DC-Build-Header: apparmor 2.7.0~beta1+bzr1774-1 / Thu Jan 12 23:47:19 +0100 2012 sbuild (Debian sbuild) 0.62.2 (05 Apr 2011) on stremi-4.reims.grid5000.fr ╔══════════════════════════════════════════════════════════════════════════════╗ ║ apparmor 2.7.0~beta1+bzr1774-1 (amd64) 12 Jan 2012 23:47 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: apparmor Version: 2.7.0~beta1+bzr1774-1 Source Version: 2.7.0~beta1+bzr1774-1 Distribution: lsid64b Architecture: amd64 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Update chroot │ └──────────────────────────────────────────────────────────────────────────────┘ Ign http://localhost sid InRelease Get:1 http://localhost sid Release.gpg [836 B] Get:2 http://localhost sid Release [188 kB] Ign http://localhost sid/main Sources/DiffIndex Ign http://localhost sid/main amd64 Packages/DiffIndex Ign http://localhost sid/main TranslationIndex Get:3 http://localhost sid/main Sources [7544 kB] Get:4 http://localhost sid/main amd64 Packages [10.4 MB] Ign http://localhost sid/main Translation-en Fetched 18.2 MB in 3s (5233 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages have been kept back: clang cpp-4.6 g++-4.6 gcc-4.6 gcc-4.6-base libgcc1 libgomp1 libquadmath0 libstdc++6 libstdc++6-4.6-dev 0 upgraded, 0 newly installed, 0 to remove and 10 not upgraded. ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Check APT ───────── Checking available source versions... Download source files with APT ────────────────────────────── Reading package lists... Building dependency tree... Reading state information... NOTICE: 'apparmor' packaging is maintained in the 'Bzr' version control system at: https://code.launchpad.net/~kees/apparmor/debian Please use: bzr get https://code.launchpad.net/~kees/apparmor/debian to retrieve the latest (possibly unreleased) updates to the package. Need to get 1460 kB of source archives. Get:1 http://localhost/debian/ sid/main apparmor 2.7.0~beta1+bzr1774-1 (dsc) [2268 B] Get:2 http://localhost/debian/ sid/main apparmor 2.7.0~beta1+bzr1774-1 (tar) [1414 kB] Get:3 http://localhost/debian/ sid/main apparmor 2.7.0~beta1+bzr1774-1 (diff) [43.9 kB] Fetched 1460 kB in 0s (14.6 MB/s) Download complete and in download only mode Check arch ────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/build/apparmor-qz8zpT/resolver-CQYjcv/apt_archive/sbuild-build-depends-core-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 10 not upgraded. Need to get 0 B/702 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy Authentication warning overridden. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 10821 files and directories currently installed.) Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy.deb) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Cannot open /var/lib/schroot/mount/lsid64b-f0ed9b0a-6014-43ae-94d4-5298f4193341/etc/lsb-release: No such file or directory Merged Build-Depends: base-files, base-passwd, bash, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, ncurses-base, ncurses-bin, perl-base, sed, login, sysvinit-utils, sysvinit, tar, bsdutils, mount, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 8.1.2), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig, quilt, po-debconf, dejagnu, python-all-dev, python, liblocale-gettext-perl, perl (>= 5.8.0) Filtered Build-Depends: base-files, base-passwd, bash, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, ncurses-base, ncurses-bin, perl-base, sed, login, sysvinit-utils, sysvinit, tar, bsdutils, mount, util-linux, libc6-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 8.1.2), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig, quilt, po-debconf, dejagnu, python-all-dev, python, liblocale-gettext-perl, perl (>= 5.8.0) dpkg-deb: building package `sbuild-build-depends-apparmor-dummy' in `/build/apparmor-qz8zpT/resolver-8MSBqH/apt_archive/sbuild-build-depends-apparmor-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install apparmor build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu diffstat ed expect file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libbison-dev libcap2 libcroco3 libdb4.8 libexpat1 libexpat1-dev libfontconfig1 libfreetype6 libgcrypt11 libglib2.0-0 libgnutls26 libgpg-error0 libgssapi-krb5-2 libgssrpc4 libice6 libjpeg8 libk5crypto3 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkeyutils1 libkpathsea5 libkrb5-3 libkrb5-dev libkrb5support0 liblcms1 libldap-2.4-2 libldap2-dev liblocale-gettext-perl libmagic1 libmysqlclient-dev libmysqlclient16 libopenjpeg2 libp11-kit0 libpam0g-dev libpaper-utils libpaper1 libpcre3 libpcre3-dev libpcrecpp0 libpipeline1 libpng12-0 libpoppler13 libpq-dev libpq5 libprocps0 libpython2.6 libpython2.7 libsasl2-2 libsm6 libsqlite3-0 libsqlite3-dev libssl-dev libssl1.0.0 libtasn1-3 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mime-support mysql-common openssl po-debconf procps python python-all python-all-dev python-dev python-minimal python2.6 python2.6-dev python2.6-minimal python2.7 python2.7-dev python2.7-minimal quilt swig swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base texlive-latex-base ttf-dejavu-core ucf uuid-dev x11-common zlib1g-dev Suggested packages: www-browser apache2-doc apache2-suexec apache2-suexec-custom autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc rng-tools krb5-user liblcms-utils postgresql-doc-9.1 sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj ca-certificates libmail-box-perl python-doc python-tk python2.6-doc binfmt-support python2.7-doc procmail graphviz default-mta mail-transport-agent swig-doc swig-examples swig2.0-examples swig2.0-doc tclreadline perl-tk ghostscript xpdf-reader pdf-viewer gv postscript-viewer Recommended packages: ssl-cert curl wget lynx-cur autopoint libglib2.0-data shared-mime-info krb5-locales poppler-data libsasl2-modules libssl-doc libltdl-dev xml-core texlive-luatex libmail-sendmail-perl psmisc lmodern texlive-latex-base-doc The following NEW packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu diffstat ed expect file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libbison-dev libcap2 libcroco3 libdb4.8 libexpat1 libexpat1-dev libfontconfig1 libfreetype6 libgcrypt11 libglib2.0-0 libgnutls26 libgpg-error0 libgssapi-krb5-2 libgssrpc4 libice6 libjpeg8 libk5crypto3 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkeyutils1 libkpathsea5 libkrb5-3 libkrb5-dev libkrb5support0 liblcms1 libldap-2.4-2 libldap2-dev liblocale-gettext-perl libmagic1 libmysqlclient-dev libmysqlclient16 libopenjpeg2 libp11-kit0 libpam0g-dev libpaper-utils libpaper1 libpcre3 libpcre3-dev libpcrecpp0 libpipeline1 libpng12-0 libpoppler13 libpq-dev libpq5 libprocps0 libpython2.6 libpython2.7 libsasl2-2 libsm6 libsqlite3-0 libsqlite3-dev libssl-dev libssl1.0.0 libtasn1-3 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mime-support mysql-common openssl po-debconf procps python python-all python-all-dev python-dev python-minimal python2.6 python2.6-dev python2.6-minimal python2.7 python2.7-dev python2.7-minimal quilt sbuild-build-depends-apparmor-dummy swig swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base texlive-latex-base ttf-dejavu-core ucf uuid-dev x11-common zlib1g-dev 0 upgraded, 134 newly installed, 0 to remove and 10 not upgraded. Need to get 119 MB/119 MB of archives. After this operation, 277 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libpipeline1 libprocps0 libssl1.0.0 liblocale-gettext-perl libgpg-error0 libgcrypt11 libp11-kit0 libtasn1-3 libgnutls26 libkeyutils1 libkrb5support0 libk5crypto3 libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5clnt-mit8 libkdb5-6 libkadm5srv-mit8 libsasl2-2 libldap-2.4-2 libpcre3 m4 flex libglib2.0-0 libxml2 libcroco3 libexpat1 libfreetype6 ucf ttf-dejavu-core fontconfig-config libfontconfig1 x11-common libice6 libpcrecpp0 libpng12-0 libsm6 libunistring0 libxau6 libxdmcp6 libxcb1 libx11-data libx11-6 libxext6 libxt6 libxmu6 libxpm4 libxaw7 libdb4.8 bsdmainutils groff-base man-db procps libmagic1 file gettext-base libcap2 libsqlite3-0 mime-support python2.7-minimal python2.7 python-minimal python python2.6-minimal python2.6 libapr1 libaprutil1 apache2-utils libaprutil1-dbd-sqlite3 libaprutil1-ldap apache2.2-bin apache2.2-common autoconf autotools-dev automake libbison-dev bison chrpath html2text gettext intltool-debian po-debconf debhelper tcl8.5 expect dejagnu diffstat ed comerr-dev krb5-multidev uuid-dev libapr1-dev libldap2-dev libexpat1-dev libpcre3-dev libsqlite3-dev libpq5 zlib1g-dev libssl-dev libkrb5-dev libpq-dev mysql-common libmysqlclient16 libmysqlclient-dev libaprutil1-dev libjpeg8 libkpathsea5 liblcms1 libopenjpeg2 libpam0g-dev libpaper1 libpaper-utils libpoppler13 libpython2.6 libpython2.7 libtool luatex openssl python-all python2.7-dev python-dev python2.6-dev python-all-dev quilt swig2.0 swig tex-common texlive-common texlive-doc-base texlive-binaries texlive-base texlive-latex-base apache2-prefork-dev sbuild-build-depends-apparmor-dummy Authentication warning overridden. Get:1 http://localhost/debian/ sid/main libpipeline1 amd64 1.2.0-5 [38.2 kB] Get:2 http://localhost/debian/ sid/main libprocps0 amd64 1:3.3.2-1 [56.5 kB] Get:3 http://localhost/debian/ sid/main libssl1.0.0 amd64 1.0.0e-3 [1143 kB] Get:4 http://localhost/debian/ sid/main liblocale-gettext-perl amd64 1.05-7+b1 [20.4 kB] Get:5 http://localhost/debian/ sid/main libgpg-error0 amd64 1.10-2 [66.8 kB] Get:6 http://localhost/debian/ sid/main libgcrypt11 amd64 1.5.0-3 [298 kB] Get:7 http://localhost/debian/ sid/main libp11-kit0 amd64 0.10-1 [51.4 kB] Get:8 http://localhost/debian/ sid/main libtasn1-3 amd64 2.11-1 [65.9 kB] Get:9 http://localhost/debian/ sid/main libgnutls26 amd64 2.12.16-1 [614 kB] Get:10 http://localhost/debian/ sid/main libkeyutils1 amd64 1.5.2-2 [8860 B] Get:11 http://localhost/debian/ sid/main libkrb5support0 amd64 1.10+dfsg~alpha2-1 [48.5 kB] Get:12 http://localhost/debian/ sid/main libk5crypto3 amd64 1.10+dfsg~alpha2-1 [108 kB] Get:13 http://localhost/debian/ sid/main libkrb5-3 amd64 1.10+dfsg~alpha2-1 [388 kB] Get:14 http://localhost/debian/ sid/main libgssapi-krb5-2 amd64 1.10+dfsg~alpha2-1 [147 kB] Get:15 http://localhost/debian/ sid/main libgssrpc4 amd64 1.10+dfsg~alpha2-1 [86.6 kB] Get:16 http://localhost/debian/ sid/main libkadm5clnt-mit8 amd64 1.10+dfsg~alpha2-1 [66.5 kB] Get:17 http://localhost/debian/ sid/main libkdb5-6 amd64 1.10+dfsg~alpha2-1 [65.3 kB] Get:18 http://localhost/debian/ sid/main libkadm5srv-mit8 amd64 1.10+dfsg~alpha2-1 [83.3 kB] Get:19 http://localhost/debian/ sid/main libsasl2-2 amd64 2.1.25.dfsg1-2 [120 kB] Get:20 http://localhost/debian/ sid/main libldap-2.4-2 amd64 2.4.28-1 [240 kB] Get:21 http://localhost/debian/ sid/main libpcre3 amd64 8.12-4 [225 kB] Get:22 http://localhost/debian/ sid/main m4 amd64 1.4.16-2 [259 kB] Get:23 http://localhost/debian/ sid/main flex amd64 2.5.35-10 [332 kB] Get:24 http://localhost/debian/ sid/main libglib2.0-0 amd64 2.30.2-4 [1844 kB] Get:25 http://localhost/debian/ sid/main libxml2 amd64 2.7.8.dfsg-5.1 [891 kB] Get:26 http://localhost/debian/ sid/main libcroco3 amd64 0.6.2-2 [122 kB] Get:27 http://localhost/debian/ sid/main libexpat1 amd64 2.0.1-7.2 [139 kB] Get:28 http://localhost/debian/ sid/main libfreetype6 amd64 2.4.8-1 [442 kB] Get:29 http://localhost/debian/ sid/main ucf all 3.0025+nmu2 [70.6 kB] Get:30 http://localhost/debian/ sid/main ttf-dejavu-core all 2.33-2 [1552 kB] Get:31 http://localhost/debian/ sid/main fontconfig-config all 2.8.0-3 [221 kB] Get:32 http://localhost/debian/ sid/main libfontconfig1 amd64 2.8.0-3 [282 kB] Get:33 http://localhost/debian/ sid/main x11-common all 1:7.6+10 [281 kB] Get:34 http://localhost/debian/ sid/main libice6 amd64 2:1.0.7-2 [56.5 kB] Get:35 http://localhost/debian/ sid/main libpcrecpp0 amd64 8.12-4 [113 kB] Get:36 http://localhost/debian/ sid/main libpng12-0 amd64 1.2.46-4 [190 kB] Get:37 http://localhost/debian/ sid/main libsm6 amd64 2:1.2.0-2 [29.8 kB] Get:38 http://localhost/debian/ sid/main libunistring0 amd64 0.9.3-5 [434 kB] Get:39 http://localhost/debian/ sid/main libxau6 amd64 1:1.0.6-4 [17.1 kB] Get:40 http://localhost/debian/ sid/main libxdmcp6 amd64 1:1.1.0-4 [22.9 kB] Get:41 http://localhost/debian/ sid/main libxcb1 amd64 1.7-4 [43.7 kB] Get:42 http://localhost/debian/ sid/main libx11-data all 2:1.4.4-4 [187 kB] Get:43 http://localhost/debian/ sid/main libx11-6 amd64 2:1.4.4-4 [889 kB] Get:44 http://localhost/debian/ sid/main libxext6 amd64 2:1.3.0-3 [52.3 kB] Get:45 http://localhost/debian/ sid/main libxt6 amd64 1:1.1.1-2 [207 kB] Get:46 http://localhost/debian/ sid/main libxmu6 amd64 2:1.1.0-3 [63.2 kB] Get:47 http://localhost/debian/ sid/main libxpm4 amd64 1:3.5.9-4 [48.1 kB] Get:48 http://localhost/debian/ sid/main libxaw7 amd64 2:1.0.9-3 [222 kB] Get:49 http://localhost/debian/ sid/main libdb4.8 amd64 4.8.30-11 [694 kB] Get:50 http://localhost/debian/ sid/main bsdmainutils amd64 8.2.3 [208 kB] Get:51 http://localhost/debian/ sid/main groff-base amd64 1.21-6 [1150 kB] Get:52 http://localhost/debian/ sid/main man-db amd64 2.6.0.2-3 [1015 kB] Get:53 http://localhost/debian/ sid/main procps amd64 1:3.3.2-1 [243 kB] Get:54 http://localhost/debian/ sid/main libmagic1 amd64 5.09-2 [246 kB] Get:55 http://localhost/debian/ sid/main file amd64 5.09-2 [52.0 kB] Get:56 http://localhost/debian/ sid/main gettext-base amd64 0.18.1.1-5 [154 kB] Get:57 http://localhost/debian/ sid/main libcap2 amd64 1:2.22-1 [13.3 kB] Get:58 http://localhost/debian/ sid/main libsqlite3-0 amd64 3.7.9-3 [431 kB] Get:59 http://localhost/debian/ sid/main mime-support all 3.51-1 [35.0 kB] Get:60 http://localhost/debian/ sid/main python2.7-minimal amd64 2.7.2-10 [1766 kB] Get:61 http://localhost/debian/ sid/main python2.7 amd64 2.7.2-10 [2712 kB] Get:62 http://localhost/debian/ sid/main python-minimal all 2.7.2-9 [39.8 kB] Get:63 http://localhost/debian/ sid/main python all 2.7.2-9 [176 kB] Get:64 http://localhost/debian/ sid/main python2.6-minimal amd64 2.6.7-4 [1524 kB] Get:65 http://localhost/debian/ sid/main python2.6 amd64 2.6.7-4 [2483 kB] Get:66 http://localhost/debian/ sid/main libapr1 amd64 1.4.5-1.1 [104 kB] Get:67 http://localhost/debian/ sid/main libaprutil1 amd64 1.4.1-1 [89.3 kB] Get:68 http://localhost/debian/ sid/main apache2-utils amd64 2.2.21-5 [168 kB] Get:69 http://localhost/debian/ sid/main libaprutil1-dbd-sqlite3 amd64 1.4.1-1 [18.6 kB] Get:70 http://localhost/debian/ sid/main libaprutil1-ldap amd64 1.4.1-1 [16.2 kB] Get:71 http://localhost/debian/ sid/main apache2.2-bin amd64 2.2.21-5 [1459 kB] Get:72 http://localhost/debian/ sid/main apache2.2-common amd64 2.2.21-5 [316 kB] Get:73 http://localhost/debian/ sid/main autoconf all 2.68-1 [804 kB] Get:74 http://localhost/debian/ sid/main autotools-dev all 20110511.1 [73.8 kB] Get:75 http://localhost/debian/ sid/main automake all 1:1.11.1-1 [611 kB] Get:76 http://localhost/debian/ sid/main libbison-dev amd64 1:2.5.dfsg-2.1 [289 kB] Get:77 http://localhost/debian/ sid/main bison amd64 1:2.5.dfsg-2.1 [689 kB] Get:78 http://localhost/debian/ sid/main chrpath amd64 0.13-2 [13.9 kB] Get:79 http://localhost/debian/ sid/main html2text amd64 1.3.2a-15 [103 kB] Get:80 http://localhost/debian/ sid/main gettext amd64 0.18.1.1-5 [2080 kB] Get:81 http://localhost/debian/ sid/main intltool-debian all 0.35.0+20060710.1 [30.8 kB] Get:82 http://localhost/debian/ sid/main po-debconf all 1.0.16+nmu2 [224 kB] Get:83 http://localhost/debian/ sid/main debhelper all 8.9.14 [693 kB] Get:84 http://localhost/debian/ sid/main tcl8.5 amd64 8.5.11-1 [1633 kB] Get:85 http://localhost/debian/ sid/main expect amd64 5.45-2 [190 kB] Get:86 http://localhost/debian/ sid/main dejagnu all 1.5-3 [885 kB] Get:87 http://localhost/debian/ sid/main diffstat amd64 1.55-2 [29.9 kB] Get:88 http://localhost/debian/ sid/main ed amd64 1.6-1 [57.4 kB] Get:89 http://localhost/debian/ sid/main comerr-dev amd64 2.1-1.42-1 [42.7 kB] Get:90 http://localhost/debian/ sid/main krb5-multidev amd64 1.10+dfsg~alpha2-1 [153 kB] Get:91 http://localhost/debian/ sid/main uuid-dev amd64 2.20.1-1.1 [76.4 kB] Get:92 http://localhost/debian/ sid/main libapr1-dev amd64 1.4.5-1.1 [1104 kB] Get:93 http://localhost/debian/ sid/main libldap2-dev amd64 2.4.28-1 [560 kB] Get:94 http://localhost/debian/ sid/main libexpat1-dev amd64 2.0.1-7.2 [223 kB] Get:95 http://localhost/debian/ sid/main libpcre3-dev amd64 8.12-4 [307 kB] Get:96 http://localhost/debian/ sid/main libsqlite3-dev amd64 3.7.9-3 [542 kB] Get:97 http://localhost/debian/ sid/main libpq5 amd64 9.1.2-4 [496 kB] Get:98 http://localhost/debian/ sid/main zlib1g-dev amd64 1:1.2.3.4.dfsg-3 [192 kB] Get:99 http://localhost/debian/ sid/main libssl-dev amd64 1.0.0e-3 [1631 kB] Get:100 http://localhost/debian/ sid/main libkrb5-dev amd64 1.10+dfsg~alpha2-1 [39.0 kB] Get:101 http://localhost/debian/ sid/main libpq-dev amd64 9.1.2-4 [577 kB] Get:102 http://localhost/debian/ sid/main mysql-common all 5.1.58-1 [75.0 kB] Get:103 http://localhost/debian/ sid/main libmysqlclient16 amd64 5.1.58-1 [1983 kB] Get:104 http://localhost/debian/ sid/main libmysqlclient-dev amd64 5.1.58-1 [3255 kB] Get:105 http://localhost/debian/ sid/main libaprutil1-dev amd64 1.4.1-1 [629 kB] Get:106 http://localhost/debian/ sid/main libjpeg8 amd64 8c-2 [132 kB] Get:107 http://localhost/debian/ sid/main libkpathsea5 amd64 2009-11 [136 kB] Get:108 http://localhost/debian/ sid/main liblcms1 amd64 1.19.dfsg-1+b1 [112 kB] Get:109 http://localhost/debian/ sid/main libopenjpeg2 amd64 1.3+dfsg-4 [79.5 kB] Get:110 http://localhost/debian/ sid/main libpam0g-dev amd64 1.1.3-6 [191 kB] Get:111 http://localhost/debian/ sid/main libpaper1 amd64 1.1.24+nmu1 [21.8 kB] Get:112 http://localhost/debian/ sid/main libpaper-utils amd64 1.1.24+nmu1 [18.1 kB] Get:113 http://localhost/debian/ sid/main libpoppler13 amd64 0.16.7-2+b1 [1035 kB] Get:114 http://localhost/debian/ sid/main libpython2.6 amd64 2.6.7-4 [1087 kB] Get:115 http://localhost/debian/ sid/main libpython2.7 amd64 2.7.2-10 [1190 kB] Get:116 http://localhost/debian/ sid/main libtool amd64 2.4.2-1 [617 kB] Get:117 http://localhost/debian/ sid/main luatex amd64 0.70.1-1+b1 [2469 kB] Get:118 http://localhost/debian/ sid/main openssl amd64 1.0.0e-3 [679 kB] Get:119 http://localhost/debian/ sid/main python-all all 2.7.2-9 [874 B] Get:120 http://localhost/debian/ sid/main python2.7-dev amd64 2.7.2-10 [29.3 MB] Get:121 http://localhost/debian/ sid/main python-dev all 2.7.2-9 [916 B] Get:122 http://localhost/debian/ sid/main python2.6-dev amd64 2.6.7-4 [4832 kB] Get:123 http://localhost/debian/ sid/main python-all-dev all 2.7.2-9 [888 B] Get:124 http://localhost/debian/ sid/main quilt all 0.50-2 [381 kB] Get:125 http://localhost/debian/ sid/main swig2.0 amd64 2.0.4-4 [1389 kB] Get:126 http://localhost/debian/ sid/main swig amd64 2.0.4-4 [270 kB] Get:127 http://localhost/debian/ sid/main tex-common all 2.10 [725 kB] Get:128 http://localhost/debian/ sid/main texlive-common all 2009-15 [102 kB] Get:129 http://localhost/debian/ sid/main texlive-doc-base all 2009-2 [1345 kB] Get:130 http://localhost/debian/ sid/main texlive-binaries amd64 2009-11 [8069 kB] Get:131 http://localhost/debian/ sid/main texlive-base all 2009-15 [14.7 MB] Get:132 http://localhost/debian/ sid/main texlive-latex-base all 2009-15 [1424 kB] Get:133 http://localhost/debian/ sid/main apache2-prefork-dev amd64 2.2.21-5 [138 kB] Extracting templates from packages: 22% Extracting templates from packages: 44% Extracting templates from packages: 67% Extracting templates from packages: 89% Extracting templates from packages: 100% Preconfiguring packages ... Fetched 119 MB in 2s (41.5 MB/s) Selecting previously unselected package libpipeline1. (Reading database ... 10821 files and directories currently installed.) Unpacking libpipeline1 (from .../libpipeline1_1.2.0-5_amd64.deb) ... Selecting previously unselected package libprocps0. Unpacking libprocps0 (from .../libprocps0_1%3a3.3.2-1_amd64.deb) ... Selecting previously unselected package libssl1.0.0. Unpacking libssl1.0.0 (from .../libssl1.0.0_1.0.0e-3_amd64.deb) ... Selecting previously unselected package liblocale-gettext-perl. Unpacking liblocale-gettext-perl (from .../liblocale-gettext-perl_1.05-7+b1_amd64.deb) ... Selecting previously unselected package libgpg-error0. Unpacking libgpg-error0 (from .../libgpg-error0_1.10-2_amd64.deb) ... Selecting previously unselected package libgcrypt11. Unpacking libgcrypt11 (from .../libgcrypt11_1.5.0-3_amd64.deb) ... Selecting previously unselected package libp11-kit0. Unpacking libp11-kit0 (from .../libp11-kit0_0.10-1_amd64.deb) ... Selecting previously unselected package libtasn1-3. Unpacking libtasn1-3 (from .../libtasn1-3_2.11-1_amd64.deb) ... Selecting previously unselected package libgnutls26. Unpacking libgnutls26 (from .../libgnutls26_2.12.16-1_amd64.deb) ... Selecting previously unselected package libkeyutils1. Unpacking libkeyutils1 (from .../libkeyutils1_1.5.2-2_amd64.deb) ... Selecting previously unselected package libkrb5support0. Unpacking libkrb5support0 (from .../libkrb5support0_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libk5crypto3. Unpacking libk5crypto3 (from .../libk5crypto3_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libkrb5-3. Unpacking libkrb5-3 (from .../libkrb5-3_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libgssapi-krb5-2. Unpacking libgssapi-krb5-2 (from .../libgssapi-krb5-2_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libkadm5clnt-mit8. Unpacking libkadm5clnt-mit8 (from .../libkadm5clnt-mit8_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libkdb5-6. Unpacking libkdb5-6 (from .../libkdb5-6_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libkadm5srv-mit8. Unpacking libkadm5srv-mit8 (from .../libkadm5srv-mit8_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libsasl2-2. Unpacking libsasl2-2 (from .../libsasl2-2_2.1.25.dfsg1-2_amd64.deb) ... Selecting previously unselected package libldap-2.4-2. Unpacking libldap-2.4-2 (from .../libldap-2.4-2_2.4.28-1_amd64.deb) ... Selecting previously unselected package libpcre3. Unpacking libpcre3 (from .../libpcre3_8.12-4_amd64.deb) ... Selecting previously unselected package m4. Unpacking m4 (from .../archives/m4_1.4.16-2_amd64.deb) ... Selecting previously unselected package flex. Unpacking flex (from .../flex_2.5.35-10_amd64.deb) ... Selecting previously unselected package libglib2.0-0. Unpacking libglib2.0-0 (from .../libglib2.0-0_2.30.2-4_amd64.deb) ... Selecting previously unselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-5.1_amd64.deb) ... Selecting previously unselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.2-2_amd64.deb) ... Selecting previously unselected package libexpat1. Unpacking libexpat1 (from .../libexpat1_2.0.1-7.2_amd64.deb) ... Selecting previously unselected package libfreetype6. Unpacking libfreetype6 (from .../libfreetype6_2.4.8-1_amd64.deb) ... Selecting previously unselected package ucf. Unpacking ucf (from .../ucf_3.0025+nmu2_all.deb) ... Moving old data out of the way Selecting previously unselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.33-2_all.deb) ... Selecting previously unselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.8.0-3_all.deb) ... Selecting previously unselected package libfontconfig1. Unpacking libfontconfig1 (from .../libfontconfig1_2.8.0-3_amd64.deb) ... Selecting previously unselected package x11-common. Unpacking x11-common (from .../x11-common_1%3a7.6+10_all.deb) ... Selecting previously unselected package libice6. Unpacking libice6 (from .../libice6_2%3a1.0.7-2_amd64.deb) ... Selecting previously unselected package libpcrecpp0. Unpacking libpcrecpp0 (from .../libpcrecpp0_8.12-4_amd64.deb) ... Selecting previously unselected package libpng12-0. Unpacking libpng12-0 (from .../libpng12-0_1.2.46-4_amd64.deb) ... Selecting previously unselected package libsm6. Unpacking libsm6 (from .../libsm6_2%3a1.2.0-2_amd64.deb) ... Selecting previously unselected package libunistring0. Unpacking libunistring0 (from .../libunistring0_0.9.3-5_amd64.deb) ... Selecting previously unselected package libxau6. Unpacking libxau6 (from .../libxau6_1%3a1.0.6-4_amd64.deb) ... Selecting previously unselected package libxdmcp6. Unpacking libxdmcp6 (from .../libxdmcp6_1%3a1.1.0-4_amd64.deb) ... Selecting previously unselected package libxcb1. Unpacking libxcb1 (from .../libxcb1_1.7-4_amd64.deb) ... Selecting previously unselected package libx11-data. Unpacking libx11-data (from .../libx11-data_2%3a1.4.4-4_all.deb) ... Selecting previously unselected package libx11-6. Unpacking libx11-6 (from .../libx11-6_2%3a1.4.4-4_amd64.deb) ... Selecting previously unselected package libxext6. Unpacking libxext6 (from .../libxext6_2%3a1.3.0-3_amd64.deb) ... Selecting previously unselected package libxt6. Unpacking libxt6 (from .../libxt6_1%3a1.1.1-2_amd64.deb) ... Selecting previously unselected package libxmu6. Unpacking libxmu6 (from .../libxmu6_2%3a1.1.0-3_amd64.deb) ... Selecting previously unselected package libxpm4. Unpacking libxpm4 (from .../libxpm4_1%3a3.5.9-4_amd64.deb) ... Selecting previously unselected package libxaw7. Unpacking libxaw7 (from .../libxaw7_2%3a1.0.9-3_amd64.deb) ... Selecting previously unselected package libdb4.8. Unpacking libdb4.8 (from .../libdb4.8_4.8.30-11_amd64.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.2.3_amd64.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-6_amd64.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.0.2-3_amd64.deb) ... Selecting previously unselected package procps. Unpacking procps (from .../procps_1%3a3.3.2-1_amd64.deb) ... Selecting previously unselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.09-2_amd64.deb) ... Selecting previously unselected package file. Unpacking file (from .../archives/file_5.09-2_amd64.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-5_amd64.deb) ... Selecting previously unselected package libcap2. Unpacking libcap2 (from .../libcap2_1%3a2.22-1_amd64.deb) ... Selecting previously unselected package libsqlite3-0. Unpacking libsqlite3-0 (from .../libsqlite3-0_3.7.9-3_amd64.deb) ... Selecting previously unselected package mime-support. Unpacking mime-support (from .../mime-support_3.51-1_all.deb) ... Selecting previously unselected package python2.7-minimal. Unpacking python2.7-minimal (from .../python2.7-minimal_2.7.2-10_amd64.deb) ... Selecting previously unselected package python2.7. Unpacking python2.7 (from .../python2.7_2.7.2-10_amd64.deb) ... Selecting previously unselected package python-minimal. Unpacking python-minimal (from .../python-minimal_2.7.2-9_all.deb) ... Selecting previously unselected package python. Unpacking python (from .../python_2.7.2-9_all.deb) ... Selecting previously unselected package python2.6-minimal. Unpacking python2.6-minimal (from .../python2.6-minimal_2.6.7-4_amd64.deb) ... Selecting previously unselected package python2.6. Unpacking python2.6 (from .../python2.6_2.6.7-4_amd64.deb) ... Selecting previously unselected package libapr1. Unpacking libapr1 (from .../libapr1_1.4.5-1.1_amd64.deb) ... Selecting previously unselected package libaprutil1. Unpacking libaprutil1 (from .../libaprutil1_1.4.1-1_amd64.deb) ... Selecting previously unselected package apache2-utils. Unpacking apache2-utils (from .../apache2-utils_2.2.21-5_amd64.deb) ... Selecting previously unselected package libaprutil1-dbd-sqlite3. Unpacking libaprutil1-dbd-sqlite3 (from .../libaprutil1-dbd-sqlite3_1.4.1-1_amd64.deb) ... Selecting previously unselected package libaprutil1-ldap. Unpacking libaprutil1-ldap (from .../libaprutil1-ldap_1.4.1-1_amd64.deb) ... Selecting previously unselected package apache2.2-bin. Unpacking apache2.2-bin (from .../apache2.2-bin_2.2.21-5_amd64.deb) ... Selecting previously unselected package apache2.2-common. Unpacking apache2.2-common (from .../apache2.2-common_2.2.21-5_amd64.deb) ... Selecting previously unselected package autoconf. Unpacking autoconf (from .../autoconf_2.68-1_all.deb) ... Selecting previously unselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20110511.1_all.deb) ... Selecting previously unselected package automake. Unpacking automake (from .../automake_1%3a1.11.1-1_all.deb) ... Selecting previously unselected package libbison-dev. Unpacking libbison-dev (from .../libbison-dev_1%3a2.5.dfsg-2.1_amd64.deb) ... Selecting previously unselected package bison. Unpacking bison (from .../bison_1%3a2.5.dfsg-2.1_amd64.deb) ... Selecting previously unselected package chrpath. Unpacking chrpath (from .../chrpath_0.13-2_amd64.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_amd64.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-5_amd64.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_8.9.14_all.deb) ... Selecting previously unselected package tcl8.5. Unpacking tcl8.5 (from .../tcl8.5_8.5.11-1_amd64.deb) ... Selecting previously unselected package expect. Unpacking expect (from .../expect_5.45-2_amd64.deb) ... Selecting previously unselected package dejagnu. Unpacking dejagnu (from .../archives/dejagnu_1.5-3_all.deb) ... Selecting previously unselected package diffstat. Unpacking diffstat (from .../diffstat_1.55-2_amd64.deb) ... Selecting previously unselected package ed. Unpacking ed (from .../archives/ed_1.6-1_amd64.deb) ... Selecting previously unselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.42-1_amd64.deb) ... Selecting previously unselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package uuid-dev. Unpacking uuid-dev (from .../uuid-dev_2.20.1-1.1_amd64.deb) ... Selecting previously unselected package libapr1-dev. Unpacking libapr1-dev (from .../libapr1-dev_1.4.5-1.1_amd64.deb) ... Selecting previously unselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.28-1_amd64.deb) ... Selecting previously unselected package libexpat1-dev. Unpacking libexpat1-dev (from .../libexpat1-dev_2.0.1-7.2_amd64.deb) ... Selecting previously unselected package libpcre3-dev. Unpacking libpcre3-dev (from .../libpcre3-dev_8.12-4_amd64.deb) ... Selecting previously unselected package libsqlite3-dev. Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.7.9-3_amd64.deb) ... Selecting previously unselected package libpq5. Unpacking libpq5 (from .../libpq5_9.1.2-4_amd64.deb) ... Selecting previously unselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.4.dfsg-3_amd64.deb) ... Selecting previously unselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_1.0.0e-3_amd64.deb) ... Selecting previously unselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libpq-dev. Unpacking libpq-dev (from .../libpq-dev_9.1.2-4_amd64.deb) ... Selecting previously unselected package mysql-common. Unpacking mysql-common (from .../mysql-common_5.1.58-1_all.deb) ... Selecting previously unselected package libmysqlclient16. Unpacking libmysqlclient16 (from .../libmysqlclient16_5.1.58-1_amd64.deb) ... Selecting previously unselected package libmysqlclient-dev. Unpacking libmysqlclient-dev (from .../libmysqlclient-dev_5.1.58-1_amd64.deb) ... Selecting previously unselected package libaprutil1-dev. Unpacking libaprutil1-dev (from .../libaprutil1-dev_1.4.1-1_amd64.deb) ... Selecting previously unselected package libjpeg8. Unpacking libjpeg8 (from .../libjpeg8_8c-2_amd64.deb) ... Selecting previously unselected package libkpathsea5. Unpacking libkpathsea5 (from .../libkpathsea5_2009-11_amd64.deb) ... Selecting previously unselected package liblcms1. Unpacking liblcms1 (from .../liblcms1_1.19.dfsg-1+b1_amd64.deb) ... Selecting previously unselected package libopenjpeg2. Unpacking libopenjpeg2 (from .../libopenjpeg2_1.3+dfsg-4_amd64.deb) ... Selecting previously unselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.3-6_amd64.deb) ... Selecting previously unselected package libpaper1. Unpacking libpaper1 (from .../libpaper1_1.1.24+nmu1_amd64.deb) ... Selecting previously unselected package libpaper-utils. Unpacking libpaper-utils (from .../libpaper-utils_1.1.24+nmu1_amd64.deb) ... Selecting previously unselected package libpoppler13. Unpacking libpoppler13 (from .../libpoppler13_0.16.7-2+b1_amd64.deb) ... Selecting previously unselected package libpython2.6. Unpacking libpython2.6 (from .../libpython2.6_2.6.7-4_amd64.deb) ... Selecting previously unselected package libpython2.7. Unpacking libpython2.7 (from .../libpython2.7_2.7.2-10_amd64.deb) ... Selecting previously unselected package libtool. Unpacking libtool (from .../libtool_2.4.2-1_amd64.deb) ... Selecting previously unselected package luatex. Unpacking luatex (from .../luatex_0.70.1-1+b1_amd64.deb) ... Selecting previously unselected package openssl. Unpacking openssl (from .../openssl_1.0.0e-3_amd64.deb) ... Selecting previously unselected package python-all. Unpacking python-all (from .../python-all_2.7.2-9_all.deb) ... Selecting previously unselected package python2.7-dev. Unpacking python2.7-dev (from .../python2.7-dev_2.7.2-10_amd64.deb) ... Selecting previously unselected package python-dev. Unpacking python-dev (from .../python-dev_2.7.2-9_all.deb) ... Selecting previously unselected package python2.6-dev. Unpacking python2.6-dev (from .../python2.6-dev_2.6.7-4_amd64.deb) ... Selecting previously unselected package python-all-dev. Unpacking python-all-dev (from .../python-all-dev_2.7.2-9_all.deb) ... Selecting previously unselected package quilt. Unpacking quilt (from .../archives/quilt_0.50-2_all.deb) ... Selecting previously unselected package swig2.0. Unpacking swig2.0 (from .../swig2.0_2.0.4-4_amd64.deb) ... Selecting previously unselected package swig. Unpacking swig (from .../swig_2.0.4-4_amd64.deb) ... Selecting previously unselected package tex-common. Unpacking tex-common (from .../tex-common_2.10_all.deb) ... Selecting previously unselected package texlive-common. Unpacking texlive-common (from .../texlive-common_2009-15_all.deb) ... Selecting previously unselected package texlive-doc-base. Unpacking texlive-doc-base (from .../texlive-doc-base_2009-2_all.deb) ... Selecting previously unselected package texlive-binaries. Unpacking texlive-binaries (from .../texlive-binaries_2009-11_amd64.deb) ... Selecting previously unselected package texlive-base. Unpacking texlive-base (from .../texlive-base_2009-15_all.deb) ... Selecting previously unselected package texlive-latex-base. Unpacking texlive-latex-base (from .../texlive-latex-base_2009-15_all.deb) ... Selecting previously unselected package apache2-prefork-dev. Unpacking apache2-prefork-dev (from .../apache2-prefork-dev_2.2.21-5_amd64.deb) ... Selecting previously unselected package sbuild-build-depends-apparmor-dummy. Unpacking sbuild-build-depends-apparmor-dummy (from .../sbuild-build-depends-apparmor-dummy.deb) ... Processing triggers for install-info ... Setting up libpipeline1 (1.2.0-5) ... Setting up libprocps0 (1:3.3.2-1) ... Setting up libssl1.0.0 (1.0.0e-3) ... Setting up liblocale-gettext-perl (1.05-7+b1) ... Setting up libgpg-error0 (1.10-2) ... Setting up libgcrypt11 (1.5.0-3) ... Setting up libp11-kit0 (0.10-1) ... Setting up libtasn1-3 (2.11-1) ... Setting up libgnutls26 (2.12.16-1) ... Setting up libkeyutils1 (1.5.2-2) ... Setting up libkrb5support0 (1.10+dfsg~alpha2-1) ... Setting up libk5crypto3 (1.10+dfsg~alpha2-1) ... Setting up libkrb5-3 (1.10+dfsg~alpha2-1) ... Setting up libgssapi-krb5-2 (1.10+dfsg~alpha2-1) ... Setting up libgssrpc4 (1.10+dfsg~alpha2-1) ... Setting up libkadm5clnt-mit8 (1.10+dfsg~alpha2-1) ... Setting up libkdb5-6 (1.10+dfsg~alpha2-1) ... Setting up libkadm5srv-mit8 (1.10+dfsg~alpha2-1) ... Setting up libsasl2-2 (2.1.25.dfsg1-2) ... Setting up libldap-2.4-2 (2.4.28-1) ... Setting up libpcre3 (8.12-4) ... Setting up m4 (1.4.16-2) ... Setting up flex (2.5.35-10) ... Setting up libglib2.0-0 (2.30.2-4) ... No schema files found: doing nothing. Setting up libxml2 (2.7.8.dfsg-5.1) ... Setting up libcroco3 (0.6.2-2) ... Setting up libexpat1 (2.0.1-7.2) ... Setting up libfreetype6 (2.4.8-1) ... Setting up ucf (3.0025+nmu2) ... Setting up ttf-dejavu-core (2.33-2) ... Setting up fontconfig-config (2.8.0-3) ... Setting up libfontconfig1 (2.8.0-3) ... Setting up x11-common (1:7.6+10) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up libice6 (2:1.0.7-2) ... Setting up libpcrecpp0 (8.12-4) ... Setting up libpng12-0 (1.2.46-4) ... Setting up libsm6 (2:1.2.0-2) ... Setting up libunistring0 (0.9.3-5) ... Setting up libxau6 (1:1.0.6-4) ... Setting up libxdmcp6 (1:1.1.0-4) ... Setting up libxcb1 (1.7-4) ... Setting up libx11-data (2:1.4.4-4) ... Setting up libx11-6 (2:1.4.4-4) ... Setting up libxext6 (2:1.3.0-3) ... Setting up libxt6 (1:1.1.1-2) ... Setting up libxmu6 (2:1.1.0-3) ... Setting up libxpm4 (1:3.5.9-4) ... Setting up libxaw7 (2:1.0.9-3) ... Setting up libdb4.8 (4.8.30-11) ... Setting up bsdmainutils (8.2.3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up groff-base (1.21-6) ... Setting up man-db (2.6.0.2-3) ... Building database of manual pages ... Setting up procps (1:3.3.2-1) ... update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode. invoke-rc.d: policy-rc.d denied execution of start. Setting up libmagic1 (5.09-2) ... Setting up file (5.09-2) ... Setting up gettext-base (0.18.1.1-5) ... Setting up libcap2 (1:2.22-1) ... Setting up libsqlite3-0 (3.7.9-3) ... Setting up mime-support (3.51-1) ... Setting up python2.7-minimal (2.7.2-10) ... Setting up python2.7 (2.7.2-10) ... Setting up python-minimal (2.7.2-9) ... Setting up python (2.7.2-9) ... Setting up python2.6-minimal (2.6.7-4) ... Setting up python2.6 (2.6.7-4) ... Setting up libapr1 (1.4.5-1.1) ... Setting up libaprutil1 (1.4.1-1) ... Setting up apache2-utils (2.2.21-5) ... Setting up libaprutil1-dbd-sqlite3 (1.4.1-1) ... Setting up libaprutil1-ldap (1.4.1-1) ... Setting up apache2.2-bin (2.2.21-5) ... Setting up apache2.2-common (2.2.21-5) ... Enabling site default. Enabling module alias. Enabling module autoindex. Enabling module dir. Enabling module env. Enabling module mime. Enabling module negotiation. Enabling module setenvif. Enabling module status. Enabling module auth_basic. Enabling module deflate. Enabling module authz_default. Enabling module authz_user. Enabling module authz_groupfile. Enabling module authn_file. Enabling module authz_host. Enabling module reqtimeout. Setting up autoconf (2.68-1) ... Setting up autotools-dev (20110511.1) ... Setting up automake (1:1.11.1-1) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode. Setting up libbison-dev (1:2.5.dfsg-2.1) ... Setting up bison (1:2.5.dfsg-2.1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. Setting up chrpath (0.13-2) ... Setting up html2text (1.3.2a-15) ... Setting up gettext (0.18.1.1-5) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2) ... Setting up debhelper (8.9.14) ... Setting up tcl8.5 (8.5.11-1) ... update-alternatives: using /usr/bin/tclsh8.5 to provide /usr/bin/tclsh (tclsh) in auto mode. Setting up expect (5.45-2) ... Setting up dejagnu (1.5-3) ... Setting up diffstat (1.55-2) ... Setting up ed (1.6-1) ... Setting up comerr-dev (2.1-1.42-1) ... Setting up krb5-multidev (1.10+dfsg~alpha2-1) ... Setting up uuid-dev (2.20.1-1.1) ... Setting up libapr1-dev (1.4.5-1.1) ... Setting up libldap2-dev (2.4.28-1) ... Setting up libexpat1-dev (2.0.1-7.2) ... Setting up libpcre3-dev (8.12-4) ... Setting up libsqlite3-dev (3.7.9-3) ... Setting up libpq5 (9.1.2-4) ... Setting up zlib1g-dev (1:1.2.3.4.dfsg-3) ... Setting up libssl-dev (1.0.0e-3) ... Setting up libkrb5-dev (1.10+dfsg~alpha2-1) ... Setting up libpq-dev (9.1.2-4) ... Setting up mysql-common (5.1.58-1) ... Setting up libmysqlclient16 (5.1.58-1) ... Setting up libmysqlclient-dev (5.1.58-1) ... Setting up libaprutil1-dev (1.4.1-1) ... Setting up libjpeg8 (8c-2) ... Setting up libkpathsea5 (2009-11) ... Setting up liblcms1 (1.19.dfsg-1+b1) ... Setting up libopenjpeg2 (1.3+dfsg-4) ... Setting up libpam0g-dev (1.1.3-6) ... Setting up libpaper1 (1.1.24+nmu1) ... Creating config file /etc/papersize with new version Setting up libpaper-utils (1.1.24+nmu1) ... Setting up libpoppler13 (0.16.7-2+b1) ... Setting up libpython2.6 (2.6.7-4) ... Setting up libpython2.7 (2.7.2-10) ... Setting up libtool (2.4.2-1) ... Setting up luatex (0.70.1-1+b1) ... texlive-base is not ready, cannot create formats Setting up openssl (1.0.0e-3) ... Setting up python-all (2.7.2-9) ... Setting up python2.7-dev (2.7.2-10) ... Setting up python-dev (2.7.2-9) ... Setting up python2.6-dev (2.6.7-4) ... Setting up python-all-dev (2.7.2-9) ... Setting up quilt (0.50-2) ... Setting up swig2.0 (2.0.4-4) ... Setting up swig (2.0.4-4) ... Setting up tex-common (2.10) ... Creating config file /etc/texmf/texmf.d/05TeXMF.cnf with new version Creating config file /etc/texmf/texmf.d/15Plain.cnf with new version Creating config file /etc/texmf/texmf.d/45TeXinputs.cnf with new version Creating config file /etc/texmf/texmf.d/55Fonts.cnf with new version Creating config file /etc/texmf/texmf.d/65BibTeX.cnf with new version Creating config file /etc/texmf/texmf.d/75DviPS.cnf with new version Creating config file /etc/texmf/texmf.d/80DVIPDFMx.cnf with new version Creating config file /etc/texmf/texmf.d/85Misc.cnf with new version Creating config file /etc/texmf/texmf.d/90TeXDoc.cnf with new version Creating config file /etc/texmf/texmf.d/95NonPath.cnf with new version Creating config file /etc/texmf/updmap.d/00updmap.cfg with new version Creating config file /etc/texmf/texmf.cnf with new version Running mktexlsr. This may take some time... done. texlive-base is not ready, delaying updmap-sys call texlive-base is not ready, skipping fmtutil-sys --all call Setting up texlive-common (2009-15) ... Setting up texlive-doc-base (2009-2) ... Setting up texlive-binaries (2009-11) ... update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode. update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode. Building format(s) --refresh. This may take some time... done. Setting up apache2-prefork-dev (2.2.21-5) ... Processing triggers for tex-common ... Running mktexlsr. This may take some time... done. Setting up texlive-base (2009-15) ... Creating config file /etc/texmf/dvips/config/config.ps with new version Creating config file /etc/texmf/tex/generic/config/pdftexconfig.tex with new version Creating config file /etc/texmf/dvipdfmx/dvipdfmx.cfg with new version Creating config file /etc/texmf/xdvi/XDvi with new version Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-base.cnf. This may take some time... done. Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Building e-tex based formats --byhyphen /var/lib/texmf/tex/generic/config/language.def. This may take some time... done. Setting up texlive-latex-base (2009-15) ... Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-latex-base.cnf. This may take some time... done. Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Setting up sbuild-build-depends-apparmor-dummy (0.invalid.0) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 2.6.32-5-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.22-4 dpkg-dev_1.16.1.2 g++-4.6_4.6.2-9 gcc-4.6_4.6.2-9 libc6-dev_2.13-24 libstdc++6_4.6.2-9 libstdc++6-4.6-dev_4.6.2-9 linux-libc-dev_3.1.8-2 Package versions: apache2-prefork-dev_2.2.21-5 apache2-utils_2.2.21-5 apache2.2-bin_2.2.21-5 apache2.2-common_2.2.21-5 apt_0.8.15.9 apt-utils_0.8.15.9 autoconf_2.68-1 automake_1:1.11.1-1 autotools-dev_20110511.1 base-files_6.5 base-passwd_3.5.24 bash_4.2-1 binutils_2.22-4 bison_1:2.5.dfsg-2.1 bsdmainutils_8.2.3 bsdutils_1:2.20.1-1.1 build-essential_11.5 bzip2_1.0.6-1 chrpath_0.13-2 clang_3.0-5 comerr-dev_2.1-1.42-1 coreutils_8.13-3 cpp_4:4.6.2-4 cpp-4.6_4.6.2-9 dash_0.5.7-2 debconf_1.5.41 debfoster_2.7-1.1 debhelper_8.9.14 debian-archive-keyring_2010.08.28 debianutils_4.1 dejagnu_1.5-3 diffstat_1.55-2 diffutils_1:3.2-1 dpkg_1.16.1.2 dpkg-dev_1.16.1.2 e2fslibs_1.42-1 e2fsprogs_1.42-1 ed_1.6-1 expect_5.45-2 fakeroot_1.18.2-1 file_5.09-2 findutils_4.4.2-4 flex_2.5.35-10 fontconfig-config_2.8.0-3 g++_4:4.6.2-4 g++-4.6_4.6.2-9 gcc_4:4.6.2-4 gcc-4.6_4.6.2-9 gcc-4.6-base_4.6.2-9 gettext_0.18.1.1-5 gettext-base_0.18.1.1-5 gnupg_1.4.11-3 gpgv_1.4.11-3 grep_2.10-1 groff-base_1.21-6 gzip_1.4-2 hostname_3.09 html2text_1.3.2a-15 initscripts_2.88dsf-18 insserv_1.14.0-2.1 install-info_4.13a.dfsg.1-8 intltool-debian_0.35.0+20060710.1 krb5-multidev_1.10+dfsg~alpha2-1 less_444-1 libacl1_2.2.51-5 libapr1_1.4.5-1.1 libapr1-dev_1.4.5-1.1 libaprutil1_1.4.1-1 libaprutil1-dbd-sqlite3_1.4.1-1 libaprutil1-dev_1.4.1-1 libaprutil1-ldap_1.4.1-1 libattr1_1:2.4.46-5 libbison-dev_1:2.5.dfsg-2.1 libblkid1_2.20.1-1.1 libbz2-1.0_1.0.6-1 libc-bin_2.13-24 libc-dev-bin_2.13-24 libc6_2.13-24 libc6-dev_2.13-24 libcap2_1:2.22-1 libclang-common-dev_3.0-5 libclass-isa-perl_0.36-3 libcomerr2_1.42-1 libcroco3_0.6.2-2 libdb4.8_4.8.30-11 libdb5.1_5.1.29-1 libdpkg-perl_1.16.1.2 libexpat1_2.0.1-7.2 libexpat1-dev_2.0.1-7.2 libffi5_3.0.10-3 libfontconfig1_2.8.0-3 libfreetype6_2.4.8-1 libgc1c2_1:7.1-8 libgcc1_1:4.6.2-9 libgcrypt11_1.5.0-3 libgdbm3_1.8.3-10 libglib2.0-0_2.30.2-4 libgmp10_2:5.0.2+dfsg-2 libgnutls26_2.12.16-1 libgomp1_4.6.2-9 libgpg-error0_1.10-2 libgssapi-krb5-2_1.10+dfsg~alpha2-1 libgssrpc4_1.10+dfsg~alpha2-1 libice6_2:1.0.7-2 libjpeg8_8c-2 libk5crypto3_1.10+dfsg~alpha2-1 libkadm5clnt-mit8_1.10+dfsg~alpha2-1 libkadm5srv-mit8_1.10+dfsg~alpha2-1 libkdb5-6_1.10+dfsg~alpha2-1 libkeyutils1_1.5.2-2 libkpathsea5_2009-11 libkrb5-3_1.10+dfsg~alpha2-1 libkrb5-dev_1.10+dfsg~alpha2-1 libkrb5support0_1.10+dfsg~alpha2-1 liblcms1_1.19.dfsg-1+b1 libldap-2.4-2_2.4.28-1 libldap2-dev_2.4.28-1 libllvm3.0_3.0-5 liblocale-gettext-perl_1.05-7+b1 liblzma2_5.1.1alpha+20110809-2 liblzma5_5.1.1alpha+20110809-3 libmagic1_5.09-2 libmount1_2.20.1-1.1 libmpc2_0.9-4 libmpfr4_3.1.0-3 libmysqlclient-dev_5.1.58-1 libmysqlclient16_5.1.58-1 libncurses5_5.9-4 libncursesw5_5.9-4 libopenjpeg2_1.3+dfsg-4 libp11-kit0_0.10-1 libpam-modules_1.1.3-6 libpam-modules-bin_1.1.3-6 libpam-runtime_1.1.3-6 libpam0g_1.1.3-6 libpam0g-dev_1.1.3-6 libpaper-utils_1.1.24+nmu1 libpaper1_1.1.24+nmu1 libpcre3_8.12-4 libpcre3-dev_8.12-4 libpcrecpp0_8.12-4 libpipeline1_1.2.0-5 libpng12-0_1.2.46-4 libpoppler13_0.16.7-2+b1 libpq-dev_9.1.2-4 libpq5_9.1.2-4 libprocps0_1:3.3.2-1 libpython2.6_2.6.7-4 libpython2.7_2.7.2-10 libquadmath0_4.6.2-9 libreadline6_6.2-8 libsasl2-2_2.1.25.dfsg1-2 libselinux1_2.1.0-4 libsepol1_2.1.0-1.2 libslang2_2.2.4-5 libsm6_2:1.2.0-2 libsqlite3-0_3.7.9-3 libsqlite3-dev_3.7.9-3 libss2_1.42-1 libssl-dev_1.0.0e-3 libssl1.0.0_1.0.0e-3 libstdc++6_4.6.2-9 libstdc++6-4.6-dev_4.6.2-9 libswitch-perl_2.16-2 libtasn1-3_2.11-1 libtimedate-perl_1.2000-1 libtinfo5_5.9-4 libtool_2.4.2-1 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-20 libuuid1_2.20.1-1.1 libx11-6_2:1.4.4-4 libx11-data_2:1.4.4-4 libxau6_1:1.0.6-4 libxaw7_2:1.0.9-3 libxcb1_1.7-4 libxdmcp6_1:1.1.0-4 libxext6_2:1.3.0-3 libxml2_2.7.8.dfsg-5.1 libxmu6_2:1.1.0-3 libxpm4_1:3.5.9-4 libxt6_1:1.1.1-2 linux-libc-dev_3.1.8-2 login_1:4.1.4.2+svn3283-3 lsb-base_3.2-28 luatex_0.70.1-1+b1 m4_1.4.16-2 make_3.81-8.1 man-db_2.6.0.2-3 mawk_1.3.3-16 mime-support_3.51-1 mount_2.20.1-1.1 multiarch-support_2.13-24 mysql-common_5.1.58-1 ncurses-base_5.9-4 ncurses-bin_5.9-4 nvi_1.81.6-8.2 openssl_1.0.0e-3 passwd_1:4.1.4.2+svn3283-3 patch_2.6.1-2 perl_5.14.2-6 perl-base_5.14.2-6 perl-modules_5.14.2-6 po-debconf_1.0.16+nmu2 procps_1:3.3.2-1 python_2.7.2-9 python-all_2.7.2-9 python-all-dev_2.7.2-9 python-dev_2.7.2-9 python-minimal_2.7.2-9 python2.6_2.6.7-4 python2.6-dev_2.6.7-4 python2.6-minimal_2.6.7-4 python2.7_2.7.2-10 python2.7-dev_2.7.2-10 python2.7-minimal_2.7.2-10 quilt_0.50-2 readline-common_6.2-8 sbuild-build-depends-apparmor-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.2.1-9 sensible-utils_0.0.6 swig_2.0.4-4 swig2.0_2.0.4-4 sysv-rc_2.88dsf-18 sysvinit_2.88dsf-18 sysvinit-utils_2.88dsf-18 tar_1.26-4 tcl8.5_8.5.11-1 tex-common_2.10 texlive-base_2009-15 texlive-binaries_2009-11 texlive-common_2009-15 texlive-doc-base_2009-2 texlive-latex-base_2009-15 ttf-dejavu-core_2.33-2 tzdata_2011n-2 ucf_3.0025+nmu2 util-linux_2.20.1-1.1 uuid-dev_2.20.1-1.1 x11-common_1:7.6+10 xz-utils_5.1.1alpha+20110809-3 zlib1g_1:1.2.3.4.dfsg-3 zlib1g-dev_1:1.2.3.4.dfsg-3 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: keyblock resource `/var/lib/sbuild/.gnupg/trustedkeys.gpg': file open error gpgv: Signature made Thu Aug 11 09:02:54 2011 CEST using RSA key ID DC6DC026 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./apparmor_2.7.0~beta1+bzr1774-1.dsc dpkg-source: info: extracting apparmor in apparmor-2.7.0~beta1+bzr1774 dpkg-source: info: unpacking apparmor_2.7.0~beta1+bzr1774.orig.tar.gz dpkg-source: info: unpacking apparmor_2.7.0~beta1+bzr1774-1.debian.tar.gz dpkg-source: info: applying 0001-add-chromium-browser.patch dpkg-source: info: applying 0003-add-debian-integration-to-lighttpd.patch dpkg-source: info: applying af_names-generation.patch Check disc space ──────────────── Sufficient free space for build dpkg-buildpackage ───────────────── dpkg-buildpackage: source package apparmor dpkg-buildpackage: source version 2.7.0~beta1+bzr1774-1 dpkg-source --before-build apparmor-2.7.0~beta1+bzr1774 dpkg-buildpackage: host architecture amd64 fakeroot debian/rules clean dh_testdir dh_testroot rm -f build-stamp configure-stamp for i in utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils' make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils' make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils/po' rm -f *.mo Make.rules make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils/po' make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils' Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser' make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser' make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/libapparmor_re' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/libapparmor_re' make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/po' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/po' make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/tst' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/tst' make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser' Makefile:26: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/profiles' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/profiles' make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/profiles' rm -f apparmor-profiles-2.7.0~beta1*.tar.gz Make.rules make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/profiles' Makefile:20: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/changehat/mod_apparmor' ln -sf ../../common/ . make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/changehat/mod_apparmor' make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo Make.rules make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/changehat/mod_apparmor' Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/changehat/pam_apparmor' ln -sf ../../common/ . make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/changehat/pam_apparmor' make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ rm -f pam_apparmor-*.tar.gz Make.rules make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/changehat/pam_apparmor' # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean dh_clean dpkg-source -b apparmor-2.7.0~beta1+bzr1774 dpkg-source: info: using source format `3.0 (quilt)' dpkg-source: info: building apparmor using existing ./apparmor_2.7.0~beta1+bzr1774.orig.tar.gz dpkg-source: warning: ignoring deletion of symlink libraries/libapparmor/ltmain.sh dpkg-source: warning: ignoring deletion of file libraries/libapparmor/depcomp dpkg-source: warning: ignoring deletion of file libraries/libapparmor/ylwrap dpkg-source: warning: ignoring deletion of file libraries/libapparmor/configure dpkg-source: warning: ignoring deletion of file libraries/libapparmor/aclocal.m4 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/missing dpkg-source: warning: ignoring deletion of file libraries/libapparmor/config.guess dpkg-source: warning: ignoring deletion of file libraries/libapparmor/install-sh dpkg-source: warning: ignoring deletion of file libraries/libapparmor/config.sub dpkg-source: warning: ignoring deletion of file libraries/libapparmor/compile dpkg-source: warning: ignoring deletion of file libraries/libapparmor/doc/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/src/Makefile.in dpkg-source: warning: ignoring deletion of directory libraries/libapparmor/autom4te.cache dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/requests dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/output.1 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/traces.0 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/traces.1 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/output.0 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/swig/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/swig/python/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/swig/perl/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/swig/ruby/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/testsuite/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/testsuite/config/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/testsuite/lib/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/testsuite/libaalogparse.test/Makefile.in dpkg-source: info: building apparmor in apparmor_2.7.0~beta1+bzr1774-1.debian.tar.gz dpkg-source: warning: unknown substitution variable ${python:Versions} dpkg-source: info: building apparmor in apparmor_2.7.0~beta1+bzr1774-1.dsc debian/rules build dh_testdir cd libraries/libapparmor && \ sh autogen.sh && \ sh configure --prefix=/usr --with-perl --with-python --build x86_64-linux-gnu Running aclocal Running autoconf Running libtoolize Running automake -ac configure.in:68: installing `./compile' configure.in:70: installing `./config.guess' configure.in:70: installing `./config.sub' configure.in:8: installing `./install-sh' configure.in:8: installing `./missing' doc/Makefile.am:7: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:7: (probably a GNU make extension) doc/Makefile.am:14: `%'-style pattern rules are a GNU make extension src/Makefile.am: installing `./depcomp' configure.in: installing `./ylwrap' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... yes checking for python... /usr/bin/python checking for python... (cached) /usr/bin/python checking for a version of Python >= '2.1.0'... yes checking for the distutils Python package... yes checking for Python include path... -I/usr/include/python2.7 checking for Python library path... -L/usr/lib/python2.7 -lpython2.7 checking for Python site-packages path... /usr/lib/python2.7/dist-packages checking python extra libraries... -lssl -lcrypto -lssl -lcrypto -L/usr/lib -lz -lpthread -ldl -lutil checking python extra linking flags... -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking consistency of all components of python development environment... yes checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking Checking for perl... yes checking for perl... /usr/bin/perl checking for /usr/lib/perl/5.14/CORE/perl.h... yes checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking whether gcc and cc understand -c and -o together... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 3458764513820540925 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands touch configure-stamp dh_testdir cd libraries/libapparmor && /usr/bin/make && /usr/bin/make check make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' Making all in doc make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' pod2man \ --section=2 \ --release="AppArmor 2.7.0~beta1" \ --center="AppArmor" \ aa_change_hat.pod > aa_change_hat.2 pod2man \ --section=2 \ --release="AppArmor 2.7.0~beta1" \ --center="AppArmor" \ aa_change_profile.pod > aa_change_profile.2 pod2man \ --section=2 \ --release="AppArmor 2.7.0~beta1" \ --center="AppArmor" \ aa_getcon.pod > aa_getcon.2 pod2man \ --section=2 \ --release="AppArmor 2.7.0~beta1" \ --center="AppArmor" \ aa_find_mountpoint.pod > aa_find_mountpoint.2 /usr/bin/make all-am make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' Making all in src make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h grammar.h y.output grammar.output -- bison -y -d -p aalogparse_ updating grammar.h flex -v scanner.l flex version 2.5.35 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 827/2000 NFA states 440/1000 DFA states (1085 words) 91 rules Compressed tables always back-up 10/40 start conditions 336 epsilon states, 147 double epsilon states 26/100 character classes needed 316/500 words of storage, 0 reused 5066 state/nextstate pairs created 586/4480 unique/duplicate transitions 456/1000 base-def entries created 813/2000 (peak 1386) nxt-chk entries created 112/2500 (peak 1008) template nxt-chk entries created 0 empty table entries 18 protos created 16 templates created, 85 uses 63/256 equivalence classes created 7/256 meta-equivalence classes created 3 (15 saved) hash collisions, 167 DFAs equal 0 sets of reallocations needed 2857 total table entries needed LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" /usr/include/netinet/in.h > af_protos.h /usr/bin/make all-am make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -o grammar.o >/dev/null 2>&1 mv -f .deps/grammar.Tpo .deps/grammar.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 mv -f .deps/libaalogparse.Tpo .deps/libaalogparse.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 mv -f .deps/kernel_interface.Tpo .deps/kernel_interface.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 mv -f .deps/scanner.Tpo .deps/scanner.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -D_GNU_SOURCE -Wall -g -O2 -version-info 1:2:0 -XCClinker -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -o libapparmor.la -rpath /usr/lib grammar.lo libaalogparse.lo kernel_interface.lo scanner.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel_interface.o .libs/scanner.o -O2 -O2 -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.0.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.0.2" "libapparmor.so") libtool: link: ar cru .libs/libapparmor.a grammar.o libaalogparse.o kernel_interface.o scanner.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c -o libimmunix_warning.lo libimmunix_warning.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -fPIC -DPIC -o .libs/libimmunix_warning.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -o libimmunix_warning.o >/dev/null 2>&1 mv -f .deps/libimmunix_warning.Tpo .deps/libimmunix_warning.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -D_GNU_SOURCE -Wall -g -O2 -version-info 1:2:0 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -o libimmunix.la -rpath /usr/lib kernel_interface.lo libimmunix_warning.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_interface.o .libs/libimmunix_warning.o -O2 -O2 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-soname -Wl,libimmunix.so.1 -o .libs/libimmunix.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libimmunix.so.1" && ln -s "libimmunix.so.1.0.2" "libimmunix.so.1") libtool: link: (cd ".libs" && rm -f "libimmunix.so" && ln -s "libimmunix.so.1.0.2" "libimmunix.so") libtool: link: ar cru .libs/libimmunix.a kernel_interface.o libimmunix_warning.o libtool: link: ranlib .libs/libimmunix.a libtool: link: ( cd ".libs" && rm -f "libimmunix.la" && ln -s "../libimmunix.la" "libimmunix.la" ) make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' Making all in swig make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' Making all in perl make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' /usr/bin/swig -perl -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i /usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl Warning: -L../../src/.libs/ changed to -L/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl/../../src/.libs/ Writing Makefile.perl for LibAppArmor Writing MYMETA.yml sed -ie 's/^LD_RUN_PATH.*//g' Makefile.perl if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' cp LibAppArmor.pm blib/lib/LibAppArmor.pm cc -c -I../../src -g -O2 -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -DVERSION=\"2.7.0~beta1\" -DXS_VERSION=\"2.7.0~beta1\" -fPIC "-I/usr/lib/perl/5.14/CORE" libapparmor_wrap.c libapparmor_wrap.c:1204:2: warning: expression result unused [-Wunused-value] hv_delete_ent(hv, obj, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/lib/perl/5.14/CORE/hv.h:467:6: note: expanded from: (MUTABLE_SV(hv_common((hv), (key), NULL, 0, 0, (flags) | HV_DELETE, \ ^ /usr/lib/perl/5.14/CORE/handy.h:71:24: note: expanded from: #define MUTABLE_SV(p) ((SV *)MUTABLE_PTR(p)) ^ libapparmor_wrap.c:1231:7: warning: expression result unused [-Wunused-value] hv_store_ent(hv, obj, newSViv(1), 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/lib/perl/5.14/CORE/hv.h:457:6: note: expanded from: ((HE *) hv_common((hv), (keysv), NULL, 0, 0, HV_FETCH_ISSTORE, \ ^ libapparmor_wrap.c:1705:11: warning: comparison of unsigned expression >= 0 is always true [-Wtautological-compare] if (v >= 0 && v <= ULONG_MAX) { ~ ^ ~ 3 warnings generated. Running Mkbootstrap for LibAppArmor () chmod 644 LibAppArmor.bs rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so LD_RUN_PATH="" cc -shared -O2 -g -L/usr/local/lib -fstack-protector libapparmor_wrap.o -o blib/arch/auto/LibAppArmor/LibAppArmor.so \ -L/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor \ chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so cp LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs chmod 644 blib/arch/auto/LibAppArmor/LibAppArmor.bs make[4]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' Making all in python make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i mv LibAppArmor.py __init__.py if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py creating build creating build/lib.linux-x86_64-2.7 creating build/lib.linux-x86_64-2.7/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-2.7/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-2.7 gcc -pthread -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fPIC -I../../src -I/usr/include/python2.7 -c libapparmor_wrap.c -o build/temp.linux-x86_64-2.7/libapparmor_wrap.o libapparmor_wrap.c:2351:23: warning: explicitly assigning a variable of type 'int' to itself [-Wself-assign] res = SWIG_AddCast(res); ~~~ ^ ~~~ libapparmor_wrap.c:2354:23: warning: explicitly assigning a variable of type 'int' to itself [-Wself-assign] res = SWIG_AddCast(res); ~~~ ^ ~~~ libapparmor_wrap.c:5600:14: warning: explicitly assigning a variable of type 'void *' to itself [-Wself-assign] clientdata = clientdata; ~~~~~~~~~~ ^ ~~~~~~~~~~ 3 warnings generated. gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro build/temp.linux-x86_64-2.7/libapparmor_wrap.o -o build/lib.linux-x86_64-2.7/LibAppArmor/_LibAppArmor.so -L../../src/.libs -lapparmor make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/python' Making all in ruby make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' Making all in testsuite make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' Making all in lib make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/lib' Making all in config make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../src -DLOCALEDIR=\"/usr/share/locale\" -g -O2 -Wall -g -O2 -MT test_multi_multi-test_multi.o -MD -MP -MF .deps/test_multi_multi-test_multi.Tpo -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c mv -f .deps/test_multi_multi-test_multi.Tpo .deps/test_multi_multi-test_multi.Po /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Wall -g -O2 -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -g -O2 -Wall -g -O2 -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src/.libs/libapparmor.so make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' Making check in doc make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' /usr/bin/make check-am make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' Making check in src make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /usr/bin/make check-am make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /usr/bin/make tst_aalogmisc make[4]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT tst_aalogmisc.o -MD -MP -MF .deps/tst_aalogmisc.Tpo -c -o tst_aalogmisc.o tst_aalogmisc.c mv -f .deps/tst_aalogmisc.Tpo .deps/tst_aalogmisc.Po /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -D_GNU_SOURCE -Wall -g -O2 -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -g -O2 -D_GNU_SOURCE -Wall -g -O2 -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a make[4]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /usr/bin/make check-TESTS make[4]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' PASS: tst_aalogmisc ============= 1 test passed ============= make[4]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' Making check in swig make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' Making check in perl make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' make[4]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' Making check in python make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py running build_ext make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/python' Making check in ruby make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' Making check in testsuite make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' Making check in lib make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/lib' Making check in config make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config' Making check in libaalogparse.test make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' /usr/bin/make check-DEJAGNU make[4]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' Making a new site.exp file... srcdir=`CDPATH="${ZSH_VERSION+.}:" && cd . && pwd`; export srcdir; \ EXPECT=expect; export EXPECT; \ runtest=runtest; \ if /bin/bash -c "$runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if $runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ done; \ else echo "WARNING: could not find \`runtest'" 1>&2; :;\ fi; \ exit $exit_status WARNING: Couldn't find tool init file Test Run By user on Thu Jan 12 23:48:28 2012 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === Schedule of variations: unix Running target unix Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target. Using /usr/share/dejagnu/config/unix.exp as generic interface file for target. Using /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... ... testcase_syslog_capability ... testcase09 ... syslog_other_03 ... old_style_log_16 ... syslog_other_04 ... avc_audit_01 ... testcase12 ... old_style_log_02 ... testcase18 ... testcase_syslog_truncate ... avc_syslog_03 ... old_style_log_18 ... syslog_audit_06 ... syslog_other_02 ... old_style_log_07 ... testcase05 ... testcase13 ... testcase07 ... testcase06 ... testcase33 ... testcase_syslog_link_01 ... testcase02 ... testcase15 ... testcase14 ... avc_audit_03 ... testcase11 ... old_style_log_14 ... testcase_syslog_rename_src ... old_style_log_06 ... testcase_syslog_changehat_negative_error ... testcase08 ... testcase24 ... testcase31 ... testcase19 ... syslog_audit_05 ... testcase35 ... avc_syslog_02 ... testcase_ouid ... testcase_syslog_status_offset ... avc_syslog_01 ... testcase32 ... testcase01 ... testcase21 ... old_style_log_15 ... old_style_log_11 ... avc_audit_02 ... old_style_log_17 ... old_style_log_09 ... old_style_log_10 ... testcase_syslog_rename_dest ... old_style_log_13 ... testcase16 ... testcase10 ... old_style_log_12 ... old_style_log_03 ... old_style_log_08 ... testcase25 ... testcase26 ... testcase03 ... testcase17 ... avc_audit_invalid_audit_id ... testcase22 ... testcase_syslog_mkdir ... syslog_other_01 ... old_style_log_04 ... testcase_stack_crash ... testcase04 ... old_style_log_01 ... old_style_log_05 === libaalogparse Summary === # of expected passes 69 make[4]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[3]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[2]: Nothing to be done for `check-am'. make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' cd utils && /usr/bin/make Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils' make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils' /usr/bin/pod2man aa-genprof.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-logprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-enforce.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-notify.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-disable.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-decode.8 /usr/bin/pod2man aa-status.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-status.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-status.pod --outfile=aa-status.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html make -C po all make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils/po' msgfmt -c -o af.mo af.po af.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o ar.mo ar.po ar.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po cs.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po de.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po es.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po fr.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po it.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ja.mo ja.po ja.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po ko.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po nl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po pl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt_PT.mo pt_PT.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po ru.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po sv.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po xh.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_TW.mo zh_TW.po zh_TW.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zu.mo zu.po zu.po:6: warning: header field `Language' should start at beginning of line make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils/po' make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/utils' cd parser && /usr/bin/make && /usr/bin/make check Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser' make[1]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser' cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_common.o parser_common.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_include.o parser_include.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_interface.o parser_interface.c /usr/bin/bison -d -o parser_yacc.c parser_yacc.y /usr/bin/flex -B -v -oparser_lex.c parser_lex.l flex version 2.5.35 usage statistics: scanner options: -vB8 -Cem -oparser_lex.c 411/2000 NFA states 189/1000 DFA states (816 words) 64 rules Compressed tables always back-up 9/40 start conditions 250 epsilon states, 145 double epsilon states 71/100 character classes needed 1137/1250 words of storage, 0 reused 4506 state/nextstate pairs created 419/4087 unique/duplicate transitions 225/1000 base-def entries created 845/2000 (peak 1962) nxt-chk entries created 504/2500 (peak 1584) template nxt-chk entries created 32 empty table entries 42 protos created 36 templates created, 110 uses 44/256 equivalence classes created 14/256 meta-equivalence classes created 2 (21 saved) hash collisions, 249 DFAs equal 3 sets of reallocations needed 2440 total table entries needed cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_lex.o parser_lex.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_main.o parser_main.c echo "#include " | cpp -dM | LC_ALL=C sed -n -e '/PF_MAX\|PF_UNSPEC\|PF_UNIX\|PF_LOCAL\|PF_NETLINK/d' -e "s/^\#define[ \\t]\\+PF_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$/#ifndef AF_\\1\\n# define AF_\\1 \\2\\n#endif\\nAA_GEN_NET_ENT(\"\\L\\1\", \\UAF_\\1)\\n/p" > af_names.h echo "#include " | cpp -dM | LC_ALL=C sed -n -e "s/^\#define[ \\t]\\+PF_MAX[ \\t]\\+\\([0-9]\\+\\)\\+.*/#define AA_AF_MAX \\1\n/p" >> af_names.h # cat af_names.h LC_ALL=C sed -n -e "/CAP_EMPTY_SET/d" -e "s/^\#define[ \\t]\\+CAP_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9xa-f]\\+\\)\\(.*\\)\$/\{\"\\L\\1\", \\UCAP_\\1\},/p" /usr/include/linux/capability.h > cap_names.h cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_merge.o parser_merge.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_symtab.o parser_symtab.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_yacc.o parser_yacc.c parser_yacc.c:2996:18: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types] yyerror (yymsgp); ^~~~~~ ./parser.h:257:27: note: passing argument to parameter 'msg' here extern void yyerror(char *msg, ...); ^ 1 warning generated. cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_regex.o parser_regex.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_variable.o parser_variable.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_policy.o parser_policy.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_alias.o parser_alias.c make[2]: Entering directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/libapparmor_re' bison -o parse.cc parse.y g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o parse.o parse.cc g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o hfa.o hfa.cc g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o compressed_hfa.o compressed_hfa.cc g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o compressed_hfa.o aare_rules.o make[2]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. clang: warning: argument unused during compilation: '-static-libgcc' parser_interface.o: In function `sd_serialize_dfa': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:458: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_struct': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_array': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:423: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:425: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write64': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:322: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:435: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_array': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:423: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:425: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_strn': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:387: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:389: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:435: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_profile': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:564: undefined reference to `sd_write_string' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:569: undefined reference to `sd_write_string' parser_interface.o: In function `sd_serialize_dfa': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:458: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write32': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_profile': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:605: undefined reference to `sd_write_name' parser_interface.o: In function `sd_write32': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o:/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: more undefined references to `sd_prepare_write' follow parser_interface.o: In function `sd_write_array': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:423: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:425: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write16': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:300: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:300: undefined reference to `sd_prepare_write' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:300: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:435: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_dfa': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:458: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_list': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:442: undefined reference to `sd_write_name' /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:444: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_listend': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:451: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_top_profile': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:695: undefined reference to `sd_write_name' parser_interface.o: In function `sd_write32': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_top_profile': /build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:705: undefined reference to `sd_write_string' clang: error: linker command failed with exit code 1 (use -v to see invocation) make[1]: *** [apparmor_parser] Error 1 make[1]: Leaving directory `/build/apparmor-qz8zpT/apparmor-2.7.0~beta1+bzr1774/parser' make: *** [build-stamp] Error 2 dpkg-buildpackage: error: debian/rules build gave error exit status 2 ──────────────────────────────────────────────────────────────────────────────── Build finished at 20120112-2348 Finished ──────── E: Build failure (dpkg-buildpackage died) ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Purging /var/lib/schroot/mount/lsid64b-f0ed9b0a-6014-43ae-94d4-5298f4193341/build/apparmor-qz8zpT Not cleaning session: cloned chroot in use ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Architecture: amd64 Build-Space: 22176 Build-Time: 38 Distribution: lsid64b Fail-Stage: build Install-Time: 32 Job: apparmor_2.7.0~beta1+bzr1774-1 Package: apparmor Package-Time: 84 Source-Version: 2.7.0~beta1+bzr1774-1 Space: 22176 Status: attempted Version: 2.7.0~beta1+bzr1774-1 ──────────────────────────────────────────────────────────────────────────────── Finished at 20120112-2348 Build needed 00:01:24, 22176k disc space DC-Message: Failed, but took only 86.327485. Retrying, you never know. Another build requested exclusive access to the build node Another build requested exclusive access to the build node Another build requested exclusive access to the build node Another build requested exclusive access to the build node Another build requested exclusive access to the build node Requested exclusive mode, but other builds running. Requested exclusive mode, but other builds running. Requested exclusive mode, but other builds running. Requested exclusive mode, but other builds running. Requested exclusive mode, but other builds running. Requested exclusive mode, but other builds running. Requested exclusive mode, but other builds running. sbuild (Debian sbuild) 0.62.2 (05 Apr 2011) on stremi-4.reims.grid5000.fr ╔══════════════════════════════════════════════════════════════════════════════╗ ║ apparmor 2.7.0~beta1+bzr1774-1 (amd64) 12 Jan 2012 23:54 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: apparmor Version: 2.7.0~beta1+bzr1774-1 Source Version: 2.7.0~beta1+bzr1774-1 Distribution: lsid64b Architecture: amd64 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Update chroot │ └──────────────────────────────────────────────────────────────────────────────┘ Ign http://localhost sid InRelease Get:1 http://localhost sid Release.gpg [836 B] Get:2 http://localhost sid Release [188 kB] Ign http://localhost sid/main Sources/DiffIndex Ign http://localhost sid/main amd64 Packages/DiffIndex Ign http://localhost sid/main TranslationIndex Get:3 http://localhost sid/main Sources [7544 kB] Get:4 http://localhost sid/main amd64 Packages [10.4 MB] Ign http://localhost sid/main Translation-en Fetched 18.2 MB in 3s (5490 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages have been kept back: clang cpp-4.6 g++-4.6 gcc-4.6 gcc-4.6-base libgcc1 libgomp1 libquadmath0 libstdc++6 libstdc++6-4.6-dev 0 upgraded, 0 newly installed, 0 to remove and 10 not upgraded. ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Check APT ───────── Checking available source versions... Download source files with APT ────────────────────────────── Reading package lists... Building dependency tree... Reading state information... NOTICE: 'apparmor' packaging is maintained in the 'Bzr' version control system at: https://code.launchpad.net/~kees/apparmor/debian Please use: bzr get https://code.launchpad.net/~kees/apparmor/debian to retrieve the latest (possibly unreleased) updates to the package. Need to get 1460 kB of source archives. Get:1 http://localhost/debian/ sid/main apparmor 2.7.0~beta1+bzr1774-1 (dsc) [2268 B] Get:2 http://localhost/debian/ sid/main apparmor 2.7.0~beta1+bzr1774-1 (tar) [1414 kB] Get:3 http://localhost/debian/ sid/main apparmor 2.7.0~beta1+bzr1774-1 (diff) [43.9 kB] Fetched 1460 kB in 0s (33.8 MB/s) Download complete and in download only mode Check arch ────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/build/apparmor-Z4P1LO/resolver-aLtr4A/apt_archive/sbuild-build-depends-core-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy 0 upgraded, 1 newly installed, 0 to remove and 10 not upgraded. Need to get 0 B/704 B of archives. After this operation, 0 B of additional disk space will be used. WARNING: The following packages cannot be authenticated! sbuild-build-depends-core-dummy Authentication warning overridden. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 10821 files and directories currently installed.) Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy.deb) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Cannot open /var/lib/schroot/mount/lsid64b-e2455016-6308-4479-b686-818b0e360502/etc/lsb-release: No such file or directory Merged Build-Depends: base-files, base-passwd, bash, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, ncurses-base, ncurses-bin, perl-base, sed, login, sysvinit-utils, sysvinit, tar, bsdutils, mount, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 8.1.2), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig, quilt, po-debconf, dejagnu, python-all-dev, python, liblocale-gettext-perl, perl (>= 5.8.0) Filtered Build-Depends: base-files, base-passwd, bash, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, ncurses-base, ncurses-bin, perl-base, sed, login, sysvinit-utils, sysvinit, tar, bsdutils, mount, util-linux, libc6-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 8.1.2), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig, quilt, po-debconf, dejagnu, python-all-dev, python, liblocale-gettext-perl, perl (>= 5.8.0) dpkg-deb: building package `sbuild-build-depends-apparmor-dummy' in `/build/apparmor-Z4P1LO/resolver-N8ieiE/apt_archive/sbuild-build-depends-apparmor-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install apparmor build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu diffstat ed expect file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libbison-dev libcap2 libcroco3 libdb4.8 libexpat1 libexpat1-dev libfontconfig1 libfreetype6 libgcrypt11 libglib2.0-0 libgnutls26 libgpg-error0 libgssapi-krb5-2 libgssrpc4 libice6 libjpeg8 libk5crypto3 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkeyutils1 libkpathsea5 libkrb5-3 libkrb5-dev libkrb5support0 liblcms1 libldap-2.4-2 libldap2-dev liblocale-gettext-perl libmagic1 libmysqlclient-dev libmysqlclient16 libopenjpeg2 libp11-kit0 libpam0g-dev libpaper-utils libpaper1 libpcre3 libpcre3-dev libpcrecpp0 libpipeline1 libpng12-0 libpoppler13 libpq-dev libpq5 libprocps0 libpython2.6 libpython2.7 libsasl2-2 libsm6 libsqlite3-0 libsqlite3-dev libssl-dev libssl1.0.0 libtasn1-3 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mime-support mysql-common openssl po-debconf procps python python-all python-all-dev python-dev python-minimal python2.6 python2.6-dev python2.6-minimal python2.7 python2.7-dev python2.7-minimal quilt swig swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base texlive-latex-base ttf-dejavu-core ucf uuid-dev x11-common zlib1g-dev Suggested packages: www-browser apache2-doc apache2-suexec apache2-suexec-custom autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc rng-tools krb5-user liblcms-utils postgresql-doc-9.1 sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj ca-certificates libmail-box-perl python-doc python-tk python2.6-doc binfmt-support python2.7-doc procmail graphviz default-mta mail-transport-agent swig-doc swig-examples swig2.0-examples swig2.0-doc tclreadline perl-tk ghostscript xpdf-reader pdf-viewer gv postscript-viewer Recommended packages: ssl-cert curl wget lynx-cur autopoint libglib2.0-data shared-mime-info krb5-locales poppler-data libsasl2-modules libssl-doc libltdl-dev xml-core texlive-luatex libmail-sendmail-perl psmisc lmodern texlive-latex-base-doc The following NEW packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu diffstat ed expect file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libbison-dev libcap2 libcroco3 libdb4.8 libexpat1 libexpat1-dev libfontconfig1 libfreetype6 libgcrypt11 libglib2.0-0 libgnutls26 libgpg-error0 libgssapi-krb5-2 libgssrpc4 libice6 libjpeg8 libk5crypto3 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkeyutils1 libkpathsea5 libkrb5-3 libkrb5-dev libkrb5support0 liblcms1 libldap-2.4-2 libldap2-dev liblocale-gettext-perl libmagic1 libmysqlclient-dev libmysqlclient16 libopenjpeg2 libp11-kit0 libpam0g-dev libpaper-utils libpaper1 libpcre3 libpcre3-dev libpcrecpp0 libpipeline1 libpng12-0 libpoppler13 libpq-dev libpq5 libprocps0 libpython2.6 libpython2.7 libsasl2-2 libsm6 libsqlite3-0 libsqlite3-dev libssl-dev libssl1.0.0 libtasn1-3 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mime-support mysql-common openssl po-debconf procps python python-all python-all-dev python-dev python-minimal python2.6 python2.6-dev python2.6-minimal python2.7 python2.7-dev python2.7-minimal quilt sbuild-build-depends-apparmor-dummy swig swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base texlive-latex-base ttf-dejavu-core ucf uuid-dev x11-common zlib1g-dev 0 upgraded, 134 newly installed, 0 to remove and 10 not upgraded. Need to get 119 MB/119 MB of archives. After this operation, 277 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libpipeline1 libprocps0 libssl1.0.0 liblocale-gettext-perl libgpg-error0 libgcrypt11 libp11-kit0 libtasn1-3 libgnutls26 libkeyutils1 libkrb5support0 libk5crypto3 libkrb5-3 libgssapi-krb5-2 libgssrpc4 libkadm5clnt-mit8 libkdb5-6 libkadm5srv-mit8 libsasl2-2 libldap-2.4-2 libpcre3 m4 flex libglib2.0-0 libxml2 libcroco3 libexpat1 libfreetype6 ucf ttf-dejavu-core fontconfig-config libfontconfig1 x11-common libice6 libpcrecpp0 libpng12-0 libsm6 libunistring0 libxau6 libxdmcp6 libxcb1 libx11-data libx11-6 libxext6 libxt6 libxmu6 libxpm4 libxaw7 libdb4.8 bsdmainutils groff-base man-db procps libmagic1 file gettext-base libcap2 libsqlite3-0 mime-support python2.7-minimal python2.7 python-minimal python python2.6-minimal python2.6 libapr1 libaprutil1 apache2-utils libaprutil1-dbd-sqlite3 libaprutil1-ldap apache2.2-bin apache2.2-common autoconf autotools-dev automake libbison-dev bison chrpath html2text gettext intltool-debian po-debconf debhelper tcl8.5 expect dejagnu diffstat ed comerr-dev krb5-multidev uuid-dev libapr1-dev libldap2-dev libexpat1-dev libpcre3-dev libsqlite3-dev libpq5 zlib1g-dev libssl-dev libkrb5-dev libpq-dev mysql-common libmysqlclient16 libmysqlclient-dev libaprutil1-dev libjpeg8 libkpathsea5 liblcms1 libopenjpeg2 libpam0g-dev libpaper1 libpaper-utils libpoppler13 libpython2.6 libpython2.7 libtool luatex openssl python-all python2.7-dev python-dev python2.6-dev python-all-dev quilt swig2.0 swig tex-common texlive-common texlive-doc-base texlive-binaries texlive-base texlive-latex-base apache2-prefork-dev sbuild-build-depends-apparmor-dummy Authentication warning overridden. Get:1 http://localhost/debian/ sid/main libpipeline1 amd64 1.2.0-5 [38.2 kB] Get:2 http://localhost/debian/ sid/main libprocps0 amd64 1:3.3.2-1 [56.5 kB] Get:3 http://localhost/debian/ sid/main libssl1.0.0 amd64 1.0.0e-3 [1143 kB] Get:4 http://localhost/debian/ sid/main liblocale-gettext-perl amd64 1.05-7+b1 [20.4 kB] Get:5 http://localhost/debian/ sid/main libgpg-error0 amd64 1.10-2 [66.8 kB] Get:6 http://localhost/debian/ sid/main libgcrypt11 amd64 1.5.0-3 [298 kB] Get:7 http://localhost/debian/ sid/main libp11-kit0 amd64 0.10-1 [51.4 kB] Get:8 http://localhost/debian/ sid/main libtasn1-3 amd64 2.11-1 [65.9 kB] Get:9 http://localhost/debian/ sid/main libgnutls26 amd64 2.12.16-1 [614 kB] Get:10 http://localhost/debian/ sid/main libkeyutils1 amd64 1.5.2-2 [8860 B] Get:11 http://localhost/debian/ sid/main libkrb5support0 amd64 1.10+dfsg~alpha2-1 [48.5 kB] Get:12 http://localhost/debian/ sid/main libk5crypto3 amd64 1.10+dfsg~alpha2-1 [108 kB] Get:13 http://localhost/debian/ sid/main libkrb5-3 amd64 1.10+dfsg~alpha2-1 [388 kB] Get:14 http://localhost/debian/ sid/main libgssapi-krb5-2 amd64 1.10+dfsg~alpha2-1 [147 kB] Get:15 http://localhost/debian/ sid/main libgssrpc4 amd64 1.10+dfsg~alpha2-1 [86.6 kB] Get:16 http://localhost/debian/ sid/main libkadm5clnt-mit8 amd64 1.10+dfsg~alpha2-1 [66.5 kB] Get:17 http://localhost/debian/ sid/main libkdb5-6 amd64 1.10+dfsg~alpha2-1 [65.3 kB] Get:18 http://localhost/debian/ sid/main libkadm5srv-mit8 amd64 1.10+dfsg~alpha2-1 [83.3 kB] Get:19 http://localhost/debian/ sid/main libsasl2-2 amd64 2.1.25.dfsg1-2 [120 kB] Get:20 http://localhost/debian/ sid/main libldap-2.4-2 amd64 2.4.28-1 [240 kB] Get:21 http://localhost/debian/ sid/main libpcre3 amd64 8.12-4 [225 kB] Get:22 http://localhost/debian/ sid/main m4 amd64 1.4.16-2 [259 kB] Get:23 http://localhost/debian/ sid/main flex amd64 2.5.35-10 [332 kB] Get:24 http://localhost/debian/ sid/main libglib2.0-0 amd64 2.30.2-4 [1844 kB] Get:25 http://localhost/debian/ sid/main libxml2 amd64 2.7.8.dfsg-5.1 [891 kB] Get:26 http://localhost/debian/ sid/main libcroco3 amd64 0.6.2-2 [122 kB] Get:27 http://localhost/debian/ sid/main libexpat1 amd64 2.0.1-7.2 [139 kB] Get:28 http://localhost/debian/ sid/main libfreetype6 amd64 2.4.8-1 [442 kB] Get:29 http://localhost/debian/ sid/main ucf all 3.0025+nmu2 [70.6 kB] Get:30 http://localhost/debian/ sid/main ttf-dejavu-core all 2.33-2 [1552 kB] Get:31 http://localhost/debian/ sid/main fontconfig-config all 2.8.0-3 [221 kB] Get:32 http://localhost/debian/ sid/main libfontconfig1 amd64 2.8.0-3 [282 kB] Get:33 http://localhost/debian/ sid/main x11-common all 1:7.6+10 [281 kB] Get:34 http://localhost/debian/ sid/main libice6 amd64 2:1.0.7-2 [56.5 kB] Get:35 http://localhost/debian/ sid/main libpcrecpp0 amd64 8.12-4 [113 kB] Get:36 http://localhost/debian/ sid/main libpng12-0 amd64 1.2.46-4 [190 kB] Get:37 http://localhost/debian/ sid/main libsm6 amd64 2:1.2.0-2 [29.8 kB] Get:38 http://localhost/debian/ sid/main libunistring0 amd64 0.9.3-5 [434 kB] Get:39 http://localhost/debian/ sid/main libxau6 amd64 1:1.0.6-4 [17.1 kB] Get:40 http://localhost/debian/ sid/main libxdmcp6 amd64 1:1.1.0-4 [22.9 kB] Get:41 http://localhost/debian/ sid/main libxcb1 amd64 1.7-4 [43.7 kB] Get:42 http://localhost/debian/ sid/main libx11-data all 2:1.4.4-4 [187 kB] Get:43 http://localhost/debian/ sid/main libx11-6 amd64 2:1.4.4-4 [889 kB] Get:44 http://localhost/debian/ sid/main libxext6 amd64 2:1.3.0-3 [52.3 kB] Get:45 http://localhost/debian/ sid/main libxt6 amd64 1:1.1.1-2 [207 kB] Get:46 http://localhost/debian/ sid/main libxmu6 amd64 2:1.1.0-3 [63.2 kB] Get:47 http://localhost/debian/ sid/main libxpm4 amd64 1:3.5.9-4 [48.1 kB] Get:48 http://localhost/debian/ sid/main libxaw7 amd64 2:1.0.9-3 [222 kB] Get:49 http://localhost/debian/ sid/main libdb4.8 amd64 4.8.30-11 [694 kB] Get:50 http://localhost/debian/ sid/main bsdmainutils amd64 8.2.3 [208 kB] Get:51 http://localhost/debian/ sid/main groff-base amd64 1.21-6 [1150 kB] Get:52 http://localhost/debian/ sid/main man-db amd64 2.6.0.2-3 [1015 kB] Get:53 http://localhost/debian/ sid/main procps amd64 1:3.3.2-1 [243 kB] Get:54 http://localhost/debian/ sid/main libmagic1 amd64 5.09-2 [246 kB] Get:55 http://localhost/debian/ sid/main file amd64 5.09-2 [52.0 kB] Get:56 http://localhost/debian/ sid/main gettext-base amd64 0.18.1.1-5 [154 kB] Get:57 http://localhost/debian/ sid/main libcap2 amd64 1:2.22-1 [13.3 kB] Get:58 http://localhost/debian/ sid/main libsqlite3-0 amd64 3.7.9-3 [431 kB] Get:59 http://localhost/debian/ sid/main mime-support all 3.51-1 [35.0 kB] Get:60 http://localhost/debian/ sid/main python2.7-minimal amd64 2.7.2-10 [1766 kB] Get:61 http://localhost/debian/ sid/main python2.7 amd64 2.7.2-10 [2712 kB] Get:62 http://localhost/debian/ sid/main python-minimal all 2.7.2-9 [39.8 kB] Get:63 http://localhost/debian/ sid/main python all 2.7.2-9 [176 kB] Get:64 http://localhost/debian/ sid/main python2.6-minimal amd64 2.6.7-4 [1524 kB] Get:65 http://localhost/debian/ sid/main python2.6 amd64 2.6.7-4 [2483 kB] Get:66 http://localhost/debian/ sid/main libapr1 amd64 1.4.5-1.1 [104 kB] Get:67 http://localhost/debian/ sid/main libaprutil1 amd64 1.4.1-1 [89.3 kB] Get:68 http://localhost/debian/ sid/main apache2-utils amd64 2.2.21-5 [168 kB] Get:69 http://localhost/debian/ sid/main libaprutil1-dbd-sqlite3 amd64 1.4.1-1 [18.6 kB] Get:70 http://localhost/debian/ sid/main libaprutil1-ldap amd64 1.4.1-1 [16.2 kB] Get:71 http://localhost/debian/ sid/main apache2.2-bin amd64 2.2.21-5 [1459 kB] Get:72 http://localhost/debian/ sid/main apache2.2-common amd64 2.2.21-5 [316 kB] Get:73 http://localhost/debian/ sid/main autoconf all 2.68-1 [804 kB] Get:74 http://localhost/debian/ sid/main autotools-dev all 20110511.1 [73.8 kB] Get:75 http://localhost/debian/ sid/main automake all 1:1.11.1-1 [611 kB] Get:76 http://localhost/debian/ sid/main libbison-dev amd64 1:2.5.dfsg-2.1 [289 kB] Get:77 http://localhost/debian/ sid/main bison amd64 1:2.5.dfsg-2.1 [689 kB] Get:78 http://localhost/debian/ sid/main chrpath amd64 0.13-2 [13.9 kB] Get:79 http://localhost/debian/ sid/main html2text amd64 1.3.2a-15 [103 kB] Get:80 http://localhost/debian/ sid/main gettext amd64 0.18.1.1-5 [2080 kB] Get:81 http://localhost/debian/ sid/main intltool-debian all 0.35.0+20060710.1 [30.8 kB] Get:82 http://localhost/debian/ sid/main po-debconf all 1.0.16+nmu2 [224 kB] Get:83 http://localhost/debian/ sid/main debhelper all 8.9.14 [693 kB] Get:84 http://localhost/debian/ sid/main tcl8.5 amd64 8.5.11-1 [1633 kB] Get:85 http://localhost/debian/ sid/main expect amd64 5.45-2 [190 kB] Get:86 http://localhost/debian/ sid/main dejagnu all 1.5-3 [885 kB] Get:87 http://localhost/debian/ sid/main diffstat amd64 1.55-2 [29.9 kB] Get:88 http://localhost/debian/ sid/main ed amd64 1.6-1 [57.4 kB] Get:89 http://localhost/debian/ sid/main comerr-dev amd64 2.1-1.42-1 [42.7 kB] Get:90 http://localhost/debian/ sid/main krb5-multidev amd64 1.10+dfsg~alpha2-1 [153 kB] Get:91 http://localhost/debian/ sid/main uuid-dev amd64 2.20.1-1.1 [76.4 kB] Get:92 http://localhost/debian/ sid/main libapr1-dev amd64 1.4.5-1.1 [1104 kB] Get:93 http://localhost/debian/ sid/main libldap2-dev amd64 2.4.28-1 [560 kB] Get:94 http://localhost/debian/ sid/main libexpat1-dev amd64 2.0.1-7.2 [223 kB] Get:95 http://localhost/debian/ sid/main libpcre3-dev amd64 8.12-4 [307 kB] Get:96 http://localhost/debian/ sid/main libsqlite3-dev amd64 3.7.9-3 [542 kB] Get:97 http://localhost/debian/ sid/main libpq5 amd64 9.1.2-4 [496 kB] Get:98 http://localhost/debian/ sid/main zlib1g-dev amd64 1:1.2.3.4.dfsg-3 [192 kB] Get:99 http://localhost/debian/ sid/main libssl-dev amd64 1.0.0e-3 [1631 kB] Get:100 http://localhost/debian/ sid/main libkrb5-dev amd64 1.10+dfsg~alpha2-1 [39.0 kB] Get:101 http://localhost/debian/ sid/main libpq-dev amd64 9.1.2-4 [577 kB] Get:102 http://localhost/debian/ sid/main mysql-common all 5.1.58-1 [75.0 kB] Get:103 http://localhost/debian/ sid/main libmysqlclient16 amd64 5.1.58-1 [1983 kB] Get:104 http://localhost/debian/ sid/main libmysqlclient-dev amd64 5.1.58-1 [3255 kB] Get:105 http://localhost/debian/ sid/main libaprutil1-dev amd64 1.4.1-1 [629 kB] Get:106 http://localhost/debian/ sid/main libjpeg8 amd64 8c-2 [132 kB] Get:107 http://localhost/debian/ sid/main libkpathsea5 amd64 2009-11 [136 kB] Get:108 http://localhost/debian/ sid/main liblcms1 amd64 1.19.dfsg-1+b1 [112 kB] Get:109 http://localhost/debian/ sid/main libopenjpeg2 amd64 1.3+dfsg-4 [79.5 kB] Get:110 http://localhost/debian/ sid/main libpam0g-dev amd64 1.1.3-6 [191 kB] Get:111 http://localhost/debian/ sid/main libpaper1 amd64 1.1.24+nmu1 [21.8 kB] Get:112 http://localhost/debian/ sid/main libpaper-utils amd64 1.1.24+nmu1 [18.1 kB] Get:113 http://localhost/debian/ sid/main libpoppler13 amd64 0.16.7-2+b1 [1035 kB] Get:114 http://localhost/debian/ sid/main libpython2.6 amd64 2.6.7-4 [1087 kB] Get:115 http://localhost/debian/ sid/main libpython2.7 amd64 2.7.2-10 [1190 kB] Get:116 http://localhost/debian/ sid/main libtool amd64 2.4.2-1 [617 kB] Get:117 http://localhost/debian/ sid/main luatex amd64 0.70.1-1+b1 [2469 kB] Get:118 http://localhost/debian/ sid/main openssl amd64 1.0.0e-3 [679 kB] Get:119 http://localhost/debian/ sid/main python-all all 2.7.2-9 [874 B] Get:120 http://localhost/debian/ sid/main python2.7-dev amd64 2.7.2-10 [29.3 MB] Get:121 http://localhost/debian/ sid/main python-dev all 2.7.2-9 [916 B] Get:122 http://localhost/debian/ sid/main python2.6-dev amd64 2.6.7-4 [4832 kB] Get:123 http://localhost/debian/ sid/main python-all-dev all 2.7.2-9 [888 B] Get:124 http://localhost/debian/ sid/main quilt all 0.50-2 [381 kB] Get:125 http://localhost/debian/ sid/main swig2.0 amd64 2.0.4-4 [1389 kB] Get:126 http://localhost/debian/ sid/main swig amd64 2.0.4-4 [270 kB] Get:127 http://localhost/debian/ sid/main tex-common all 2.10 [725 kB] Get:128 http://localhost/debian/ sid/main texlive-common all 2009-15 [102 kB] Get:129 http://localhost/debian/ sid/main texlive-doc-base all 2009-2 [1345 kB] Get:130 http://localhost/debian/ sid/main texlive-binaries amd64 2009-11 [8069 kB] Get:131 http://localhost/debian/ sid/main texlive-base all 2009-15 [14.7 MB] Get:132 http://localhost/debian/ sid/main texlive-latex-base all 2009-15 [1424 kB] Get:133 http://localhost/debian/ sid/main apache2-prefork-dev amd64 2.2.21-5 [138 kB] Extracting templates from packages: 22% Extracting templates from packages: 44% Extracting templates from packages: 67% Extracting templates from packages: 89% Extracting templates from packages: 100% Preconfiguring packages ... Fetched 119 MB in 2s (43.8 MB/s) Selecting previously unselected package libpipeline1. (Reading database ... 10821 files and directories currently installed.) Unpacking libpipeline1 (from .../libpipeline1_1.2.0-5_amd64.deb) ... Selecting previously unselected package libprocps0. Unpacking libprocps0 (from .../libprocps0_1%3a3.3.2-1_amd64.deb) ... Selecting previously unselected package libssl1.0.0. Unpacking libssl1.0.0 (from .../libssl1.0.0_1.0.0e-3_amd64.deb) ... Selecting previously unselected package liblocale-gettext-perl. Unpacking liblocale-gettext-perl (from .../liblocale-gettext-perl_1.05-7+b1_amd64.deb) ... Selecting previously unselected package libgpg-error0. Unpacking libgpg-error0 (from .../libgpg-error0_1.10-2_amd64.deb) ... Selecting previously unselected package libgcrypt11. Unpacking libgcrypt11 (from .../libgcrypt11_1.5.0-3_amd64.deb) ... Selecting previously unselected package libp11-kit0. Unpacking libp11-kit0 (from .../libp11-kit0_0.10-1_amd64.deb) ... Selecting previously unselected package libtasn1-3. Unpacking libtasn1-3 (from .../libtasn1-3_2.11-1_amd64.deb) ... Selecting previously unselected package libgnutls26. Unpacking libgnutls26 (from .../libgnutls26_2.12.16-1_amd64.deb) ... Selecting previously unselected package libkeyutils1. Unpacking libkeyutils1 (from .../libkeyutils1_1.5.2-2_amd64.deb) ... Selecting previously unselected package libkrb5support0. Unpacking libkrb5support0 (from .../libkrb5support0_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libk5crypto3. Unpacking libk5crypto3 (from .../libk5crypto3_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libkrb5-3. Unpacking libkrb5-3 (from .../libkrb5-3_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libgssapi-krb5-2. Unpacking libgssapi-krb5-2 (from .../libgssapi-krb5-2_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libkadm5clnt-mit8. Unpacking libkadm5clnt-mit8 (from .../libkadm5clnt-mit8_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libkdb5-6. Unpacking libkdb5-6 (from .../libkdb5-6_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libkadm5srv-mit8. Unpacking libkadm5srv-mit8 (from .../libkadm5srv-mit8_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libsasl2-2. Unpacking libsasl2-2 (from .../libsasl2-2_2.1.25.dfsg1-2_amd64.deb) ... Selecting previously unselected package libldap-2.4-2. Unpacking libldap-2.4-2 (from .../libldap-2.4-2_2.4.28-1_amd64.deb) ... Selecting previously unselected package libpcre3. Unpacking libpcre3 (from .../libpcre3_8.12-4_amd64.deb) ... Selecting previously unselected package m4. Unpacking m4 (from .../archives/m4_1.4.16-2_amd64.deb) ... Selecting previously unselected package flex. Unpacking flex (from .../flex_2.5.35-10_amd64.deb) ... Selecting previously unselected package libglib2.0-0. Unpacking libglib2.0-0 (from .../libglib2.0-0_2.30.2-4_amd64.deb) ... Selecting previously unselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.8.dfsg-5.1_amd64.deb) ... Selecting previously unselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.2-2_amd64.deb) ... Selecting previously unselected package libexpat1. Unpacking libexpat1 (from .../libexpat1_2.0.1-7.2_amd64.deb) ... Selecting previously unselected package libfreetype6. Unpacking libfreetype6 (from .../libfreetype6_2.4.8-1_amd64.deb) ... Selecting previously unselected package ucf. Unpacking ucf (from .../ucf_3.0025+nmu2_all.deb) ... Moving old data out of the way Selecting previously unselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.33-2_all.deb) ... Selecting previously unselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.8.0-3_all.deb) ... Selecting previously unselected package libfontconfig1. Unpacking libfontconfig1 (from .../libfontconfig1_2.8.0-3_amd64.deb) ... Selecting previously unselected package x11-common. Unpacking x11-common (from .../x11-common_1%3a7.6+10_all.deb) ... Selecting previously unselected package libice6. Unpacking libice6 (from .../libice6_2%3a1.0.7-2_amd64.deb) ... Selecting previously unselected package libpcrecpp0. Unpacking libpcrecpp0 (from .../libpcrecpp0_8.12-4_amd64.deb) ... Selecting previously unselected package libpng12-0. Unpacking libpng12-0 (from .../libpng12-0_1.2.46-4_amd64.deb) ... Selecting previously unselected package libsm6. Unpacking libsm6 (from .../libsm6_2%3a1.2.0-2_amd64.deb) ... Selecting previously unselected package libunistring0. Unpacking libunistring0 (from .../libunistring0_0.9.3-5_amd64.deb) ... Selecting previously unselected package libxau6. Unpacking libxau6 (from .../libxau6_1%3a1.0.6-4_amd64.deb) ... Selecting previously unselected package libxdmcp6. Unpacking libxdmcp6 (from .../libxdmcp6_1%3a1.1.0-4_amd64.deb) ... Selecting previously unselected package libxcb1. Unpacking libxcb1 (from .../libxcb1_1.7-4_amd64.deb) ... Selecting previously unselected package libx11-data. Unpacking libx11-data (from .../libx11-data_2%3a1.4.4-4_all.deb) ... Selecting previously unselected package libx11-6. Unpacking libx11-6 (from .../libx11-6_2%3a1.4.4-4_amd64.deb) ... Selecting previously unselected package libxext6. Unpacking libxext6 (from .../libxext6_2%3a1.3.0-3_amd64.deb) ... Selecting previously unselected package libxt6. Unpacking libxt6 (from .../libxt6_1%3a1.1.1-2_amd64.deb) ... Selecting previously unselected package libxmu6. Unpacking libxmu6 (from .../libxmu6_2%3a1.1.0-3_amd64.deb) ... Selecting previously unselected package libxpm4. Unpacking libxpm4 (from .../libxpm4_1%3a3.5.9-4_amd64.deb) ... Selecting previously unselected package libxaw7. Unpacking libxaw7 (from .../libxaw7_2%3a1.0.9-3_amd64.deb) ... Selecting previously unselected package libdb4.8. Unpacking libdb4.8 (from .../libdb4.8_4.8.30-11_amd64.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_8.2.3_amd64.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.21-6_amd64.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.0.2-3_amd64.deb) ... Selecting previously unselected package procps. Unpacking procps (from .../procps_1%3a3.3.2-1_amd64.deb) ... Selecting previously unselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.09-2_amd64.deb) ... Selecting previously unselected package file. Unpacking file (from .../archives/file_5.09-2_amd64.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-5_amd64.deb) ... Selecting previously unselected package libcap2. Unpacking libcap2 (from .../libcap2_1%3a2.22-1_amd64.deb) ... Selecting previously unselected package libsqlite3-0. Unpacking libsqlite3-0 (from .../libsqlite3-0_3.7.9-3_amd64.deb) ... Selecting previously unselected package mime-support. Unpacking mime-support (from .../mime-support_3.51-1_all.deb) ... Selecting previously unselected package python2.7-minimal. Unpacking python2.7-minimal (from .../python2.7-minimal_2.7.2-10_amd64.deb) ... Selecting previously unselected package python2.7. Unpacking python2.7 (from .../python2.7_2.7.2-10_amd64.deb) ... Selecting previously unselected package python-minimal. Unpacking python-minimal (from .../python-minimal_2.7.2-9_all.deb) ... Selecting previously unselected package python. Unpacking python (from .../python_2.7.2-9_all.deb) ... Selecting previously unselected package python2.6-minimal. Unpacking python2.6-minimal (from .../python2.6-minimal_2.6.7-4_amd64.deb) ... Selecting previously unselected package python2.6. Unpacking python2.6 (from .../python2.6_2.6.7-4_amd64.deb) ... Selecting previously unselected package libapr1. Unpacking libapr1 (from .../libapr1_1.4.5-1.1_amd64.deb) ... Selecting previously unselected package libaprutil1. Unpacking libaprutil1 (from .../libaprutil1_1.4.1-1_amd64.deb) ... Selecting previously unselected package apache2-utils. Unpacking apache2-utils (from .../apache2-utils_2.2.21-5_amd64.deb) ... Selecting previously unselected package libaprutil1-dbd-sqlite3. Unpacking libaprutil1-dbd-sqlite3 (from .../libaprutil1-dbd-sqlite3_1.4.1-1_amd64.deb) ... Selecting previously unselected package libaprutil1-ldap. Unpacking libaprutil1-ldap (from .../libaprutil1-ldap_1.4.1-1_amd64.deb) ... Selecting previously unselected package apache2.2-bin. Unpacking apache2.2-bin (from .../apache2.2-bin_2.2.21-5_amd64.deb) ... Selecting previously unselected package apache2.2-common. Unpacking apache2.2-common (from .../apache2.2-common_2.2.21-5_amd64.deb) ... Selecting previously unselected package autoconf. Unpacking autoconf (from .../autoconf_2.68-1_all.deb) ... Selecting previously unselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20110511.1_all.deb) ... Selecting previously unselected package automake. Unpacking automake (from .../automake_1%3a1.11.1-1_all.deb) ... Selecting previously unselected package libbison-dev. Unpacking libbison-dev (from .../libbison-dev_1%3a2.5.dfsg-2.1_amd64.deb) ... Selecting previously unselected package bison. Unpacking bison (from .../bison_1%3a2.5.dfsg-2.1_amd64.deb) ... Selecting previously unselected package chrpath. Unpacking chrpath (from .../chrpath_0.13-2_amd64.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_amd64.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-5_amd64.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_8.9.14_all.deb) ... Selecting previously unselected package tcl8.5. Unpacking tcl8.5 (from .../tcl8.5_8.5.11-1_amd64.deb) ... Selecting previously unselected package expect. Unpacking expect (from .../expect_5.45-2_amd64.deb) ... Selecting previously unselected package dejagnu. Unpacking dejagnu (from .../archives/dejagnu_1.5-3_all.deb) ... Selecting previously unselected package diffstat. Unpacking diffstat (from .../diffstat_1.55-2_amd64.deb) ... Selecting previously unselected package ed. Unpacking ed (from .../archives/ed_1.6-1_amd64.deb) ... Selecting previously unselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.42-1_amd64.deb) ... Selecting previously unselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package uuid-dev. Unpacking uuid-dev (from .../uuid-dev_2.20.1-1.1_amd64.deb) ... Selecting previously unselected package libapr1-dev. Unpacking libapr1-dev (from .../libapr1-dev_1.4.5-1.1_amd64.deb) ... Selecting previously unselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.28-1_amd64.deb) ... Selecting previously unselected package libexpat1-dev. Unpacking libexpat1-dev (from .../libexpat1-dev_2.0.1-7.2_amd64.deb) ... Selecting previously unselected package libpcre3-dev. Unpacking libpcre3-dev (from .../libpcre3-dev_8.12-4_amd64.deb) ... Selecting previously unselected package libsqlite3-dev. Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.7.9-3_amd64.deb) ... Selecting previously unselected package libpq5. Unpacking libpq5 (from .../libpq5_9.1.2-4_amd64.deb) ... Selecting previously unselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.4.dfsg-3_amd64.deb) ... Selecting previously unselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_1.0.0e-3_amd64.deb) ... Selecting previously unselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.10+dfsg~alpha2-1_amd64.deb) ... Selecting previously unselected package libpq-dev. Unpacking libpq-dev (from .../libpq-dev_9.1.2-4_amd64.deb) ... Selecting previously unselected package mysql-common. Unpacking mysql-common (from .../mysql-common_5.1.58-1_all.deb) ... Selecting previously unselected package libmysqlclient16. Unpacking libmysqlclient16 (from .../libmysqlclient16_5.1.58-1_amd64.deb) ... Selecting previously unselected package libmysqlclient-dev. Unpacking libmysqlclient-dev (from .../libmysqlclient-dev_5.1.58-1_amd64.deb) ... Selecting previously unselected package libaprutil1-dev. Unpacking libaprutil1-dev (from .../libaprutil1-dev_1.4.1-1_amd64.deb) ... Selecting previously unselected package libjpeg8. Unpacking libjpeg8 (from .../libjpeg8_8c-2_amd64.deb) ... Selecting previously unselected package libkpathsea5. Unpacking libkpathsea5 (from .../libkpathsea5_2009-11_amd64.deb) ... Selecting previously unselected package liblcms1. Unpacking liblcms1 (from .../liblcms1_1.19.dfsg-1+b1_amd64.deb) ... Selecting previously unselected package libopenjpeg2. Unpacking libopenjpeg2 (from .../libopenjpeg2_1.3+dfsg-4_amd64.deb) ... Selecting previously unselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.3-6_amd64.deb) ... Selecting previously unselected package libpaper1. Unpacking libpaper1 (from .../libpaper1_1.1.24+nmu1_amd64.deb) ... Selecting previously unselected package libpaper-utils. Unpacking libpaper-utils (from .../libpaper-utils_1.1.24+nmu1_amd64.deb) ... Selecting previously unselected package libpoppler13. Unpacking libpoppler13 (from .../libpoppler13_0.16.7-2+b1_amd64.deb) ... Selecting previously unselected package libpython2.6. Unpacking libpython2.6 (from .../libpython2.6_2.6.7-4_amd64.deb) ... Selecting previously unselected package libpython2.7. Unpacking libpython2.7 (from .../libpython2.7_2.7.2-10_amd64.deb) ... Selecting previously unselected package libtool. Unpacking libtool (from .../libtool_2.4.2-1_amd64.deb) ... Selecting previously unselected package luatex. Unpacking luatex (from .../luatex_0.70.1-1+b1_amd64.deb) ... Selecting previously unselected package openssl. Unpacking openssl (from .../openssl_1.0.0e-3_amd64.deb) ... Selecting previously unselected package python-all. Unpacking python-all (from .../python-all_2.7.2-9_all.deb) ... Selecting previously unselected package python2.7-dev. Unpacking python2.7-dev (from .../python2.7-dev_2.7.2-10_amd64.deb) ... Selecting previously unselected package python-dev. Unpacking python-dev (from .../python-dev_2.7.2-9_all.deb) ... Selecting previously unselected package python2.6-dev. Unpacking python2.6-dev (from .../python2.6-dev_2.6.7-4_amd64.deb) ... Selecting previously unselected package python-all-dev. Unpacking python-all-dev (from .../python-all-dev_2.7.2-9_all.deb) ... Selecting previously unselected package quilt. Unpacking quilt (from .../archives/quilt_0.50-2_all.deb) ... Selecting previously unselected package swig2.0. Unpacking swig2.0 (from .../swig2.0_2.0.4-4_amd64.deb) ... Selecting previously unselected package swig. Unpacking swig (from .../swig_2.0.4-4_amd64.deb) ... Selecting previously unselected package tex-common. Unpacking tex-common (from .../tex-common_2.10_all.deb) ... Selecting previously unselected package texlive-common. Unpacking texlive-common (from .../texlive-common_2009-15_all.deb) ... Selecting previously unselected package texlive-doc-base. Unpacking texlive-doc-base (from .../texlive-doc-base_2009-2_all.deb) ... Selecting previously unselected package texlive-binaries. Unpacking texlive-binaries (from .../texlive-binaries_2009-11_amd64.deb) ... Selecting previously unselected package texlive-base. Unpacking texlive-base (from .../texlive-base_2009-15_all.deb) ... Selecting previously unselected package texlive-latex-base. Unpacking texlive-latex-base (from .../texlive-latex-base_2009-15_all.deb) ... Selecting previously unselected package apache2-prefork-dev. Unpacking apache2-prefork-dev (from .../apache2-prefork-dev_2.2.21-5_amd64.deb) ... Selecting previously unselected package sbuild-build-depends-apparmor-dummy. Unpacking sbuild-build-depends-apparmor-dummy (from .../sbuild-build-depends-apparmor-dummy.deb) ... Processing triggers for install-info ... Setting up libpipeline1 (1.2.0-5) ... Setting up libprocps0 (1:3.3.2-1) ... Setting up libssl1.0.0 (1.0.0e-3) ... Setting up liblocale-gettext-perl (1.05-7+b1) ... Setting up libgpg-error0 (1.10-2) ... Setting up libgcrypt11 (1.5.0-3) ... Setting up libp11-kit0 (0.10-1) ... Setting up libtasn1-3 (2.11-1) ... Setting up libgnutls26 (2.12.16-1) ... Setting up libkeyutils1 (1.5.2-2) ... Setting up libkrb5support0 (1.10+dfsg~alpha2-1) ... Setting up libk5crypto3 (1.10+dfsg~alpha2-1) ... Setting up libkrb5-3 (1.10+dfsg~alpha2-1) ... Setting up libgssapi-krb5-2 (1.10+dfsg~alpha2-1) ... Setting up libgssrpc4 (1.10+dfsg~alpha2-1) ... Setting up libkadm5clnt-mit8 (1.10+dfsg~alpha2-1) ... Setting up libkdb5-6 (1.10+dfsg~alpha2-1) ... Setting up libkadm5srv-mit8 (1.10+dfsg~alpha2-1) ... Setting up libsasl2-2 (2.1.25.dfsg1-2) ... Setting up libldap-2.4-2 (2.4.28-1) ... Setting up libpcre3 (8.12-4) ... Setting up m4 (1.4.16-2) ... Setting up flex (2.5.35-10) ... Setting up libglib2.0-0 (2.30.2-4) ... No schema files found: doing nothing. Setting up libxml2 (2.7.8.dfsg-5.1) ... Setting up libcroco3 (0.6.2-2) ... Setting up libexpat1 (2.0.1-7.2) ... Setting up libfreetype6 (2.4.8-1) ... Setting up ucf (3.0025+nmu2) ... Setting up ttf-dejavu-core (2.33-2) ... Setting up fontconfig-config (2.8.0-3) ... Setting up libfontconfig1 (2.8.0-3) ... Setting up x11-common (1:7.6+10) ... invoke-rc.d: policy-rc.d denied execution of start. Setting up libice6 (2:1.0.7-2) ... Setting up libpcrecpp0 (8.12-4) ... Setting up libpng12-0 (1.2.46-4) ... Setting up libsm6 (2:1.2.0-2) ... Setting up libunistring0 (0.9.3-5) ... Setting up libxau6 (1:1.0.6-4) ... Setting up libxdmcp6 (1:1.1.0-4) ... Setting up libxcb1 (1.7-4) ... Setting up libx11-data (2:1.4.4-4) ... Setting up libx11-6 (2:1.4.4-4) ... Setting up libxext6 (2:1.3.0-3) ... Setting up libxt6 (1:1.1.1-2) ... Setting up libxmu6 (2:1.1.0-3) ... Setting up libxpm4 (1:3.5.9-4) ... Setting up libxaw7 (2:1.0.9-3) ... Setting up libdb4.8 (4.8.30-11) ... Setting up bsdmainutils (8.2.3) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode. Setting up groff-base (1.21-6) ... Setting up man-db (2.6.0.2-3) ... Building database of manual pages ... Setting up procps (1:3.3.2-1) ... update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode. invoke-rc.d: policy-rc.d denied execution of start. Setting up libmagic1 (5.09-2) ... Setting up file (5.09-2) ... Setting up gettext-base (0.18.1.1-5) ... Setting up libcap2 (1:2.22-1) ... Setting up libsqlite3-0 (3.7.9-3) ... Setting up mime-support (3.51-1) ... Setting up python2.7-minimal (2.7.2-10) ... Setting up python2.7 (2.7.2-10) ... Setting up python-minimal (2.7.2-9) ... Setting up python (2.7.2-9) ... Setting up python2.6-minimal (2.6.7-4) ... Setting up python2.6 (2.6.7-4) ... Setting up libapr1 (1.4.5-1.1) ... Setting up libaprutil1 (1.4.1-1) ... Setting up apache2-utils (2.2.21-5) ... Setting up libaprutil1-dbd-sqlite3 (1.4.1-1) ... Setting up libaprutil1-ldap (1.4.1-1) ... Setting up apache2.2-bin (2.2.21-5) ... Setting up apache2.2-common (2.2.21-5) ... Enabling site default. Enabling module alias. Enabling module autoindex. Enabling module dir. Enabling module env. Enabling module mime. Enabling module negotiation. Enabling module setenvif. Enabling module status. Enabling module auth_basic. Enabling module deflate. Enabling module authz_default. Enabling module authz_user. Enabling module authz_groupfile. Enabling module authn_file. Enabling module authz_host. Enabling module reqtimeout. Setting up autoconf (2.68-1) ... Setting up autotools-dev (20110511.1) ... Setting up automake (1:1.11.1-1) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode. Setting up libbison-dev (1:2.5.dfsg-2.1) ... Setting up bison (1:2.5.dfsg-2.1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. Setting up chrpath (0.13-2) ... Setting up html2text (1.3.2a-15) ... Setting up gettext (0.18.1.1-5) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2) ... Setting up debhelper (8.9.14) ... Setting up tcl8.5 (8.5.11-1) ... update-alternatives: using /usr/bin/tclsh8.5 to provide /usr/bin/tclsh (tclsh) in auto mode. Setting up expect (5.45-2) ... Setting up dejagnu (1.5-3) ... Setting up diffstat (1.55-2) ... Setting up ed (1.6-1) ... Setting up comerr-dev (2.1-1.42-1) ... Setting up krb5-multidev (1.10+dfsg~alpha2-1) ... Setting up uuid-dev (2.20.1-1.1) ... Setting up libapr1-dev (1.4.5-1.1) ... Setting up libldap2-dev (2.4.28-1) ... Setting up libexpat1-dev (2.0.1-7.2) ... Setting up libpcre3-dev (8.12-4) ... Setting up libsqlite3-dev (3.7.9-3) ... Setting up libpq5 (9.1.2-4) ... Setting up zlib1g-dev (1:1.2.3.4.dfsg-3) ... Setting up libssl-dev (1.0.0e-3) ... Setting up libkrb5-dev (1.10+dfsg~alpha2-1) ... Setting up libpq-dev (9.1.2-4) ... Setting up mysql-common (5.1.58-1) ... Setting up libmysqlclient16 (5.1.58-1) ... Setting up libmysqlclient-dev (5.1.58-1) ... Setting up libaprutil1-dev (1.4.1-1) ... Setting up libjpeg8 (8c-2) ... Setting up libkpathsea5 (2009-11) ... Setting up liblcms1 (1.19.dfsg-1+b1) ... Setting up libopenjpeg2 (1.3+dfsg-4) ... Setting up libpam0g-dev (1.1.3-6) ... Setting up libpaper1 (1.1.24+nmu1) ... Creating config file /etc/papersize with new version Setting up libpaper-utils (1.1.24+nmu1) ... Setting up libpoppler13 (0.16.7-2+b1) ... Setting up libpython2.6 (2.6.7-4) ... Setting up libpython2.7 (2.7.2-10) ... Setting up libtool (2.4.2-1) ... Setting up luatex (0.70.1-1+b1) ... texlive-base is not ready, cannot create formats Setting up openssl (1.0.0e-3) ... Setting up python-all (2.7.2-9) ... Setting up python2.7-dev (2.7.2-10) ... Setting up python-dev (2.7.2-9) ... Setting up python2.6-dev (2.6.7-4) ... Setting up python-all-dev (2.7.2-9) ... Setting up quilt (0.50-2) ... Setting up swig2.0 (2.0.4-4) ... Setting up swig (2.0.4-4) ... Setting up tex-common (2.10) ... Creating config file /etc/texmf/texmf.d/05TeXMF.cnf with new version Creating config file /etc/texmf/texmf.d/15Plain.cnf with new version Creating config file /etc/texmf/texmf.d/45TeXinputs.cnf with new version Creating config file /etc/texmf/texmf.d/55Fonts.cnf with new version Creating config file /etc/texmf/texmf.d/65BibTeX.cnf with new version Creating config file /etc/texmf/texmf.d/75DviPS.cnf with new version Creating config file /etc/texmf/texmf.d/80DVIPDFMx.cnf with new version Creating config file /etc/texmf/texmf.d/85Misc.cnf with new version Creating config file /etc/texmf/texmf.d/90TeXDoc.cnf with new version Creating config file /etc/texmf/texmf.d/95NonPath.cnf with new version Creating config file /etc/texmf/updmap.d/00updmap.cfg with new version Creating config file /etc/texmf/texmf.cnf with new version Running mktexlsr. This may take some time... done. texlive-base is not ready, delaying updmap-sys call texlive-base is not ready, skipping fmtutil-sys --all call Setting up texlive-common (2009-15) ... Setting up texlive-doc-base (2009-2) ... Setting up texlive-binaries (2009-11) ... update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode. update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode. Building format(s) --refresh. This may take some time... done. Setting up apache2-prefork-dev (2.2.21-5) ... Processing triggers for tex-common ... Running mktexlsr. This may take some time... done. Setting up texlive-base (2009-15) ... Creating config file /etc/texmf/dvips/config/config.ps with new version Creating config file /etc/texmf/tex/generic/config/pdftexconfig.tex with new version Creating config file /etc/texmf/dvipdfmx/dvipdfmx.cfg with new version Creating config file /etc/texmf/xdvi/XDvi with new version Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-base.cnf. This may take some time... done. Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Building e-tex based formats --byhyphen /var/lib/texmf/tex/generic/config/language.def. This may take some time... done. Setting up texlive-latex-base (2009-15) ... Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-latex-base.cnf. This may take some time... done. Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Setting up sbuild-build-depends-apparmor-dummy (0.invalid.0) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 2.6.32-5-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.22-4 dpkg-dev_1.16.1.2 g++-4.6_4.6.2-9 gcc-4.6_4.6.2-9 libc6-dev_2.13-24 libstdc++6_4.6.2-9 libstdc++6-4.6-dev_4.6.2-9 linux-libc-dev_3.1.8-2 Package versions: apache2-prefork-dev_2.2.21-5 apache2-utils_2.2.21-5 apache2.2-bin_2.2.21-5 apache2.2-common_2.2.21-5 apt_0.8.15.9 apt-utils_0.8.15.9 autoconf_2.68-1 automake_1:1.11.1-1 autotools-dev_20110511.1 base-files_6.5 base-passwd_3.5.24 bash_4.2-1 binutils_2.22-4 bison_1:2.5.dfsg-2.1 bsdmainutils_8.2.3 bsdutils_1:2.20.1-1.1 build-essential_11.5 bzip2_1.0.6-1 chrpath_0.13-2 clang_3.0-5 comerr-dev_2.1-1.42-1 coreutils_8.13-3 cpp_4:4.6.2-4 cpp-4.6_4.6.2-9 dash_0.5.7-2 debconf_1.5.41 debfoster_2.7-1.1 debhelper_8.9.14 debian-archive-keyring_2010.08.28 debianutils_4.1 dejagnu_1.5-3 diffstat_1.55-2 diffutils_1:3.2-1 dpkg_1.16.1.2 dpkg-dev_1.16.1.2 e2fslibs_1.42-1 e2fsprogs_1.42-1 ed_1.6-1 expect_5.45-2 fakeroot_1.18.2-1 file_5.09-2 findutils_4.4.2-4 flex_2.5.35-10 fontconfig-config_2.8.0-3 g++_4:4.6.2-4 g++-4.6_4.6.2-9 gcc_4:4.6.2-4 gcc-4.6_4.6.2-9 gcc-4.6-base_4.6.2-9 gettext_0.18.1.1-5 gettext-base_0.18.1.1-5 gnupg_1.4.11-3 gpgv_1.4.11-3 grep_2.10-1 groff-base_1.21-6 gzip_1.4-2 hostname_3.09 html2text_1.3.2a-15 initscripts_2.88dsf-18 insserv_1.14.0-2.1 install-info_4.13a.dfsg.1-8 intltool-debian_0.35.0+20060710.1 krb5-multidev_1.10+dfsg~alpha2-1 less_444-1 libacl1_2.2.51-5 libapr1_1.4.5-1.1 libapr1-dev_1.4.5-1.1 libaprutil1_1.4.1-1 libaprutil1-dbd-sqlite3_1.4.1-1 libaprutil1-dev_1.4.1-1 libaprutil1-ldap_1.4.1-1 libattr1_1:2.4.46-5 libbison-dev_1:2.5.dfsg-2.1 libblkid1_2.20.1-1.1 libbz2-1.0_1.0.6-1 libc-bin_2.13-24 libc-dev-bin_2.13-24 libc6_2.13-24 libc6-dev_2.13-24 libcap2_1:2.22-1 libclang-common-dev_3.0-5 libclass-isa-perl_0.36-3 libcomerr2_1.42-1 libcroco3_0.6.2-2 libdb4.8_4.8.30-11 libdb5.1_5.1.29-1 libdpkg-perl_1.16.1.2 libexpat1_2.0.1-7.2 libexpat1-dev_2.0.1-7.2 libffi5_3.0.10-3 libfontconfig1_2.8.0-3 libfreetype6_2.4.8-1 libgc1c2_1:7.1-8 libgcc1_1:4.6.2-9 libgcrypt11_1.5.0-3 libgdbm3_1.8.3-10 libglib2.0-0_2.30.2-4 libgmp10_2:5.0.2+dfsg-2 libgnutls26_2.12.16-1 libgomp1_4.6.2-9 libgpg-error0_1.10-2 libgssapi-krb5-2_1.10+dfsg~alpha2-1 libgssrpc4_1.10+dfsg~alpha2-1 libice6_2:1.0.7-2 libjpeg8_8c-2 libk5crypto3_1.10+dfsg~alpha2-1 libkadm5clnt-mit8_1.10+dfsg~alpha2-1 libkadm5srv-mit8_1.10+dfsg~alpha2-1 libkdb5-6_1.10+dfsg~alpha2-1 libkeyutils1_1.5.2-2 libkpathsea5_2009-11 libkrb5-3_1.10+dfsg~alpha2-1 libkrb5-dev_1.10+dfsg~alpha2-1 libkrb5support0_1.10+dfsg~alpha2-1 liblcms1_1.19.dfsg-1+b1 libldap-2.4-2_2.4.28-1 libldap2-dev_2.4.28-1 libllvm3.0_3.0-5 liblocale-gettext-perl_1.05-7+b1 liblzma2_5.1.1alpha+20110809-2 liblzma5_5.1.1alpha+20110809-3 libmagic1_5.09-2 libmount1_2.20.1-1.1 libmpc2_0.9-4 libmpfr4_3.1.0-3 libmysqlclient-dev_5.1.58-1 libmysqlclient16_5.1.58-1 libncurses5_5.9-4 libncursesw5_5.9-4 libopenjpeg2_1.3+dfsg-4 libp11-kit0_0.10-1 libpam-modules_1.1.3-6 libpam-modules-bin_1.1.3-6 libpam-runtime_1.1.3-6 libpam0g_1.1.3-6 libpam0g-dev_1.1.3-6 libpaper-utils_1.1.24+nmu1 libpaper1_1.1.24+nmu1 libpcre3_8.12-4 libpcre3-dev_8.12-4 libpcrecpp0_8.12-4 libpipeline1_1.2.0-5 libpng12-0_1.2.46-4 libpoppler13_0.16.7-2+b1 libpq-dev_9.1.2-4 libpq5_9.1.2-4 libprocps0_1:3.3.2-1 libpython2.6_2.6.7-4 libpython2.7_2.7.2-10 libquadmath0_4.6.2-9 libreadline6_6.2-8 libsasl2-2_2.1.25.dfsg1-2 libselinux1_2.1.0-4 libsepol1_2.1.0-1.2 libslang2_2.2.4-5 libsm6_2:1.2.0-2 libsqlite3-0_3.7.9-3 libsqlite3-dev_3.7.9-3 libss2_1.42-1 libssl-dev_1.0.0e-3 libssl1.0.0_1.0.0e-3 libstdc++6_4.6.2-9 libstdc++6-4.6-dev_4.6.2-9 libswitch-perl_2.16-2 libtasn1-3_2.11-1 libtimedate-perl_1.2000-1 libtinfo5_5.9-4 libtool_2.4.2-1 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-20 libuuid1_2.20.1-1.1 libx11-6_2:1.4.4-4 libx11-data_2:1.4.4-4 libxau6_1:1.0.6-4 libxaw7_2:1.0.9-3 libxcb1_1.7-4 libxdmcp6_1:1.1.0-4 libxext6_2:1.3.0-3 libxml2_2.7.8.dfsg-5.1 libxmu6_2:1.1.0-3 libxpm4_1:3.5.9-4 libxt6_1:1.1.1-2 linux-libc-dev_3.1.8-2 login_1:4.1.4.2+svn3283-3 lsb-base_3.2-28 luatex_0.70.1-1+b1 m4_1.4.16-2 make_3.81-8.1 man-db_2.6.0.2-3 mawk_1.3.3-16 mime-support_3.51-1 mount_2.20.1-1.1 multiarch-support_2.13-24 mysql-common_5.1.58-1 ncurses-base_5.9-4 ncurses-bin_5.9-4 nvi_1.81.6-8.2 openssl_1.0.0e-3 passwd_1:4.1.4.2+svn3283-3 patch_2.6.1-2 perl_5.14.2-6 perl-base_5.14.2-6 perl-modules_5.14.2-6 po-debconf_1.0.16+nmu2 procps_1:3.3.2-1 python_2.7.2-9 python-all_2.7.2-9 python-all-dev_2.7.2-9 python-dev_2.7.2-9 python-minimal_2.7.2-9 python2.6_2.6.7-4 python2.6-dev_2.6.7-4 python2.6-minimal_2.6.7-4 python2.7_2.7.2-10 python2.7-dev_2.7.2-10 python2.7-minimal_2.7.2-10 quilt_0.50-2 readline-common_6.2-8 sbuild-build-depends-apparmor-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.2.1-9 sensible-utils_0.0.6 swig_2.0.4-4 swig2.0_2.0.4-4 sysv-rc_2.88dsf-18 sysvinit_2.88dsf-18 sysvinit-utils_2.88dsf-18 tar_1.26-4 tcl8.5_8.5.11-1 tex-common_2.10 texlive-base_2009-15 texlive-binaries_2009-11 texlive-common_2009-15 texlive-doc-base_2009-2 texlive-latex-base_2009-15 ttf-dejavu-core_2.33-2 tzdata_2011n-2 ucf_3.0025+nmu2 util-linux_2.20.1-1.1 uuid-dev_2.20.1-1.1 x11-common_1:7.6+10 xz-utils_5.1.1alpha+20110809-3 zlib1g_1:1.2.3.4.dfsg-3 zlib1g-dev_1:1.2.3.4.dfsg-3 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: keyblock resource `/var/lib/sbuild/.gnupg/trustedkeys.gpg': file open error gpgv: Signature made Thu Aug 11 09:02:54 2011 CEST using RSA key ID DC6DC026 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./apparmor_2.7.0~beta1+bzr1774-1.dsc dpkg-source: info: extracting apparmor in apparmor-2.7.0~beta1+bzr1774 dpkg-source: info: unpacking apparmor_2.7.0~beta1+bzr1774.orig.tar.gz dpkg-source: info: unpacking apparmor_2.7.0~beta1+bzr1774-1.debian.tar.gz dpkg-source: info: applying 0001-add-chromium-browser.patch dpkg-source: info: applying 0003-add-debian-integration-to-lighttpd.patch dpkg-source: info: applying af_names-generation.patch Check disc space ──────────────── Sufficient free space for build dpkg-buildpackage ───────────────── dpkg-buildpackage: source package apparmor dpkg-buildpackage: source version 2.7.0~beta1+bzr1774-1 dpkg-source --before-build apparmor-2.7.0~beta1+bzr1774 dpkg-buildpackage: host architecture amd64 fakeroot debian/rules clean dh_testdir dh_testroot rm -f build-stamp configure-stamp for i in utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils' make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils' make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils/po' rm -f *.mo Make.rules make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils/po' make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils' Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser' make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser' make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/libapparmor_re' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/libapparmor_re' make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/po' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/po' make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/tst' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/tst' make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser' Makefile:26: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/profiles' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/profiles' make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/profiles' rm -f apparmor-profiles-2.7.0~beta1*.tar.gz Make.rules make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/profiles' Makefile:20: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/changehat/mod_apparmor' ln -sf ../../common/ . make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/changehat/mod_apparmor' make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo Make.rules make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/changehat/mod_apparmor' Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/changehat/pam_apparmor' ln -sf ../../common/ . make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/changehat/pam_apparmor' make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ rm -f pam_apparmor-*.tar.gz Make.rules make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/changehat/pam_apparmor' # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean dh_clean dpkg-source -b apparmor-2.7.0~beta1+bzr1774 dpkg-source: info: using source format `3.0 (quilt)' dpkg-source: info: building apparmor using existing ./apparmor_2.7.0~beta1+bzr1774.orig.tar.gz dpkg-source: warning: ignoring deletion of symlink libraries/libapparmor/ltmain.sh dpkg-source: warning: ignoring deletion of file libraries/libapparmor/depcomp dpkg-source: warning: ignoring deletion of file libraries/libapparmor/ylwrap dpkg-source: warning: ignoring deletion of file libraries/libapparmor/configure dpkg-source: warning: ignoring deletion of file libraries/libapparmor/aclocal.m4 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/missing dpkg-source: warning: ignoring deletion of file libraries/libapparmor/config.guess dpkg-source: warning: ignoring deletion of file libraries/libapparmor/install-sh dpkg-source: warning: ignoring deletion of file libraries/libapparmor/config.sub dpkg-source: warning: ignoring deletion of file libraries/libapparmor/compile dpkg-source: warning: ignoring deletion of file libraries/libapparmor/doc/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/src/Makefile.in dpkg-source: warning: ignoring deletion of directory libraries/libapparmor/autom4te.cache dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/requests dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/output.1 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/traces.0 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/traces.1 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/autom4te.cache/output.0 dpkg-source: warning: ignoring deletion of file libraries/libapparmor/swig/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/swig/python/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/swig/perl/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/swig/ruby/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/testsuite/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/testsuite/config/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/testsuite/lib/Makefile.in dpkg-source: warning: ignoring deletion of file libraries/libapparmor/testsuite/libaalogparse.test/Makefile.in dpkg-source: info: building apparmor in apparmor_2.7.0~beta1+bzr1774-1.debian.tar.gz dpkg-source: warning: unknown substitution variable ${python:Versions} dpkg-source: info: building apparmor in apparmor_2.7.0~beta1+bzr1774-1.dsc debian/rules build dh_testdir cd libraries/libapparmor && \ sh autogen.sh && \ sh configure --prefix=/usr --with-perl --with-python --build x86_64-linux-gnu Running aclocal Running autoconf Running libtoolize Running automake -ac configure.in:68: installing `./compile' configure.in:70: installing `./config.guess' configure.in:70: installing `./config.sub' configure.in:8: installing `./install-sh' configure.in:8: installing `./missing' doc/Makefile.am:7: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:7: (probably a GNU make extension) doc/Makefile.am:14: `%'-style pattern rules are a GNU make extension src/Makefile.am: installing `./depcomp' configure.in: installing `./ylwrap' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... yes checking for python... /usr/bin/python checking for python... (cached) /usr/bin/python checking for a version of Python >= '2.1.0'... yes checking for the distutils Python package... yes checking for Python include path... -I/usr/include/python2.7 checking for Python library path... -L/usr/lib/python2.7 -lpython2.7 checking for Python site-packages path... /usr/lib/python2.7/dist-packages checking python extra libraries... -lssl -lcrypto -lssl -lcrypto -L/usr/lib -lz -lpthread -ldl -lutil checking python extra linking flags... -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking consistency of all components of python development environment... yes checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking Checking for perl... yes checking for perl... /usr/bin/perl checking for /usr/lib/perl/5.14/CORE/perl.h... yes checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking whether gcc and cc understand -c and -o together... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 3458764513820540925 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands touch configure-stamp dh_testdir cd libraries/libapparmor && /usr/bin/make && /usr/bin/make check make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' Making all in doc make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' pod2man \ --section=2 \ --release="AppArmor 2.7.0~beta1" \ --center="AppArmor" \ aa_change_hat.pod > aa_change_hat.2 pod2man \ --section=2 \ --release="AppArmor 2.7.0~beta1" \ --center="AppArmor" \ aa_change_profile.pod > aa_change_profile.2 pod2man \ --section=2 \ --release="AppArmor 2.7.0~beta1" \ --center="AppArmor" \ aa_getcon.pod > aa_getcon.2 pod2man \ --section=2 \ --release="AppArmor 2.7.0~beta1" \ --center="AppArmor" \ aa_find_mountpoint.pod > aa_find_mountpoint.2 /usr/bin/make all-am make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' Making all in src make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h grammar.h y.output grammar.output -- bison -y -d -p aalogparse_ updating grammar.h flex -v scanner.l flex version 2.5.35 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 827/2000 NFA states 440/1000 DFA states (1085 words) 91 rules Compressed tables always back-up 10/40 start conditions 336 epsilon states, 147 double epsilon states 26/100 character classes needed 316/500 words of storage, 0 reused 5066 state/nextstate pairs created 586/4480 unique/duplicate transitions 456/1000 base-def entries created 813/2000 (peak 1386) nxt-chk entries created 112/2500 (peak 1008) template nxt-chk entries created 0 empty table entries 18 protos created 16 templates created, 85 uses 63/256 equivalence classes created 7/256 meta-equivalence classes created 3 (15 saved) hash collisions, 167 DFAs equal 0 sets of reallocations needed 2857 total table entries needed LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" /usr/include/netinet/in.h > af_protos.h /usr/bin/make all-am make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -o grammar.o >/dev/null 2>&1 mv -f .deps/grammar.Tpo .deps/grammar.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 mv -f .deps/libaalogparse.Tpo .deps/libaalogparse.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 mv -f .deps/kernel_interface.Tpo .deps/kernel_interface.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 mv -f .deps/scanner.Tpo .deps/scanner.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -D_GNU_SOURCE -Wall -g -O2 -version-info 1:2:0 -XCClinker -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -o libapparmor.la -rpath /usr/lib grammar.lo libaalogparse.lo kernel_interface.lo scanner.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel_interface.o .libs/scanner.o -O2 -O2 -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.0.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.0.2" "libapparmor.so") libtool: link: ar cru .libs/libapparmor.a grammar.o libaalogparse.o kernel_interface.o scanner.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c -o libimmunix_warning.lo libimmunix_warning.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -fPIC -DPIC -o .libs/libimmunix_warning.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" "-DVERSION=\"2.7.0~beta1\"" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -o libimmunix_warning.o >/dev/null 2>&1 mv -f .deps/libimmunix_warning.Tpo .deps/libimmunix_warning.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -D_GNU_SOURCE -Wall -g -O2 -version-info 1:2:0 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -o libimmunix.la -rpath /usr/lib kernel_interface.lo libimmunix_warning.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_interface.o .libs/libimmunix_warning.o -O2 -O2 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-soname -Wl,libimmunix.so.1 -o .libs/libimmunix.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libimmunix.so.1" && ln -s "libimmunix.so.1.0.2" "libimmunix.so.1") libtool: link: (cd ".libs" && rm -f "libimmunix.so" && ln -s "libimmunix.so.1.0.2" "libimmunix.so") libtool: link: ar cru .libs/libimmunix.a kernel_interface.o libimmunix_warning.o libtool: link: ranlib .libs/libimmunix.a libtool: link: ( cd ".libs" && rm -f "libimmunix.la" && ln -s "../libimmunix.la" "libimmunix.la" ) make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' Making all in swig make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' Making all in perl make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' /usr/bin/swig -perl -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i /usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl Warning: -L../../src/.libs/ changed to -L/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl/../../src/.libs/ Writing Makefile.perl for LibAppArmor Writing MYMETA.yml sed -ie 's/^LD_RUN_PATH.*//g' Makefile.perl if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' cp LibAppArmor.pm blib/lib/LibAppArmor.pm cc -c -I../../src -g -O2 -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -fstack-protector -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -DVERSION=\"2.7.0~beta1\" -DXS_VERSION=\"2.7.0~beta1\" -fPIC "-I/usr/lib/perl/5.14/CORE" libapparmor_wrap.c libapparmor_wrap.c:1204:2: warning: expression result unused [-Wunused-value] hv_delete_ent(hv, obj, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/lib/perl/5.14/CORE/hv.h:467:6: note: expanded from: (MUTABLE_SV(hv_common((hv), (key), NULL, 0, 0, (flags) | HV_DELETE, \ ^ /usr/lib/perl/5.14/CORE/handy.h:71:24: note: expanded from: #define MUTABLE_SV(p) ((SV *)MUTABLE_PTR(p)) ^ libapparmor_wrap.c:1231:7: warning: expression result unused [-Wunused-value] hv_store_ent(hv, obj, newSViv(1), 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/lib/perl/5.14/CORE/hv.h:457:6: note: expanded from: ((HE *) hv_common((hv), (keysv), NULL, 0, 0, HV_FETCH_ISSTORE, \ ^ libapparmor_wrap.c:1705:11: warning: comparison of unsigned expression >= 0 is always true [-Wtautological-compare] if (v >= 0 && v <= ULONG_MAX) { ~ ^ ~ 3 warnings generated. Running Mkbootstrap for LibAppArmor () chmod 644 LibAppArmor.bs rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so LD_RUN_PATH="" cc -shared -O2 -g -L/usr/local/lib -fstack-protector libapparmor_wrap.o -o blib/arch/auto/LibAppArmor/LibAppArmor.so \ -L/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor \ chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so cp LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs chmod 644 blib/arch/auto/LibAppArmor/LibAppArmor.bs make[4]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' Making all in python make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i mv LibAppArmor.py __init__.py if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py creating build creating build/lib.linux-x86_64-2.7 creating build/lib.linux-x86_64-2.7/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-2.7/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-2.7 gcc -pthread -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fPIC -I../../src -I/usr/include/python2.7 -c libapparmor_wrap.c -o build/temp.linux-x86_64-2.7/libapparmor_wrap.o libapparmor_wrap.c:2351:23: warning: explicitly assigning a variable of type 'int' to itself [-Wself-assign] res = SWIG_AddCast(res); ~~~ ^ ~~~ libapparmor_wrap.c:2354:23: warning: explicitly assigning a variable of type 'int' to itself [-Wself-assign] res = SWIG_AddCast(res); ~~~ ^ ~~~ libapparmor_wrap.c:5600:14: warning: explicitly assigning a variable of type 'void *' to itself [-Wself-assign] clientdata = clientdata; ~~~~~~~~~~ ^ ~~~~~~~~~~ 3 warnings generated. gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro build/temp.linux-x86_64-2.7/libapparmor_wrap.o -o build/lib.linux-x86_64-2.7/LibAppArmor/_LibAppArmor.so -L../../src/.libs -lapparmor make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/python' Making all in ruby make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' Making all in testsuite make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' Making all in lib make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/lib' Making all in config make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../src -DLOCALEDIR=\"/usr/share/locale\" -g -O2 -Wall -g -O2 -MT test_multi_multi-test_multi.o -MD -MP -MF .deps/test_multi_multi-test_multi.Tpo -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c mv -f .deps/test_multi_multi-test_multi.Tpo .deps/test_multi_multi-test_multi.Po /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -Wall -g -O2 -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -g -O2 -Wall -g -O2 -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src/.libs/libapparmor.so make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' Making check in doc make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' /usr/bin/make check-am make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/doc' Making check in src make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /usr/bin/make check-am make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /usr/bin/make tst_aalogmisc make[4]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.0\~beta1\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -g -O2 -D_GNU_SOURCE -Wall -g -O2 -MT tst_aalogmisc.o -MD -MP -MF .deps/tst_aalogmisc.Tpo -c -o tst_aalogmisc.o tst_aalogmisc.c mv -f .deps/tst_aalogmisc.Tpo .deps/tst_aalogmisc.Po /bin/bash ../libtool --tag=CC --mode=link gcc -g -O2 -D_GNU_SOURCE -Wall -g -O2 -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -g -O2 -D_GNU_SOURCE -Wall -g -O2 -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a make[4]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' /usr/bin/make check-TESTS make[4]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' PASS: tst_aalogmisc ============= 1 test passed ============= make[4]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/src' Making check in swig make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' Making check in perl make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' make[4]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/perl' Making check in python make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py running build_ext make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/python' Making check in ruby make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/swig' Making check in testsuite make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' Making check in lib make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/lib' Making check in config make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config' Making check in libaalogparse.test make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' /usr/bin/make check-DEJAGNU make[4]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' Making a new site.exp file... srcdir=`CDPATH="${ZSH_VERSION+.}:" && cd . && pwd`; export srcdir; \ EXPECT=expect; export EXPECT; \ runtest=runtest; \ if /bin/bash -c "$runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if $runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ done; \ else echo "WARNING: could not find \`runtest'" 1>&2; :;\ fi; \ exit $exit_status WARNING: Couldn't find tool init file Test Run By user on Thu Jan 12 23:55:51 2012 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === Schedule of variations: unix Running target unix Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target. Using /usr/share/dejagnu/config/unix.exp as generic interface file for target. Using /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/config/unix.exp as tool-and-target-specific interface file. Running /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite/libaalogparse.test/multi_test.exp ... Running test_multi... ... testcase_syslog_capability ... testcase09 ... syslog_other_03 ... old_style_log_16 ... syslog_other_04 ... avc_audit_01 ... testcase12 ... old_style_log_02 ... testcase18 ... testcase_syslog_truncate ... avc_syslog_03 ... old_style_log_18 ... syslog_audit_06 ... syslog_other_02 ... old_style_log_07 ... testcase05 ... testcase13 ... testcase07 ... testcase06 ... testcase33 ... testcase_syslog_link_01 ... testcase02 ... testcase15 ... testcase14 ... avc_audit_03 ... testcase11 ... old_style_log_14 ... testcase_syslog_rename_src ... old_style_log_06 ... testcase_syslog_changehat_negative_error ... testcase08 ... testcase24 ... testcase31 ... testcase19 ... syslog_audit_05 ... testcase35 ... avc_syslog_02 ... testcase_ouid ... testcase_syslog_status_offset ... avc_syslog_01 ... testcase32 ... testcase01 ... testcase21 ... old_style_log_15 ... old_style_log_11 ... avc_audit_02 ... old_style_log_17 ... old_style_log_09 ... old_style_log_10 ... testcase_syslog_rename_dest ... old_style_log_13 ... testcase16 ... testcase10 ... old_style_log_12 ... old_style_log_03 ... old_style_log_08 ... testcase25 ... testcase26 ... testcase03 ... testcase17 ... avc_audit_invalid_audit_id ... testcase22 ... testcase_syslog_mkdir ... syslog_other_01 ... old_style_log_04 ... testcase_stack_crash ... testcase04 ... old_style_log_01 ... old_style_log_05 === libaalogparse Summary === # of expected passes 69 make[4]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[3]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[2]: Nothing to be done for `check-am'. make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/libraries/libapparmor' cd utils && /usr/bin/make Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils' make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils' /usr/bin/pod2man aa-genprof.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-logprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-enforce.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-notify.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-disable.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-decode.8 /usr/bin/pod2man aa-status.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=8 > aa-status.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 2.7.0~beta1" --center=AppArmor --section=5 > logprof.conf.5 /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-status.pod --outfile=aa-status.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html make -C po all make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils/po' msgfmt -c -o af.mo af.po af.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o ar.mo ar.po ar.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po cs.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po de.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po es.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po fr.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po it.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ja.mo ja.po ja.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po ko.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po nl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po pl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt_PT.mo pt_PT.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po ru.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po sv.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po xh.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_TW.mo zh_TW.po zh_TW.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zu.mo zu.po zu.po:6: warning: header field `Language' should start at beginning of line make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils/po' make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/utils' cd parser && /usr/bin/make && /usr/bin/make check Makefile:21: common/Make.rules: No such file or directory make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser' ln -sf ../common/ . make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser' make[1]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser' cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_common.o parser_common.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_include.o parser_include.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_interface.o parser_interface.c /usr/bin/bison -d -o parser_yacc.c parser_yacc.y /usr/bin/flex -B -v -oparser_lex.c parser_lex.l flex version 2.5.35 usage statistics: scanner options: -vB8 -Cem -oparser_lex.c 411/2000 NFA states 189/1000 DFA states (816 words) 64 rules Compressed tables always back-up 9/40 start conditions 250 epsilon states, 145 double epsilon states 71/100 character classes needed 1137/1250 words of storage, 0 reused 4506 state/nextstate pairs created 419/4087 unique/duplicate transitions 225/1000 base-def entries created 845/2000 (peak 1962) nxt-chk entries created 504/2500 (peak 1584) template nxt-chk entries created 32 empty table entries 42 protos created 36 templates created, 110 uses 44/256 equivalence classes created 14/256 meta-equivalence classes created 2 (21 saved) hash collisions, 249 DFAs equal 3 sets of reallocations needed 2440 total table entries needed cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_lex.o parser_lex.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_main.o parser_main.c echo "#include " | cpp -dM | LC_ALL=C sed -n -e '/PF_MAX\|PF_UNSPEC\|PF_UNIX\|PF_LOCAL\|PF_NETLINK/d' -e "s/^\#define[ \\t]\\+PF_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$/#ifndef AF_\\1\\n# define AF_\\1 \\2\\n#endif\\nAA_GEN_NET_ENT(\"\\L\\1\", \\UAF_\\1)\\n/p" > af_names.h echo "#include " | cpp -dM | LC_ALL=C sed -n -e "s/^\#define[ \\t]\\+PF_MAX[ \\t]\\+\\([0-9]\\+\\)\\+.*/#define AA_AF_MAX \\1\n/p" >> af_names.h # cat af_names.h LC_ALL=C sed -n -e "/CAP_EMPTY_SET/d" -e "s/^\#define[ \\t]\\+CAP_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9xa-f]\\+\\)\\(.*\\)\$/\{\"\\L\\1\", \\UCAP_\\1\},/p" /usr/include/linux/capability.h > cap_names.h cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_merge.o parser_merge.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_symtab.o parser_symtab.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_yacc.o parser_yacc.c parser_yacc.c:2996:18: warning: passing 'const char *' to parameter of type 'char *' discards qualifiers [-Wincompatible-pointer-types] yyerror (yymsgp); ^~~~~~ ./parser.h:257:27: note: passing argument to parameter 'msg' here extern void yyerror(char *msg, ...); ^ 1 warning generated. cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_regex.o parser_regex.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_variable.o parser_variable.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_policy.o parser_policy.c cc -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_alias.o parser_alias.c make[2]: Entering directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/libapparmor_re' bison -o parse.cc parse.y g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o parse.o parse.cc g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o expr-tree.o expr-tree.cc g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o hfa.o hfa.cc g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o compressed_hfa.o compressed_hfa.cc g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o compressed_hfa.o aare_rules.o make[2]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -g -O2 -pipe -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. clang: warning: argument unused during compilation: '-static-libgcc' parser_interface.o: In function `sd_serialize_dfa': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:458: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_struct': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_array': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:423: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:425: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write64': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:322: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:435: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_array': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:423: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:425: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_strn': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:387: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:389: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:435: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_profile': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:564: undefined reference to `sd_write_string' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:569: undefined reference to `sd_write_string' parser_interface.o: In function `sd_serialize_dfa': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:458: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write32': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_profile': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:605: undefined reference to `sd_write_name' parser_interface.o: In function `sd_write32': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:406: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:408: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o:/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: more undefined references to `sd_prepare_write' follow parser_interface.o: In function `sd_write_array': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:423: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:425: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write16': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:300: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:300: undefined reference to `sd_prepare_write' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:300: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:435: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_dfa': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:458: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_list': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:442: undefined reference to `sd_write_name' /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:444: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_listend': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:451: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:415: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_top_profile': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:695: undefined reference to `sd_write_name' parser_interface.o: In function `sd_write32': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:311: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_top_profile': /build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser/parser_interface.c:705: undefined reference to `sd_write_string' clang: error: linker command failed with exit code 1 (use -v to see invocation) make[1]: *** [apparmor_parser] Error 1 make[1]: Leaving directory `/build/apparmor-Z4P1LO/apparmor-2.7.0~beta1+bzr1774/parser' make: *** [build-stamp] Error 2 dpkg-buildpackage: error: debian/rules build gave error exit status 2 ──────────────────────────────────────────────────────────────────────────────── Build finished at 20120112-2356 Finished ──────── E: Build failure (dpkg-buildpackage died) ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Purging /var/lib/schroot/mount/lsid64b-e2455016-6308-4479-b686-818b0e360502/build/apparmor-Z4P1LO Not cleaning session: cloned chroot in use ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Architecture: amd64 Build-Space: 22176 Build-Time: 36 Distribution: lsid64b Fail-Stage: build Install-Time: 31 Job: apparmor_2.7.0~beta1+bzr1774-1 Package: apparmor Package-Time: 80 Source-Version: 2.7.0~beta1+bzr1774-1 Space: 22176 Status: attempted Version: 2.7.0~beta1+bzr1774-1 ──────────────────────────────────────────────────────────────────────────────── Finished at 20120112-2356 Build needed 00:01:20, 22176k disc space DC-Build-Status: Failed 528.386197s ### Content of /var/log/daemon.log ### Jan 12 21:03:08 stremi-4 approx: Concurrent download of debian/dists/sid/Release.gpg is taking too long Jan 12 21:03:54 stremi-4 approx: Concurrent download of debian/dists/sid/Release.gpg is taking too long Jan 12 21:04:05 stremi-4 approx: Concurrent download of debian/dists/sid/Release.gpg is taking too long Jan 12 21:04:16 stremi-4 approx: Concurrent download of debian/dists/sid/Release.gpg is taking too long Jan 12 21:04:29 stremi-4 approx: Concurrent download of debian/dists/sid/Release.gpg is taking too long Jan 12 21:04:41 stremi-4 approx: Concurrent download of debian/dists/sid/main/i18n/Index is taking too long Jan 12 21:04:52 stremi-4 approx: Concurrent download of debian/dists/sid/main/i18n/Index is taking too long Jan 12 21:04:54 stremi-4 approx: Concurrent download of debian/dists/sid/Release.gpg is taking too long Jan 12 21:05:05 stremi-4 approx: Concurrent download of debian/dists/sid/Release.gpg is taking too long Jan 12 21:05:38 stremi-4 approx: Concurrent download of debian/dists/sid/Release is taking too long Jan 12 21:05:39 stremi-4 approx: Concurrent download of debian/dists/sid/main/binary-amd64/Packages.xz is taking too long Jan 12 21:05:49 stremi-4 approx: Concurrent download of debian/dists/sid/Release is taking too long Jan 12 21:06:02 stremi-4 approx: Concurrent download of debian/dists/sid/main/i18n/Translation-en.gz is taking too long Jan 12 21:06:12 stremi-4 approx: Concurrent download of debian/dists/sid/main/i18n/Index is taking too long Jan 12 21:06:12 stremi-4 approx: Concurrent download of debian/dists/sid/main/i18n/Translation-en.bz2 is taking too long Jan 12 21:06:25 stremi-4 approx: Concurrent download of debian/dists/sid/main/source/Sources.xz is taking too long ### End of content of /var/log/daemon.log ### DC-Time-Estimation: 528.386197 versus expected 167 (r/m: 2.16398920359281 ; m: 167.0) DC-Build-Network: USED. See /tmp/rulesafter.B6sPql ! ************************************************************ # Generated by iptables-save v1.4.8 on Thu Jan 12 23:56:08 2012 *filter :INPUT ACCEPT [2381576:15371721046] :FORWARD ACCEPT [0:0] :OUTPUT DROP [0:0] :LD - [0:0] [1039153:12403437660] -A OUTPUT -o lo -j ACCEPT [0:0] -A OUTPUT -d 129.88.0.0/16 -j ACCEPT [0:0] -A OUTPUT -d 10.0.0.0/8 -j ACCEPT [0:0] -A OUTPUT -d 192.168.133.0/24 -j ACCEPT [0:0] -A OUTPUT -d 192.168.159.0/24 -j ACCEPT [0:0] -A OUTPUT -d 192.168.160.0/24 -j ACCEPT [0:0] -A OUTPUT -d 10.69.0.0/17 -j ACCEPT [0:0] -A OUTPUT -d 172.28.52.0/22 -j ACCEPT [0:0] -A OUTPUT -d 172.24.0.0/16 -j ACCEPT [0:0] -A OUTPUT -d 131.254.202.0/23 -j ACCEPT [0:0] -A OUTPUT -d 138.96.20.0/22 -j ACCEPT [0:0] -A OUTPUT -d 192.168.22.0/24 -j ACCEPT [295167:162735266] -A OUTPUT -d 172.16.0.0/16 -j ACCEPT [0:0] -A OUTPUT -d 192.168.67.0/24 -j ACCEPT [21246:2831944] -A OUTPUT -d 224.0.0.0/4 -p udp -j ACCEPT [9:540] -A OUTPUT -j LD [9:540] -A LD -j LOG [9:540] -A LD -j REJECT --reject-with icmp-port-unreachable COMMIT # Completed on Thu Jan 12 23:56:08 2012 ************************************************************ --- /tmp/rulesbefore.kOKJ2x 2012-01-12 23:47:19.686811358 +0100 +++ /tmp/rulesafter.B6sPql 2012-01-12 23:56:08.081566879 +0100 @@ -1,10 +1,10 @@ -# Generated by iptables-save v1.4.8 on Thu Jan 12 23:47:19 2012 +# Generated by iptables-save v1.4.8 on Thu Jan 12 23:56:08 2012 *filter -:INPUT ACCEPT [2281239:14752314832] +:INPUT ACCEPT [2381576:15371721046] :FORWARD ACCEPT [0:0] :OUTPUT DROP [0:0] :LD - [0:0] -[993545:11827051026] -A OUTPUT -o lo -j ACCEPT +[1039153:12403437660] -A OUTPUT -o lo -j ACCEPT [0:0] -A OUTPUT -d 129.88.0.0/16 -j ACCEPT [0:0] -A OUTPUT -d 10.0.0.0/8 -j ACCEPT [0:0] -A OUTPUT -d 192.168.133.0/24 -j ACCEPT @@ -16,11 +16,11 @@ [0:0] -A OUTPUT -d 131.254.202.0/23 -j ACCEPT [0:0] -A OUTPUT -d 138.96.20.0/22 -j ACCEPT [0:0] -A OUTPUT -d 192.168.22.0/24 -j ACCEPT -[288294:158209534] -A OUTPUT -d 172.16.0.0/16 -j ACCEPT +[295167:162735266] -A OUTPUT -d 172.16.0.0/16 -j ACCEPT [0:0] -A OUTPUT -d 192.168.67.0/24 -j ACCEPT -[20236:2698396] -A OUTPUT -d 224.0.0.0/4 -p udp -j ACCEPT -[5:300] -A OUTPUT -j LD -[5:300] -A LD -j LOG -[5:300] -A LD -j REJECT --reject-with icmp-port-unreachable +[21246:2831944] -A OUTPUT -d 224.0.0.0/4 -p udp -j ACCEPT +[9:540] -A OUTPUT -j LD +[9:540] -A LD -j LOG +[9:540] -A LD -j REJECT --reject-with icmp-port-unreachable COMMIT -# Completed on Thu Jan 12 23:47:19 2012 +# Completed on Thu Jan 12 23:56:08 2012 ************************************************************ [ 8.100596] ohci_hcd 0000:00:14.5: new USB bus registered, assigned bus number 7 [ 8.109009] ohci_hcd 0000:00:14.5: irq 18, io mem 0xfe9ff000 [ 8.172034] usb usb7: New USB device found, idVendor=1d6b, idProduct=0001 [ 8.179719] usb usb7: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 8.187916] usb usb7: Product: OHCI Host Controller [ 8.193455] usb usb7: Manufacturer: Linux 2.6.32-5-amd64 ohci_hcd [ 8.200359] usb usb7: SerialNumber: 0000:00:14.5 [ 8.205707] usb usb7: configuration #1 chosen from 1 choice [ 8.212070] hub 7-0:1.0: USB hub found [ 8.216354] hub 7-0:1.0: 2 ports detected [ 8.221120] EDAC amd64: ECC is enabled by BIOS. [ 8.226474] EDAC amd64: ECC is enabled by BIOS. [ 8.231763] EDAC MC: F10h CPU detected [ 8.231783] EDAC amd64: f10_probe_valid_hardware() This machine is running with DDR3 memory. This is not currently supported. DCHR0=0x1f48090c DCHR1=0x1f48090c [ 8.247895] EDAC amd64: Contact 'amd64_edac' module MAINTAINER to help add support. [ 10.097263] Adding 3911788k swap on /dev/sda1. Priority:-1 extents:1 across:3911788k [ 10.115248] EXT3 FS on sda3, internal journal [ 10.392390] kjournald starting. Commit interval 5 seconds [ 10.405369] EXT3 FS on sda5, internal journal [ 10.410406] EXT3-fs: mounted filesystem with ordered data mode. [ 10.767693] ADDRCONF(NETDEV_UP): eth0: link is not ready [ 13.008552] igb: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX [ 13.019882] ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready [ 15.128830] fuse init (API version 7.13) [ 23.628008] eth0: no IPv6 routers present [ 218.493201] RPC: Registered udp transport module. [ 218.498602] RPC: Registered tcp transport module. [ 218.503966] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 218.541816] Slow work thread pool: Starting up [ 218.547015] Slow work thread pool: Ready [ 218.551582] FS-Cache: Loaded [ 218.577583] FS-Cache: Netfs 'nfs' registered for caching [ 218.681947] svc: failed to register lockdv1 RPC service (errno 97). [ 296.908392] Adding 228556712k swap on /dev/sda5. Priority:-2 extents:1 across:228556712k [ 344.432317] ip_tables: (C) 2000-2006 Netfilter Core Team [ 4743.670993] IN= OUT=eth0 SRC=172.16.160.4 DST=192.9.162.55 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=57350 DF PROTO=TCP SPT=37219 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 [ 7906.738260] TestPoisonArea[16270]: segfault at 2b455d91e7ff ip 000000000040170d sp 00007fff1cab3710 error 4 in TestPoisonArea[400000+9000] [ 7906.752483] TestPoisonArea[16271]: segfault at 2b455d91e800 ip 00002b455d91e800 sp 00007fff1cab3708 error 14 [ 7906.763751] TestPoisonArea[16272]: segfault at 2b455d91e7ff ip 0000000000401719 sp 00007fff1cab3710 error 6 in TestPoisonArea[400000+9000] [ 7906.777967] TestPoisonArea[16273] general protection ip:40170d sp:7fff1cab3710 error:0 in TestPoisonArea[400000+9000] [ 7906.790155] TestPoisonArea[16274] general protection ip:401715 sp:7fff1cab3710 error:0 in TestPoisonArea[400000+9000] [ 7906.802332] TestPoisonArea[16275] general protection ip:401719 sp:7fff1cab3710 error:0 in TestPoisonArea[400000+9000] [10381.417002] IN= OUT=eth0 SRC=172.16.160.4 DST=192.9.162.55 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=40910 DF PROTO=TCP SPT=32889 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 [10383.592487] IN= OUT=eth0 SRC=172.16.160.4 DST=63.246.24.167 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=8674 DF PROTO=TCP SPT=39222 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 [10385.725578] IN= OUT=eth0 SRC=172.16.160.4 DST=216.34.181.96 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=2487 DF PROTO=TCP SPT=59134 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 [10387.753577] IN= OUT=eth0 SRC=172.16.160.4 DST=192.9.162.55 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=54861 DF PROTO=TCP SPT=44358 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 [10399.506383] IN= OUT=eth0 SRC=172.16.160.4 DST=192.9.162.55 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=61245 DF PROTO=TCP SPT=60490 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 [10401.556862] IN= OUT=eth0 SRC=172.16.160.4 DST=63.246.24.167 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=32513 DF PROTO=TCP SPT=38145 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 [10403.690335] IN= OUT=eth0 SRC=172.16.160.4 DST=216.34.181.96 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=18220 DF PROTO=TCP SPT=53189 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 [10405.717517] IN= OUT=eth0 SRC=172.16.160.4 DST=192.9.162.55 LEN=60 TOS=0x00 PREC=0x00 TTL=64 ID=4468 DF PROTO=TCP SPT=48793 DPT=80 WINDOW=5840 RES=0x00 SYN URGP=0 ************************************************************