu3) ... Setting up libpython-all-dev:i386 (2.7.5-5ubuntu3) ... Setting up libpython-stdlib:i386 (2.7.5-5ubuntu3) ... Setting up libsepol1-dev (2.2-1) ... Setting up pkg-config (0.28-1) ... Setting up python2.7 (2.7.6-8) ... Setting up python-minimal (2.7.5-5ubuntu3) ... Setting up python (2.7.5-5ubuntu3) ... Setting up python-all (2.7.5-5ubuntu3) ... Setting up python2.7-dev (2.7.6-8) ... Setting up python-dev (2.7.5-5ubuntu3) ... Setting up python-all-dev (2.7.5-5ubuntu3) ... Setting up swig2.0 (2.0.11-1ubuntu3) ... Setting up swig (2.0.11-1ubuntu3) ... Setting up rubygems-integration (1.6) ... Setting up python3 (3.4.0-0ubuntu2) ... running python rtupdate hooks for python3.4... running python post-rtupdate hooks for python3.4... Setting up dh-python (1.20140128-1ubuntu8) ... Setting up devscripts (2.14.1build1) ... Setting up ruby2.1 (2.1.1-4ubuntu1) ... Setting up ruby (1:2.1.0.0~ubuntu1) ... Setting up ruby2.0 (2.0.0.484-1ubuntu3) ... Setting up libruby2.1:i386 (2.1.1-4ubuntu1) ... Setting up libruby2.0:i386 (2.0.0.484-1ubuntu3) ... Setting up ruby2.1-dev:i386 (2.1.1-4ubuntu1) ... Setting up ruby-all-dev (1:2.1.0.0~ubuntu1) ... Setting up gem2deb (0.7.5) ... Processing triggers for libc-bin (2.19-0ubuntu6) ... Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.19-0ubuntu6 make_3.81-8.2ubuntu3 dpkg-dev_1.17.7ubuntu1 gcc-4.8_4.8.2-21ubuntu1 g++-4.8_4.8.2-21ubuntu1 binutils_2.24.51.20140425-0ubuntu2 libstdc++-4.8-dev_4.8.2-21ubuntu1 libstdc++6_4.9.0-1ubuntu3 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::Quilt gpgv: Signature made Mon Apr 28 14:12:57 2014 UTC using RSA key ID 8B3C16AE gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./libselinux_2.2.2-1ubuntu1.dsc dpkg-source: info: extracting libselinux in libselinux-2.2.2 dpkg-source: info: unpacking libselinux_2.2.2.orig.tar.gz dpkg-source: info: unpacking libselinux_2.2.2-1ubuntu1.debian.tar.xz dpkg-source: info: applying fix-makefile-bugs.patch dpkg-source: info: applying fix-cross-compile.patch dpkg-buildpackage: source package libselinux dpkg-buildpackage: source version 2.2.2-1ubuntu1 dpkg-buildpackage: source distribution utopic dpkg-source --before-build libselinux-2.2.2 dpkg-buildpackage: host architecture i386 /usr/bin/fakeroot debian/rules clean dh_testdir dh_auto_clean make[1]: Entering directory `/build/buildd/libselinux-2.2.2' make[2]: Entering directory `/build/buildd/libselinux-2.2.2/src' rm -f pythonselinuxswig_wrap.lo python_selinux.so audit2why.lo pythonaudit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_android_property.o label_db.o label_file.o label_media.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o rpm.o selinux_check_securetty_context.o selinux_config.o sestatus.o setenforce.o setfilecon.o setrans_client.o seusers.o stringrep.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_android_property.lo label_db.lo label_file.lo label_media.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo rpm.lo selinux_check_securetty_context.lo selinux_config.lo sestatus.lo setenforce.lo setfilecon.lo setrans_client.lo seusers.lo stringrep.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_exception.i python_selinux.so selinux.py make[2]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[2]: Entering directory `/build/buildd/libselinux-2.2.2/include' rm -f selinux/*~ make[2]: Leaving directory `/build/buildd/libselinux-2.2.2/include' make[2]: Entering directory `/build/buildd/libselinux-2.2.2/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool *.o *~ make[2]: Leaving directory `/build/buildd/libselinux-2.2.2/utils' make[2]: Entering directory `/build/buildd/libselinux-2.2.2/man' make[2]: Nothing to be done for `distclean'. make[2]: Leaving directory `/build/buildd/libselinux-2.2.2/man' make[1]: Leaving directory `/build/buildd/libselinux-2.2.2' dh_clean debian/rules build dh_testdir dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make PREFIX="/usr" LIBBASE="lib/i386-linux-gnu" LIBSEPOLDIR=/usr/lib/i386-linux-gnu ARCH=i686 CC=i686-linux-gnu-gcc all make[2]: Entering directory `/build/buildd/libselinux-2.2.2' make[3]: Entering directory `/build/buildd/libselinux-2.2.2/src' i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o avc.o avc.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o avc_internal.o avc_internal.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o avc_sidtab.o avc_sidtab.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o booleans.o booleans.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o callbacks.o callbacks.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o canonicalize_context.o canonicalize_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o checkAccess.o checkAccess.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o check_context.o check_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_av.o compute_av.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_create.o compute_create.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_member.o compute_member.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_relabel.o compute_relabel.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_user.o compute_user.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o context.o context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o deny_unknown.o deny_unknown.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o disable.o disable.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o enabled.o enabled.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o fgetfilecon.o fgetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o freecon.o freecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o freeconary.o freeconary.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o fsetfilecon.o fsetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o get_context_list.o get_context_list.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o get_default_type.o get_default_type.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o get_initial_context.o get_initial_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o getenforce.o getenforce.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o getfilecon.o getfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o getpeercon.o getpeercon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o init.o init.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o is_customizable_type.o is_customizable_type.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label.o label.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_android_property.o label_android_property.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_db.o label_db.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_file.o label_file.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_media.o label_media.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_x.o label_x.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o lgetfilecon.o lgetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o load_policy.o load_policy.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o lsetfilecon.o lsetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o mapping.o mapping.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o matchmediacon.o matchmediacon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o matchpathcon.o matchpathcon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o policyvers.o policyvers.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o procattr.o procattr.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o query_user_context.o query_user_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o rpm.o rpm.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o selinux_config.o selinux_config.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o setenforce.o setenforce.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o setfilecon.o setfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o setrans_client.o setrans_client.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o seusers.o seusers.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o stringrep.o stringrep.c ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_android_property.o label_db.o label_file.o label_media.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o rpm.o selinux_check_securetty_context.o selinux_config.o sestatus.o setenforce.o setfilecon.o setrans_client.o seusers.o stringrep.o ranlib libselinux.a i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o avc.lo avc.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o booleans.lo booleans.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o callbacks.lo callbacks.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o check_context.lo check_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_av.lo compute_av.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_create.lo compute_create.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_member.lo compute_member.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_user.lo compute_user.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o context.lo context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o disable.lo disable.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o enabled.lo enabled.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o freecon.lo freecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o freeconary.lo freeconary.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o getenforce.lo getenforce.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o init.lo init.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label.lo label.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_android_property.lo label_android_property.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_db.lo label_db.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_file.lo label_file.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_media.lo label_media.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_x.lo label_x.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o load_policy.lo load_policy.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o mapping.lo mapping.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o policyvers.lo policyvers.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o procattr.lo procattr.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o rpm.lo rpm.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o sestatus.lo sestatus.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o setenforce.lo setenforce.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o seusers.lo seusers.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o stringrep.lo stringrep.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_android_property.lo label_db.lo label_file.lo label_media.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo rpm.lo selinux_check_securetty_context.lo selinux_config.lo sestatus.lo setenforce.lo setfilecon.lo setrans_client.lo seusers.lo stringrep.lo -lpcre -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -L/usr/lib -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so sed -e 's/@VERSION@/2.2.2/; s:@prefix@:/usr:; s:@libdir@:lib/i386-linux-gnu:; s:@includedir@:/usr/include:' < libselinux.pc.in > libselinux.pc make[3]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[3]: Entering directory `/build/buildd/libselinux-2.2.2/include' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/libselinux-2.2.2/include' make[3]: Entering directory `/build/buildd/libselinux-2.2.2/utils' i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro avcstat.c -L../src -lselinux -L/usr/lib -o avcstat i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_av.c -L../src -lselinux -L/usr/lib -o compute_av i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_create.c -L../src -lselinux -L/usr/lib -o compute_create i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_member.c -L../src -lselinux -L/usr/lib -o compute_member i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_relabel.c -L../src -lselinux -L/usr/lib -o compute_relabel i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_user.c -L../src -lselinux -L/usr/lib -o compute_user i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getconlist.c -L../src -lselinux -L/usr/lib -o getconlist i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getdefaultcon.c -L../src -lselinux -L/usr/lib -o getdefaultcon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getenforce.c -L../src -lselinux -L/usr/lib -o getenforce i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getfilecon.c -L../src -lselinux -L/usr/lib -o getfilecon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getpidcon.c -L../src -lselinux -L/usr/lib -o getpidcon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getsebool.c -L../src -lselinux -L/usr/lib -o getsebool i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getseuser.c -L../src -lselinux -L/usr/lib -o getseuser i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro matchpathcon.c -L../src -lselinux -L/usr/lib -o matchpathcon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro policyvers.c -L../src -lselinux -L/usr/lib -o policyvers i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro sefcontext_compile.c -L../src -lselinux -L/usr/lib -lpcre -o sefcontext_compile i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro selinux_check_securetty_context.c -L../src -lselinux -L/usr/lib -o selinux_check_securetty_context i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro selinuxenabled.c -L../src -lselinux -L/usr/lib -o selinuxenabled i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro selinuxexeccon.c -L../src -lselinux -L/usr/lib -o selinuxexeccon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro setenforce.c -L../src -lselinux -L/usr/lib -o setenforce i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro setfilecon.c -L../src -lselinux -L/usr/lib -o setfilecon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro togglesebool.c -L../src -lselinux -L/usr/lib -o togglesebool make[3]: Leaving directory `/build/buildd/libselinux-2.2.2/utils' make[3]: Entering directory `/build/buildd/libselinux-2.2.2/man' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/libselinux-2.2.2/man' make[2]: Leaving directory `/build/buildd/libselinux-2.2.2' make[1]: Leaving directory `/build/buildd/libselinux-2.2.2' dh_auto_test /usr/bin/fakeroot debian/rules binary dh_testroot dh_prep debian/rules override_dh_auto_install make[1]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make PREFIX="/build/buildd/libselinux-2.2.2/debian/tmp/usr" LIBSEPOLDIR=/usr/lib/i386-linux-gnu ARCH=i686 CC=i686-linux-gnu-gcc DESTDIR=/build/buildd/libselinux-2.2.2/debian/tmp LIBDIR=/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu SHLIBDIR=/build/buildd/libselinux-2.2.2/debian/tmp/lib/i386-linux-gnu install make[2]: Entering directory `/build/buildd/libselinux-2.2.2' make[3]: Entering directory `/build/buildd/libselinux-2.2.2/src' test -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu || install -m 755 -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu install -m 644 libselinux.a /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu test -d /build/buildd/libselinux-2.2.2/debian/tmp/lib/i386-linux-gnu || install -m 755 -d /build/buildd/libselinux-2.2.2/debian/tmp/lib/i386-linux-gnu install -m 755 libselinux.so.1 /build/buildd/libselinux-2.2.2/debian/tmp/lib/i386-linux-gnu test -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig || install -m 755 -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig install -m 644 libselinux.pc /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig cd /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu && ln -sf ../../`basename /build/buildd/libselinux-2.2.2/debian/tmp/lib/i386-linux-gnu`/libselinux.so.1 libselinux.so make[3]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[3]: Entering directory `/build/buildd/libselinux-2.2.2/include' test -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/include/selinux || install -m 755 -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/include/selinux install -m 644 selinux/av_permissions.h selinux/avc.h selinux/context.h selinux/flask.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/selinux.h /build/buildd/libselinux-2.2.2/debian/tmp/usr/include/selinux make[3]: Leaving directory `/build/buildd/libselinux-2.2.2/include' make[3]: Entering directory `/build/buildd/libselinux-2.2.2/utils' mkdir -p /build/buildd/libselinux-2.2.2/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /build/buildd/libselinux-2.2.2/debian/tmp/usr/sbin mkdir -p /build/buildd/libselinux-2.2.2/debian/tmp/sbin make[3]: Leaving directory `/build/buildd/libselinux-2.2.2/utils' make[3]: Entering directory `/build/buildd/libselinux-2.2.2/man' mkdir -p /build/buildd/libselinux-2.2.2/debian/tmp/usr/share/man/man3 mkdir -p /build/buildd/libselinux-2.2.2/debian/tmp/usr/share/man/man5 mkdir -p /build/buildd/libselinux-2.2.2/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /build/buildd/libselinux-2.2.2/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /build/buildd/libselinux-2.2.2/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /build/buildd/libselinux-2.2.2/debian/tmp/usr/share/man/man8 make[3]: Leaving directory `/build/buildd/libselinux-2.2.2/man' make[2]: Leaving directory `/build/buildd/libselinux-2.2.2' rm -f /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/libselinux.so ln -s /lib/i386-linux-gnu/libselinux.so.1 /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/libselinux.so /usr/bin/make PREFIX="/usr" LIBSEPOLDIR=/usr/lib/i386-linux-gnu ARCH=i686 CC=i686-linux-gnu-gcc DESTDIR=/build/buildd/libselinux-2.2.2/debian/tmp LIBDIR=/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib -f debian/python.mk make[2]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make PYLIBVER=python2.7 PYTHONLIBDIR=-L/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7 PYINC=-I/usr/include/python2.7 clean-pywrap make[3]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make -C src clean-pywrap make[4]: Entering directory `/build/buildd/libselinux-2.2.2/src' rm -f pythonselinuxswig_wrap.lo python_selinux.so audit2why.lo pythonaudit2why.so make[4]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[3]: Leaving directory `/build/buildd/libselinux-2.2.2' /usr/bin/make PYLIBVER=python2.7 PYTHONLIBDIR=-L/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7 PYINC=-I/usr/include/python2.7 install-pywrap make[3]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make -C src install-pywrap make[4]: Entering directory `/build/buildd/libselinux-2.2.2/src' bash exception.sh > selinuxswig_python_exception.i swig -Wall -python -o selinuxswig_wrap.c -outdir ./ selinuxswig_python.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:142: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:356: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python2.7 -fPIC -DSHARED -c -o pythonselinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o python_selinux.so pythonselinuxswig_wrap.lo -L. -lselinux -Wl,-Bsymbolic-functions -Wl,-z,relro -L/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/include/python2.7 -fPIC -DSHARED -c -o pythonaudit2why.lo audit2why.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o pythonaudit2why.so pythonaudit2why.lo -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -lselinux /usr/lib/i386-linux-gnu/libsepol.a -L/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib test -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7/site-packages/selinux || install -m 755 -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7/site-packages/selinux install -m 755 python_selinux.so /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7/site-packages/selinux/_selinux.so install -m 755 pythonaudit2why.so /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7/site-packages/selinux/audit2why.so install -m 644 selinux.py /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7/site-packages/selinux/__init__.py make[4]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[3]: Leaving directory `/build/buildd/libselinux-2.2.2' mv /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7/site-packages \ /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/python2.7/dist-packages make[2]: Leaving directory `/build/buildd/libselinux-2.2.2' /usr/bin/make PREFIX="/usr" LIBSEPOLDIR=/usr/lib/i386-linux-gnu ARCH=i686 CC=i686-linux-gnu-gcc DESTDIR=/build/buildd/libselinux-2.2.2/debian/tmp LIBDIR=/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu SHLIBDIR=/build/buildd/libselinux-2.2.2/debian/tmp/lib/i386-linux-gnu -f debian/ruby.mk make[2]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make RUBYLIBVER=2.0 RUBYPLATFORM=i386-linux-gnu RUBYINC=-I/usr/lib/ruby/2.0/i386-linux-gnu RUBYINSTALL=/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/ruby/vendor_ruby/2.0/i386-linux-gnu clean-rubywrap make[3]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make -C src clean-rubywrap make[4]: Entering directory `/build/buildd/libselinux-2.2.2/src' rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so make[4]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[3]: Leaving directory `/build/buildd/libselinux-2.2.2' /usr/bin/make RUBYLIBVER=2.0 RUBYPLATFORM=i386-linux-gnu RUBYINC=-I/usr/lib/ruby/2.0/i386-linux-gnu RUBYINSTALL=/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/ruby/vendor_ruby/2.0/i386-linux-gnu RUBYINC="-I/usr/include/ruby-2.0.0/ -I/usr/include/\${RUBYPLATFORM}/ruby-2.0.0/" \ RUBYINSTALL="/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.0.0/" install-rubywrap make[3]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make -C src install-rubywrap make[4]: Entering directory `/build/buildd/libselinux-2.2.2/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ selinuxswig_ruby.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/selinux.h:127: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:127: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:140: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:140: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:142: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:146: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:146: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:355: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:355: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:356: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/ruby-2.0.0/ -I/usr/include/i386-linux-gnu/ruby-2.0.0/ -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -L. -lselinux -Wl,-Bsymbolic-functions -Wl,-z,relro -L/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu test -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.0.0/ || install -m 755 -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.0.0/ install -m 755 ruby_selinux.so /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.0.0//selinux.so make[4]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[3]: Leaving directory `/build/buildd/libselinux-2.2.2' /usr/bin/make RUBYLIBVER=2.1 RUBYPLATFORM=i386-linux-gnu RUBYINC=-I/usr/lib/ruby/2.1/i386-linux-gnu RUBYINSTALL=/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/ruby/vendor_ruby/2.1/i386-linux-gnu clean-rubywrap make[3]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make -C src clean-rubywrap make[4]: Entering directory `/build/buildd/libselinux-2.2.2/src' rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so make[4]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[3]: Leaving directory `/build/buildd/libselinux-2.2.2' /usr/bin/make RUBYLIBVER=2.1 RUBYPLATFORM=i386-linux-gnu RUBYINC=-I/usr/lib/ruby/2.1/i386-linux-gnu RUBYINSTALL=/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/ruby/vendor_ruby/2.1/i386-linux-gnu RUBYINC="-I/usr/include/ruby-2.1.0/ -I/usr/include/\${RUBYPLATFORM}/ruby-2.1.0/" \ RUBYINSTALL="/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.1.0/" install-rubywrap make[3]: Entering directory `/build/buildd/libselinux-2.2.2' /usr/bin/make -C src install-rubywrap make[4]: Entering directory `/build/buildd/libselinux-2.2.2/src' i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/ruby-2.1.0/ -I/usr/include/i386-linux-gnu/ruby-2.1.0/ -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -L. -lselinux -Wl,-Bsymbolic-functions -Wl,-z,relro -L/build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu test -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.1.0/ || install -m 755 -d /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.1.0/ install -m 755 ruby_selinux.so /build/buildd/libselinux-2.2.2/debian/tmp/usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.1.0//selinux.so make[4]: Leaving directory `/build/buildd/libselinux-2.2.2/src' make[3]: Leaving directory `/build/buildd/libselinux-2.2.2' make[2]: Leaving directory `/build/buildd/libselinux-2.2.2' make[1]: Leaving directory `/build/buildd/libselinux-2.2.2' debian/rules override_dh_install make[1]: Entering directory `/build/buildd/libselinux-2.2.2' dh_install --fail-missing make[1]: Leaving directory `/build/buildd/libselinux-2.2.2' dh_installdocs dh_installchangelogs dh_installman dh_python2 dh_perl dh_link dh_compress -X.rb dh_fixperms dh_strip dh_strip debug symbol extraction: not enabling -a because /CurrentlyBuilding exists dh_strip debug symbol extraction: all non-arch-all packages for this build platform i386: selinux-utils libselinux1 libselinux1-dev ruby-selinux python-selinux dh_strip debug symbol extraction: packages to act on: selinux-utils libselinux1 libselinux1-dev ruby-selinux python-selinux dh_strip debug symbol extraction: ignored packages: Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: warning: '/build/buildd/libselinux-2.2.2/debian/selinux-utils-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `selinux-utils-dbgsym' in `../selinux-utils-dbgsym_2.2.2-1ubuntu1_i386.ddeb'. Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: warning: '/build/buildd/libselinux-2.2.2/debian/libselinux1-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libselinux1-dbgsym' in `../libselinux1-dbgsym_2.2.2-1ubuntu1_i386.ddeb'. Using buildid for compat level >= 9 libselinux1-dev has no unstripped objects, ignoring find: `/build/buildd/libselinux-2.2.2/debian/libselinux1-dev-dbgsym': No such file or directory /usr/bin/pkg_create_dbgsym: nothing in /build/buildd/libselinux-2.2.2/debian/libselinux1-dev-dbgsym and no dbgdepends, ignoring Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: warning: '/build/buildd/libselinux-2.2.2/debian/ruby-selinux-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `ruby-selinux-dbgsym' in `../ruby-selinux-dbgsym_2.2.2-1ubuntu1_i386.ddeb'. Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Depends} dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Provides} dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Versions} /usr/bin/pkg_create_dbgsym: building ddeb package dpkg-deb: warning: '/build/buildd/libselinux-2.2.2/debian/python-selinux-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `python-selinux-dbgsym' in `../python-selinux-dbgsym_2.2.2-1ubuntu1_i386.ddeb'. dh_makeshlibs dh_shlibdeps dh_ruby_fixdepends dh_installdeb dh_gencontrol dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package ruby-selinux: unused substitution variable ${misc:Pre-Depends} dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Versions} dh_md5sums dh_builddeb INFO: pkgstriptranslations version 121 pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: PNG optimization for package selinux-utils took 0 s dpkg-deb: warning: 'debian/selinux-utils/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `selinux-utils' in `../selinux-utils_2.2.2-1ubuntu1_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Truncating usr/share/doc/libselinux1/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libselinux1 took 0 s dpkg-deb: warning: 'debian/libselinux1/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libselinux1' in `../libselinux1_2.2.2-1ubuntu1_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: PNG optimization for package libselinux1-dev took 0 s dpkg-deb: warning: 'debian/libselinux1-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libselinux1-dev' in `../libselinux1-dev_2.2.2-1ubuntu1_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: PNG optimization for package ruby-selinux took 0 s dpkg-deb: warning: 'debian/ruby-selinux/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `ruby-selinux' in `../ruby-selinux_2.2.2-1ubuntu1_i386.deb'. INFO: pkgstriptranslations version 121 pkgstriptranslations: processing python-selinux (in debian/python-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com pkgstripfiles: processing control file: debian/python-selinux/DEBIAN/control, package python-selinux, directory debian/python-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python-selinux to file in libselinux1 pkgstripfiles: PNG optimization for package python-selinux took 0 s dpkg-deb: warning: 'debian/python-selinux/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `python-selinux' in `../python-selinux_2.2.2-1ubuntu1_i386.deb'. dpkg-genchanges -b -mUbuntu/amd64 Build Daemon >../libselinux_2.2.2-1ubuntu1_i386.changes dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build libselinux-2.2.2 dpkg-buildpackage: binary-only upload (no source included) ****************************************************************************** Build finished at 20140428-1415 Publishing debug debs. chroot-autobuild/build/buildd/selinux-utils_2.2.2-1ubuntu1_i386.deb: new debian package, version 2.0. size 51508 bytes: control archive= 2239 bytes. 829 bytes, 18 lines control 3392 bytes, 52 lines md5sums Package: selinux-utils Source: libselinux Version: 2.2.2-1ubuntu1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 219 Depends: libc6 (>= 2.8), libpcre3, libselinux1 (>= 2.2) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. Original-Maintainer: Debian SELinux maintainers chroot-autobuild/build/buildd/libselinux1_2.2.2-1ubuntu1_i386.deb: new debian package, version 2.0. size 57936 bytes: control archive= 4168 bytes. 1679 bytes, 33 lines control 219 bytes, 3 lines md5sums 2243 bytes, 60 lines * postinst #!/bin/sh 132 bytes, 7 lines * postrm #!/bin/sh 25 bytes, 1 lines shlibs 7218 bytes, 225 lines symbols Package: libselinux1 Source: libselinux Version: 2.2.2-1ubuntu1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 192 Pre-Depends: multiarch-support Depends: libc6 (>= 2.8), libpcre3 Section: libs Priority: required Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. Original-Maintainer: Debian SELinux maintainers chroot-autobuild/build/buildd/libselinux1-dev_2.2.2-1ubuntu1_i386.deb: new debian package, version 2.0. size 121144 bytes: control archive= 2819 bytes. 1211 bytes, 25 lines control 4595 bytes, 61 lines md5sums Package: libselinux1-dev Source: libselinux Version: 2.2.2-1ubuntu1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 466 Depends: libselinux1 (= 2.2.2-1ubuntu1), libsepol1-dev (>= 2.2), libpcre3-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. Original-Maintainer: Debian SELinux maintainers chroot-autobuild/build/buildd/ruby-selinux_2.2.2-1ubuntu1_i386.deb: new debian package, version 2.0. size 41924 bytes: control archive= 976 bytes. 1126 bytes, 22 lines control 253 bytes, 3 lines md5sums Package: ruby-selinux Source: libselinux Version: 2.2.2-1ubuntu1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 517 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libselinux1 (>= 2.2) Section: ruby Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. Original-Maintainer: Debian SELinux maintainers chroot-autobuild/build/buildd/python-selinux_2.2.2-1ubuntu1_i386.deb: new debian package, version 2.0. size 131978 bytes: control archive= 1274 bytes. 1207 bytes, 24 lines control 332 bytes, 4 lines md5sums 164 bytes, 9 lines * postinst #!/bin/sh 265 bytes, 14 lines * prerm #!/bin/sh Package: python-selinux Source: libselinux Version: 2.2.2-1ubuntu1 Architecture: i386 Maintainer: Ubuntu Developers Installed-Size: 624 Depends: python (>= 2.7), python (<< 2.8), python:any (>= 2.7.1-0ubuntu2), libc6 (>= 2.4), libselinux1 (>= 2.2) Provides: python2.7-selinux Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python bindings to SELinux shared libraries This package provides the Python bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. Original-Maintainer: Debian SELinux maintainers chroot-autobuild/build/buildd/selinux-utils_2.2.2-1ubuntu1_i386.deb: drwxr-xr-x root/root 0 2014-04-28 14:14 ./ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/man/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/man/man8/ -rw-r--r-- root/root 1980 2014-04-28 14:14 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 316 2014-04-28 14:14 ./usr/share/man/man8/selinuxenabled.8.gz -rw-r--r-- root/root 349 2014-04-28 14:14 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 876 2014-04-28 14:14 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 727 2014-04-28 14:14 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 454 2014-04-28 14:14 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 268 2014-04-28 14:14 ./usr/share/man/man8/getenforce.8.gz -rw-r--r-- root/root 402 2014-04-28 14:14 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 371 2014-04-28 14:14 ./usr/share/man/man8/togglesebool.8.gz -rw-r--r-- root/root 372 2014-04-28 14:14 ./usr/share/man/man8/sefcontext_compile.8.gz -rw-r--r-- root/root 587 2014-04-28 14:14 ./usr/share/man/man8/getsebool.8.gz drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/man/man5/ -rw-r--r-- root/root 2491 2014-04-28 14:14 ./usr/share/man/man5/selabel_x.5.gz -rw-r--r-- root/root 1139 2014-04-28 14:14 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 800 2014-04-28 14:14 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 984 2014-04-28 14:14 ./usr/share/man/man5/local.users.5.gz -rw-r--r-- root/root 819 2014-04-28 14:14 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 773 2014-04-28 14:14 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 790 2014-04-28 14:14 ./usr/share/man/man5/failsafe_context.5.gz -rw-r--r-- root/root 590 2014-04-28 14:14 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 991 2014-04-28 14:14 ./usr/share/man/man5/booleans.5.gz -rw-r--r-- root/root 616 2014-04-28 14:14 ./usr/share/man/man5/virtual_image_context.5.gz -rw-r--r-- root/root 2808 2014-04-28 14:14 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 1485 2014-04-28 14:14 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 795 2014-04-28 14:14 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 626 2014-04-28 14:14 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 939 2014-04-28 14:14 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2014-04-28 14:14 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 3037 2014-04-28 14:14 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 606 2014-04-28 14:14 ./usr/share/man/man5/removable_context.5.gz drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/doc/selinux-utils/ -rw-r--r-- root/root 3129 2014-01-11 17:45 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/sbin/ -rwxr-xr-x root/root 5568 2014-04-28 14:14 ./usr/sbin/compute_user -rwxr-xr-x root/root 9724 2014-04-28 14:14 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 5576 2014-04-28 14:14 ./usr/sbin/compute_av -rwxr-xr-x root/root 9748 2014-04-28 14:14 ./usr/sbin/avcstat -rwxr-xr-x root/root 5572 2014-04-28 14:14 ./usr/sbin/getpidcon -rwxr-xr-x root/root 5604 2014-04-28 14:14 ./usr/sbin/togglesebool -rwxr-xr-x root/root 5576 2014-04-28 14:14 ./usr/sbin/setenforce -rwxr-xr-x root/root 5612 2014-04-28 14:14 ./usr/sbin/getsebool -rwxr-xr-x root/root 5592 2014-04-28 14:14 ./usr/sbin/getconlist -rwxr-xr-x root/root 5604 2014-04-28 14:14 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 5552 2014-04-28 14:14 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 5564 2014-04-28 14:14 ./usr/sbin/getenforce -rwxr-xr-x root/root 5568 2014-04-28 14:14 ./usr/sbin/getfilecon -rwxr-xr-x root/root 5564 2014-04-28 14:14 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 5572 2014-04-28 14:14 ./usr/sbin/compute_create -rwxr-xr-x root/root 5584 2014-04-28 14:14 ./usr/sbin/getseuser -rwxr-xr-x root/root 5572 2014-04-28 14:14 ./usr/sbin/compute_member -rwxr-xr-x root/root 5588 2014-04-28 14:14 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 5572 2014-04-28 14:14 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 5564 2014-04-28 14:14 ./usr/sbin/policyvers -rwxr-xr-x root/root 5560 2014-04-28 14:14 ./usr/sbin/setfilecon -rwxr-xr-x root/root 9764 2014-04-28 14:14 ./usr/sbin/sefcontext_compile lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/libselinux1_2.2.2-1ubuntu1_i386.deb: drwxr-xr-x root/root 0 2014-04-28 14:14 ./ drwxr-xr-x root/root 0 2014-04-28 14:14 ./lib/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./lib/i386-linux-gnu/ -rw-r--r-- root/root 133072 2014-04-28 14:14 ./lib/i386-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 3129 2014-01-11 17:45 ./usr/share/doc/libselinux1/copyright -rw-r--r-- root/root 1775 2014-04-28 14:14 ./usr/share/doc/libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/libselinux1-dev_2.2.2-1ubuntu1_i386.deb: drwxr-xr-x root/root 0 2014-04-28 14:14 ./ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 298 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/pkgconfig/libselinux.pc -rw-r--r-- root/root 224044 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/libselinux.a drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/include/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/include/selinux/ -rw-r--r-- root/root 629 2014-04-28 14:14 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 16508 2014-04-28 14:14 ./usr/include/selinux/avc.h -rw-r--r-- root/root 26989 2014-04-28 14:14 ./usr/include/selinux/selinux.h -rw-r--r-- root/root 65012 2014-04-28 14:14 ./usr/include/selinux/av_permissions.h -rw-r--r-- root/root 6238 2014-04-28 14:14 ./usr/include/selinux/flask.h -rw-r--r-- root/root 1209 2014-04-28 14:14 ./usr/include/selinux/context.h -rw-r--r-- root/root 4036 2014-04-28 14:14 ./usr/include/selinux/label.h -rw-r--r-- root/root 3109 2014-04-28 14:14 ./usr/include/selinux/get_context_list.h drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/man/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/man/man3/ -rw-r--r-- root/root 351 2014-04-28 14:14 ./usr/share/man/man3/security_check_context.3.gz -rw-r--r-- root/root 933 2014-04-28 14:14 ./usr/share/man/man3/set_matchpathcon_flags.3.gz -rw-r--r-- root/root 1124 2014-04-28 14:14 ./usr/share/man/man3/get_ordered_context_list.3.gz -rw-r--r-- root/root 898 2014-04-28 14:14 ./usr/share/man/man3/avc_context_to_sid.3.gz -rw-r--r-- root/root 761 2014-04-28 14:14 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz -rw-r--r-- root/root 1245 2014-04-28 14:14 ./usr/share/man/man3/selinux_set_mapping.3.gz -rw-r--r-- root/root 783 2014-04-28 14:14 ./usr/share/man/man3/setfilecon.3.gz -rw-r--r-- root/root 1117 2014-04-28 14:14 ./usr/share/man/man3/avc_netlink_loop.3.gz -rw-r--r-- root/root 1880 2014-04-28 14:14 ./usr/share/man/man3/avc_add_callback.3.gz -rw-r--r-- root/root 982 2014-04-28 14:14 ./usr/share/man/man3/avc_cache_stats.3.gz -rw-r--r-- root/root 826 2014-04-28 14:14 ./usr/share/man/man3/getfilecon.3.gz -rw-r--r-- root/root 273 2014-04-28 14:14 ./usr/share/man/man3/security_policyvers.3.gz -rw-r--r-- root/root 1478 2014-04-28 14:14 ./usr/share/man/man3/selinux_status_open.3.gz -rw-r--r-- root/root 1098 2014-04-28 14:14 ./usr/share/man/man3/getexeccon.3.gz -rw-r--r-- root/root 770 2014-04-28 14:14 ./usr/share/man/man3/getsockcreatecon.3.gz -rw-r--r-- root/root 468 2014-04-28 14:14 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 478 2014-04-28 14:14 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 907 2014-04-28 14:14 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 523 2014-04-28 14:14 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 809 2014-04-28 14:14 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1230 2014-04-28 14:14 ./usr/share/man/man3/avc_open.3.gz -rw-r--r-- root/root 763 2014-04-28 14:14 ./usr/share/man/man3/getfscreatecon.3.gz -rw-r--r-- root/root 1050 2014-04-28 14:14 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 1045 2014-04-28 14:14 ./usr/share/man/man3/security_load_policy.3.gz -rw-r--r-- root/root 355 2014-04-28 14:14 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 755 2014-04-28 14:14 ./usr/share/man/man3/context_new.3.gz -rw-r--r-- root/root 362 2014-04-28 14:14 ./usr/share/man/man3/selinux_getpolicytype.3.gz -rw-r--r-- root/root 533 2014-04-28 14:14 ./usr/share/man/man3/selinux_colors_path.3.gz -rw-r--r-- root/root 1303 2014-04-28 14:14 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz -rw-r--r-- root/root 357 2014-04-28 14:14 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz -rw-r--r-- root/root 1206 2014-04-28 14:14 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 922 2014-04-28 14:14 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 596 2014-04-28 14:14 ./usr/share/man/man3/selinux_file_context_cmp.3.gz -rw-r--r-- root/root 1630 2014-04-28 14:14 ./usr/share/man/man3/avc_has_perm.3.gz -rw-r--r-- root/root 762 2014-04-28 14:14 ./usr/share/man/man3/getkeycreatecon.3.gz -rw-r--r-- root/root 1037 2014-04-28 14:14 ./usr/share/man/man3/security_class_to_string.3.gz -rw-r--r-- root/root 787 2014-04-28 14:14 ./usr/share/man/man3/avc_compute_create.3.gz -rw-r--r-- root/root 460 2014-04-28 14:14 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 469 2014-04-28 14:14 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1186 2014-04-28 14:14 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 292 2014-04-28 14:14 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 491 2014-04-28 14:14 ./usr/share/man/man3/security_disable.3.gz -rw-r--r-- root/root 432 2014-04-28 14:14 ./usr/share/man/man3/selinux_boolean_sub.3.gz -rw-r--r-- root/root 407 2014-04-28 14:14 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 2248 2014-04-28 14:14 ./usr/share/man/man3/avc_init.3.gz -rw-r--r-- root/root 1219 2014-04-28 14:14 ./usr/share/man/man3/getcon.3.gz -rw-r--r-- root/root 321 2014-04-28 14:14 ./usr/share/man/man3/is_selinux_enabled.3.gz -rw-r--r-- root/root 536 2014-04-28 14:14 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 1513 2014-04-28 14:14 ./usr/share/man/man3/security_compute_av.3.gz -rw-r--r-- root/root 1268 2014-04-28 14:14 ./usr/share/man/man3/selabel_open.3.gz drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-04-28 14:15 ./usr/share/doc/libselinux1-dev/ -rw-r--r-- root/root 3129 2014-01-11 17:45 ./usr/share/doc/libselinux1-dev/copyright lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/libselinux.so -> /lib/i386-linux-gnu/libselinux.so.1 lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_current_policy_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_setenforce.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_set_policy_root.3.gz -> selinux_policy_root.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_booleans_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:14 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2014-04-28 14:15 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/ruby-selinux_2.2.2-1ubuntu1_i386.deb: drwxr-xr-x root/root 0 2014-04-28 14:14 ./ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/ruby/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.0.0/ -rw-r--r-- root/root 229916 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.0.0/selinux.so drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.1.0/ -rw-r--r-- root/root 229916 2014-04-28 14:14 ./usr/lib/i386-linux-gnu/ruby/vendor_ruby/2.1.0/selinux.so drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-04-28 14:15 ./usr/share/doc/ruby-selinux/ -rw-r--r-- root/root 3129 2014-01-11 17:45 ./usr/share/doc/ruby-selinux/copyright lrwxrwxrwx root/root 0 2014-04-28 14:15 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/python-selinux_2.2.2-1ubuntu1_i386.deb: drwxr-xr-x root/root 0 2014-04-28 14:14 ./ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/lib/python2.7/dist-packages/selinux/ -rw-r--r-- root/root 260240 2014-04-28 14:14 ./usr/lib/python2.7/dist-packages/selinux/_selinux.so -rw-r--r-- root/root 113535 2014-04-28 14:14 ./usr/lib/python2.7/dist-packages/selinux/__init__.py -rw-r--r-- root/root 203296 2014-04-28 14:14 ./usr/lib/python2.7/dist-packages/selinux/audit2why.so drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/ drwxr-xr-x root/root 0 2014-04-28 14:14 ./usr/share/doc/ drwxr-xr-x root/root 0 2014-04-28 14:15 ./usr/share/doc/python-selinux/ -rw-r--r-- root/root 3129 2014-01-11 17:45 ./usr/share/doc/python-selinux/copyright lrwxrwxrwx root/root 0 2014-04-28 14:15 ./usr/share/doc/python-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz libselinux_2.2.2-1ubuntu1_i386.changes: Format: 1.8 Date: Mon, 28 Apr 2014 14:51:48 +0100 Source: libselinux Binary: selinux-utils libselinux1 libselinux1-dev ruby-selinux python-selinux Architecture: i386 Version: 2.2.2-1ubuntu1 Distribution: utopic-proposed Urgency: high Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Dimitri John Ledkov Description: libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers python-selinux - Python bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Launchpad-Bugs-Fixed: 1313712 Changes: libselinux (2.2.2-1ubuntu1) utopic; urgency=high . * Correct libselinu1 postinst for re-executing upstart. (LP: #1313712) * Fix FTBFS against ruby2.1. Checksums-Sha1: 0f7a84086c2c80d78ab765b8e230b1bda3021714 51508 selinux-utils_2.2.2-1ubuntu1_i386.deb 3869423f44a9fb157cc79bc87914a842d10c9994 57936 libselinux1_2.2.2-1ubuntu1_i386.deb f3803dc2aea0e7a2f219f24e8ceb340a26792a27 121144 libselinux1-dev_2.2.2-1ubuntu1_i386.deb 81ded86ba2b2c863a43e35d5fcaf0c2d4432b986 41924 ruby-selinux_2.2.2-1ubuntu1_i386.deb 36122e62e313477edaccae21726cea595b3d0312 131978 python-selinux_2.2.2-1ubuntu1_i386.deb Checksums-Sha256: ee7ddbc4333ae16b83e5a252683f6314c32f88fbaa49c79216460f37ef60756d 51508 selinux-utils_2.2.2-1ubuntu1_i386.deb 5c0ca2a756d9551de9480a609d6093f68e954a215df13092fd684b86a474cc18 57936 libselinux1_2.2.2-1ubuntu1_i386.deb daa3b59fa19c6b78051e04bb497dc8584533c84d2f041b6c6828549d19e5fdab 121144 libselinux1-dev_2.2.2-1ubuntu1_i386.deb 9ec8c4c33f68a9e1c45f1f16cca34207b678b0e07cad9b18aa33db2b5d947209 41924 ruby-selinux_2.2.2-1ubuntu1_i386.deb 0ddee6e354163598738a9ab7bf1bb5c7e4ebaaa208c2de57e79258689ca9720e 131978 python-selinux_2.2.2-1ubuntu1_i386.deb Files: 91c3678233cd685cba67e0566cafccfa 51508 admin optional selinux-utils_2.2.2-1ubuntu1_i386.deb cc2bf3c5e560566af7bf288203143e1e 57936 libs required libselinux1_2.2.2-1ubuntu1_i386.deb 34291faa44176fa7a08e775c36d26b47 121144 libdevel optional libselinux1-dev_2.2.2-1ubuntu1_i386.deb 227a7c2c4a289a9d2207d95466080ea0 41924 ruby optional ruby-selinux_2.2.2-1ubuntu1_i386.deb 1706505eeb2a3a4073157512908c3494 131978 python optional python-selinux_2.2.2-1ubuntu1_i386.deb Original-Maintainer: Debian SELinux maintainers ****************************************************************************** Built successfully ****************************************************************************** Finished at 20140428-1415 Build needed 00:00:59, 18352k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['scan-for-processes', 'PACKAGEBUILD-5953583'] Scanning for processes to kill in build /home/buildd/build-PACKAGEBUILD-5953583/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'PACKAGEBUILD-5953583'] Unmounting chroot for build PACKAGEBUILD-5953583... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'PACKAGEBUILD-5953583'] Removing build PACKAGEBUILD-5953583