DC-Build-Header: apparmor 2.7.103-4 / Sat Feb 02 01:55:38 +0000 2013 DC-Task: logfile:/tmp/apparmor_2.7.103-4_unstable_clang.log version:2.7.103-4 modes:binary-only:clang chroot:unstable source:apparmor esttime: architecture:any DC-Sbuild-call: su user -c 'sbuild -n --apt-update -d unstable -v --chroot-setup-commands=/tmp/switch-to-clang apparmor_2.7.103-4' Could not create '/sbuild-nonexistent/logs': No such file or directory Could not create '/sbuild-nonexistent/logs': No such file or directory sbuild (Debian sbuild) 0.62.5 (13 Jul 2011) on ip-10-159-16-195.ec2.internal ╔══════════════════════════════════════════════════════════════════════════════╗ ║ apparmor 2.7.103-4 (amd64) 02 Feb 2013 01:55 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: apparmor Version: 2.7.103-4 Source Version: 2.7.103-4 Distribution: unstable Architecture: amd64 I: NOTICE: Log filtering will replace 'build/apparmor-jYFpvs/apparmor-2.7.103' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/apparmor-jYFpvs' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/unstable-amd64-sbuild-2f83b598-12ef-46ea-8fcd-69c39bfeb2e1' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Update chroot │ └──────────────────────────────────────────────────────────────────────────────┘ Ign http://localhost unstable InRelease Get:1 http://localhost unstable Release.gpg [836 B] Get:2 http://localhost unstable Release [227 kB] Ign http://localhost unstable/main Sources/DiffIndex Ign http://localhost unstable/main amd64 Packages/DiffIndex Get:3 http://localhost unstable/main Translation-en/DiffIndex [7876 B] Get:4 http://localhost unstable/main 2013-02-01-2012.11.pdiff [40 B] Get:5 http://localhost unstable/main 2013-02-01-2012.11.pdiff [40 B] Get:6 http://localhost unstable/main Sources [8235 kB] Get:7 http://localhost unstable/main amd64 Packages [8278 kB] Fetched 16.7 MB in 3s (4949 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Check APT ───────── Checking available source versions... Download source files with APT ────────────────────────────── Reading package lists... Building dependency tree... Reading state information... NOTICE: 'apparmor' packaging is maintained in the 'Bzr' version control system at: https://code.launchpad.net/~kees/apparmor/debian Please use: bzr branch https://code.launchpad.net/~kees/apparmor/debian to retrieve the latest (possibly unreleased) updates to the package. Need to get 1524 kB of source archives. Get:1 http://localhost/debian/ unstable/main apparmor 2.7.103-4 (dsc) [2636 B] Get:2 http://localhost/debian/ unstable/main apparmor 2.7.103-4 (tar) [1452 kB] Get:3 http://localhost/debian/ unstable/main apparmor 2.7.103-4 (diff) [68.8 kB] Fetched 1524 kB in 0s (4136 kB/s) Download complete and in download only mode Check arch ────────── ┌──────────────────────────────────────────────────────────────────────────────┐ │ Chroot Setup Commands │ └──────────────────────────────────────────────────────────────────────────────┘ /tmp/switch-to-clang ──────────────────── + echo 'Entering customization script...' Entering customization script... + echo 'Add an unstable version of clang as repository' Add an unstable version of clang as repository + echo deb http://clang.ecranbleu.org/apt/debian unstable main + apt-get update Ign http://localhost unstable InRelease Hit http://localhost unstable Release.gpg Hit http://localhost unstable Release Ign http://localhost unstable/main Sources/DiffIndex Ign http://localhost unstable/main amd64 Packages/DiffIndex Ign http://clang.ecranbleu.org unstable InRelease Hit http://localhost unstable/main Translation-en/DiffIndex Ign http://clang.ecranbleu.org unstable Release.gpg Get:1 http://clang.ecranbleu.org unstable Release [1616 B] Hit http://localhost unstable/main Sources Hit http://localhost unstable/main amd64 Packages Get:2 http://clang.ecranbleu.org unstable/main amd64 Packages [2354 B] Ign http://clang.ecranbleu.org unstable/main Translation-en Fetched 3970 B in 2s (1558 B/s) Reading package lists... + echo 'Install of clang' Install of clang + apt-get update Ign http://localhost unstable InRelease Hit http://localhost unstable Release.gpg Hit http://localhost unstable Release Ign http://localhost unstable/main Sources/DiffIndex Ign http://localhost unstable/main amd64 Packages/DiffIndex Ign http://clang.ecranbleu.org unstable InRelease Hit http://localhost unstable/main Translation-en/DiffIndex Ign http://clang.ecranbleu.org unstable Release.gpg Hit http://clang.ecranbleu.org unstable Release Ign http://clang.ecranbleu.org unstable/main amd64 Packages/DiffIndex Hit http://localhost unstable/main Sources Hit http://localhost unstable/main amd64 Packages Hit http://clang.ecranbleu.org unstable/main amd64 Packages Ign http://clang.ecranbleu.org unstable/main Translation-en Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: clang-3.2 compiler-rt libclang-common-dev libexpat1 libffi5 libllvm3.2 libncursesw5 libsqlite3-0 libssl1.0.0 mime-support python python-minimal python2.7 python2.7-minimal Suggested packages: python-doc python-tk python2.7-doc binfmt-support Recommended packages: llvm-3.2-dev file The following NEW packages will be installed: clang clang-3.2 compiler-rt libclang-common-dev libexpat1 libffi5 libllvm3.2 libncursesw5 libsqlite3-0 libssl1.0.0 mime-support python python-minimal python2.7 python2.7-minimal 0 upgraded, 15 newly installed, 0 to remove and 0 not upgraded. Need to get 25.3 MB of archives. After this operation, 70.1 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libclang-common-dev compiler-rt clang-3.2 clang Get:1 http://localhost/debian/ unstable/main libncursesw5 amd64 5.9-10 [141 kB] Get:2 http://localhost/debian/ unstable/main libssl1.0.0 amd64 1.0.1c-4 [1213 kB] Get:3 http://localhost/debian/ unstable/main libsqlite3-0 amd64 3.7.15.2-1 [463 kB] Get:4 http://localhost/debian/ unstable/main libexpat1 amd64 2.1.0-1 [141 kB] Get:5 http://localhost/debian/ unstable/main libffi5 amd64 3.0.10-3 [24.8 kB] Get:6 http://localhost/debian/ unstable/main libllvm3.2 amd64 3.2-2 [7865 kB] Get:7 http://localhost/debian/ unstable/main mime-support all 3.52-2 [35.2 kB] Get:8 http://localhost/debian/ unstable/main python2.7-minimal amd64 2.7.3-6 [1783 kB] Get:9 http://localhost/debian/ unstable/main python2.7 amd64 2.7.3-6 [2729 kB] Get:10 http://localhost/debian/ unstable/main python-minimal all 2.7.3-3 [42.5 kB] Get:11 http://localhost/debian/ unstable/main python all 2.7.3-3 [179 kB] Get:12 http://clang.ecranbleu.org/apt/debian/ unstable/main libclang-common-dev amd64 3.2-2 [303 kB] Get:13 http://clang.ecranbleu.org/apt/debian/ unstable/main compiler-rt amd64 3.2-2 [312 kB] Get:14 http://clang.ecranbleu.org/apt/debian/ unstable/main clang-3.2 amd64 3.2-2 [10.0 MB] Get:15 http://clang.ecranbleu.org/apt/debian/ unstable/main clang all 3.2-2 [9558 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 25.3 MB in 13s (1934 kB/s) Selecting previously unselected package libncursesw5:amd64. (Reading database ... 13484 files and directories currently installed.) Unpacking libncursesw5:amd64 (from .../libncursesw5_5.9-10_amd64.deb) ... Selecting previously unselected package libssl1.0.0:amd64. Unpacking libssl1.0.0:amd64 (from .../libssl1.0.0_1.0.1c-4_amd64.deb) ... Selecting previously unselected package libsqlite3-0:amd64. Unpacking libsqlite3-0:amd64 (from .../libsqlite3-0_3.7.15.2-1_amd64.deb) ... Selecting previously unselected package libexpat1:amd64. Unpacking libexpat1:amd64 (from .../libexpat1_2.1.0-1_amd64.deb) ... Selecting previously unselected package libffi5:amd64. Unpacking libffi5:amd64 (from .../libffi5_3.0.10-3_amd64.deb) ... Selecting previously unselected package libllvm3.2:amd64. Unpacking libllvm3.2:amd64 (from .../libllvm3.2_3.2-2_amd64.deb) ... Selecting previously unselected package mime-support. Unpacking mime-support (from .../mime-support_3.52-2_all.deb) ... Selecting previously unselected package python2.7-minimal. Unpacking python2.7-minimal (from .../python2.7-minimal_2.7.3-6_amd64.deb) ... Selecting previously unselected package python2.7. Unpacking python2.7 (from .../python2.7_2.7.3-6_amd64.deb) ... Selecting previously unselected package python-minimal. Unpacking python-minimal (from .../python-minimal_2.7.3-3_all.deb) ... Selecting previously unselected package python. Unpacking python (from .../python_2.7.3-3_all.deb) ... Selecting previously unselected package libclang-common-dev. Unpacking libclang-common-dev (from .../libclang-common-dev_3.2-2_amd64.deb) ... Selecting previously unselected package compiler-rt. Unpacking compiler-rt (from .../compiler-rt_3.2-2_amd64.deb) ... Selecting previously unselected package clang-3.2. Unpacking clang-3.2 (from .../clang-3.2_3.2-2_amd64.deb) ... Selecting previously unselected package clang. Unpacking clang (from .../archives/clang_3.2-2_all.deb) ... Setting up libncursesw5:amd64 (5.9-10) ... Setting up libssl1.0.0:amd64 (1.0.1c-4) ... debconf: unable to initialize frontend: Dialog debconf: (Dialog frontend will not work on a dumb terminal, an emacs shell buffer, or without a controlling terminal.) debconf: falling back to frontend: Readline debconf: unable to initialize frontend: Readline debconf: (This frontend requires a controlling tty.) debconf: falling back to frontend: Teletype Setting up libsqlite3-0:amd64 (3.7.15.2-1) ... Setting up libexpat1:amd64 (2.1.0-1) ... Setting up libffi5:amd64 (3.0.10-3) ... Setting up libllvm3.2:amd64 (3.2-2) ... Setting up mime-support (3.52-2) ... Setting up python2.7-minimal (2.7.3-6) ... Linking and byte-compiling packages for runtime python2.7... Setting up python2.7 (2.7.3-6) ... Setting up python-minimal (2.7.3-3) ... Setting up python (2.7.3-3) ... Setting up libclang-common-dev (3.2-2) ... Setting up compiler-rt (3.2-2) ... Setting up clang-3.2 (3.2-2) ... Setting up clang (3.2-2) ... + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7' + cd /usr/bin + for VERSION in '$VERSIONS' + rm g++-4.6 gcc-4.6 cpp-4.6 + ln -s clang++ g++-4.6 + ln -s clang gcc-4.6 + ln -s clang cpp-4.6 + for VERSION in '$VERSIONS' + rm g++-4.7 gcc-4.7 cpp-4.7 + ln -s clang++ g++-4.7 + ln -s clang gcc-4.7 + ln -s clang cpp-4.7 + cd - /«BUILDDIR» + echo 'Block the installation of new gcc version' Block the installation of new gcc version + echo 'gcc-4.6 hold' + dpkg --set-selections + echo 'cpp-4.6 hold' + dpkg --set-selections + echo 'g++-4.6 hold' + dpkg --set-selections + echo 'gcc-4.7 hold' + dpkg --set-selections + echo 'cpp-4.7 hold' + dpkg --set-selections + echo 'g++-4.7 hold' + dpkg --set-selections + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/switch-to-clang'. Finished processing commands. ──────────────────────────────────────────────────────────────────────────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-dl9osf/apt_archive/sbuild-build-depends-core-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy debconf: delaying package configuration, since apt-utils is not installed 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 0 B/710 B of archives. After this operation, 0 B of additional disk space will be used. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 14662 files and directories currently installed.) Unpacking sbuild-build-depends-core-dummy (from .../sbuild-build-depends-core-dummy.deb) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9.20120322~), po-debconf, dpkg-dev (>= 1.16.1~), autotools-dev, libtool, automake, autoconf, chrpath, flex, bison, dejagnu, swig, bzip2, apache2-prefork-dev, libpam-dev, texlive-latex-base, texlive-latex-recommended, python-all-dev, python, perl (>= 5.8.0), liblocale-gettext-perl Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit, sysvinit-utils, tar, util-linux, libc6-dev, gcc (>= 4:4.4.3), g++ (>= 4:4.4.3), make, dpkg-dev (>= 1.13.5), debhelper (>= 9.20120322~), po-debconf, dpkg-dev (>= 1.16.1~), autotools-dev, libtool, automake, autoconf, chrpath, flex, bison, dejagnu, swig, bzip2, apache2-prefork-dev, libpam-dev, texlive-latex-base, texlive-latex-recommended, python-all-dev, python, perl (>= 5.8.0), liblocale-gettext-perl dpkg-deb: building package `sbuild-build-depends-apparmor-dummy' in `/«BUILDDIR»/resolver-Mq1z4S/apt_archive/sbuild-build-depends-apparmor-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install apparmor build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu ed expect file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libasprintf-dev libasprintf0c2 libavahi-client3 libavahi-common-data libavahi-common3 libbison-dev libcap2 libcroco3 libcups2 libcupsimage2 libdbus-1-3 libexpat1-dev libfontconfig1 libfreetype6 libgcrypt11 libgettextpo-dev libgettextpo0 libglib2.0-0 libgnutls26 libgpg-error0 libgraphite3 libgs9 libgs9-common libgssapi-krb5-2 libgssrpc4 libice6 libidn11 libijs-0.35 libjasper1 libjbig0 libjbig2dec0 libjpeg8 libk5crypto3 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkeyutils1 libkpathsea6 libkrb5-3 libkrb5-dev libkrb5support0 liblcms1 liblcms2-2 libldap-2.4-2 libldap2-dev libmagic1 libmysqlclient-dev libmysqlclient18 libopenjpeg2 libp11-kit0 libpam0g-dev libpaper-utils libpaper1 libpcre3 libpcre3-dev libpcrecpp0 libpipeline1 libpng12-0 libpoppler19 libpq-dev libpq5 libprocps0 libptexenc1 libpython2.6 libpython2.7 libsasl2-2 libsigsegv2 libsm6 libsqlite3-dev libssl-dev libtasn1-3 libtiff4 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mysql-common openssl po-debconf poppler-data procps python-all python-all-dev python-dev python2.6 python2.6-dev python2.6-minimal python2.7-dev swig swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base texlive-latex-base texlive-latex-recommended ttf-dejavu-core uuid-dev x11-common xdg-utils zlib1g-dev Suggested packages: www-browser apache2-doc apache2-suexec apache2-suexec-custom autoconf2.13 autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc cups-common rng-tools krb5-user libjasper-runtime liblcms-utils liblcms2-utils postgresql-doc-9.1 sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj less ca-certificates libmail-box-perl poppler-utils ghostscript fonts-japanese-mincho fonts-ipafont-mincho fonts-japanese-gothic fonts-ipafont-gothic fonts-arphic-ukai fonts-arphic-uming fonts-unfonts-core python2.6-doc binfmt-support swig-doc swig-examples swig2.0-examples swig2.0-doc tcl-tclreadline perl-tk xpdf-reader pdf-viewer gv postscript-viewer gvfs-bin Recommended packages: ssl-cert curl wget lynx-cur autopoint dbus libglib2.0-data shared-mime-info fonts-droid krb5-locales libsasl2-modules libssl-doc libltdl-dev xml-core texlive-luatex libmail-sendmail-perl psmisc lmodern ruby wish texlive-latex-base-doc latex-xcolor texlive-latex-recommended-doc latex-beamer prosper libfile-mimeinfo-perl libnet-dbus-perl libx11-protocol-perl x11-utils x11-xserver-utils The following NEW packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu ed expect file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libasprintf-dev libasprintf0c2 libavahi-client3 libavahi-common-data libavahi-common3 libbison-dev libcap2 libcroco3 libcups2 libcupsimage2 libdbus-1-3 libexpat1-dev libfontconfig1 libfreetype6 libgcrypt11 libgettextpo-dev libgettextpo0 libglib2.0-0 libgnutls26 libgpg-error0 libgraphite3 libgs9 libgs9-common libgssapi-krb5-2 libgssrpc4 libice6 libidn11 libijs-0.35 libjasper1 libjbig0 libjbig2dec0 libjpeg8 libk5crypto3 libkadm5clnt-mit8 libkadm5srv-mit8 libkdb5-6 libkeyutils1 libkpathsea6 libkrb5-3 libkrb5-dev libkrb5support0 liblcms1 liblcms2-2 libldap-2.4-2 libldap2-dev libmagic1 libmysqlclient-dev libmysqlclient18 libopenjpeg2 libp11-kit0 libpam0g-dev libpaper-utils libpaper1 libpcre3 libpcre3-dev libpcrecpp0 libpipeline1 libpng12-0 libpoppler19 libpq-dev libpq5 libprocps0 libptexenc1 libpython2.6 libpython2.7 libsasl2-2 libsigsegv2 libsm6 libsqlite3-dev libssl-dev libtasn1-3 libtiff4 libtool libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 luatex m4 man-db mysql-common openssl po-debconf poppler-data procps python-all python-all-dev python-dev python2.6 python2.6-dev python2.6-minimal python2.7-dev sbuild-build-depends-apparmor-dummy swig swig2.0 tcl8.5 tex-common texlive-base texlive-binaries texlive-common texlive-doc-base texlive-latex-base texlive-latex-recommended ttf-dejavu-core uuid-dev x11-common xdg-utils zlib1g-dev 0 upgraded, 146 newly installed, 0 to remove and 0 not upgraded. Need to get 122 MB/122 MB of archives. After this operation, 322 MB of additional disk space will be used. Get:1 http://localhost/debian/ unstable/main libpipeline1 amd64 1.2.2-1 [39.9 kB] Get:2 http://localhost/debian/ unstable/main libprocps0 amd64 1:3.3.4-2 [58.6 kB] Get:3 http://localhost/debian/ unstable/main groff-base amd64 1.22.1-2 [741 kB] Get:4 http://localhost/debian/ unstable/main bsdmainutils amd64 9.0.4 [210 kB] Get:5 http://localhost/debian/ unstable/main man-db amd64 2.6.3-3 [898 kB] Get:6 http://localhost/debian/ unstable/main libasprintf0c2 amd64 0.18.1.1-10 [27.2 kB] Get:7 http://localhost/debian/ unstable/main libcap2 amd64 1:2.22-1.2 [13.6 kB] Get:8 http://localhost/debian/ unstable/main libgpg-error0 amd64 1.10-3.1 [77.9 kB] Get:9 http://localhost/debian/ unstable/main libgcrypt11 amd64 1.5.0-3 [298 kB] Get:10 http://localhost/debian/ unstable/main libp11-kit0 amd64 0.12-3 [52.8 kB] Get:11 http://localhost/debian/ unstable/main libtasn1-3 amd64 2.13-2 [67.7 kB] Get:12 http://localhost/debian/ unstable/main libgnutls26 amd64 2.12.20-3 [618 kB] Get:13 http://localhost/debian/ unstable/main libkeyutils1 amd64 1.5.5-4 [8690 B] Get:14 http://localhost/debian/ unstable/main libkrb5support0 amd64 1.10.1+dfsg-3 [49.2 kB] Get:15 http://localhost/debian/ unstable/main libk5crypto3 amd64 1.10.1+dfsg-3 [112 kB] Get:16 http://localhost/debian/ unstable/main libkrb5-3 amd64 1.10.1+dfsg-3 [394 kB] Get:17 http://localhost/debian/ unstable/main libgssapi-krb5-2 amd64 1.10.1+dfsg-3 [148 kB] Get:18 http://localhost/debian/ unstable/main libgssrpc4 amd64 1.10.1+dfsg-3 [87.5 kB] Get:19 http://localhost/debian/ unstable/main libidn11 amd64 1.25-2 [178 kB] Get:20 http://localhost/debian/ unstable/main libkadm5clnt-mit8 amd64 1.10.1+dfsg-3 [67.6 kB] Get:21 http://localhost/debian/ unstable/main libkdb5-6 amd64 1.10.1+dfsg-3 [66.5 kB] Get:22 http://localhost/debian/ unstable/main libkadm5srv-mit8 amd64 1.10.1+dfsg-3 [84.6 kB] Get:23 http://localhost/debian/ unstable/main libsasl2-2 amd64 2.1.25.dfsg1-6 [120 kB] Get:24 http://localhost/debian/ unstable/main libldap-2.4-2 amd64 2.4.31-1 [243 kB] Get:25 http://localhost/debian/ unstable/main libmagic1 amd64 5.11-2 [202 kB] Get:26 http://localhost/debian/ unstable/main libpcre3 amd64 1:8.31-2 [247 kB] Get:27 http://localhost/debian/ unstable/main libxml2 amd64 2.8.0+dfsg1-7 [903 kB] Get:28 http://localhost/debian/ unstable/main libsigsegv2 amd64 2.9-4 [28.9 kB] Get:29 http://localhost/debian/ unstable/main m4 amd64 1.4.16-4 [260 kB] Get:30 http://localhost/debian/ unstable/main flex amd64 2.5.35-10.1 [332 kB] Get:31 http://localhost/debian/ unstable/main libavahi-common-data amd64 0.6.31-1 [134 kB] Get:32 http://localhost/debian/ unstable/main libavahi-common3 amd64 0.6.31-1 [54.3 kB] Get:33 http://localhost/debian/ unstable/main libdbus-1-3 amd64 1.6.8-1 [173 kB] Get:34 http://localhost/debian/ unstable/main libavahi-client3 amd64 0.6.31-1 [59.1 kB] Get:35 http://localhost/debian/ unstable/main libglib2.0-0 amd64 2.33.12+really2.32.4-5 [1838 kB] Get:36 http://localhost/debian/ unstable/main libcroco3 amd64 0.6.6-2 [134 kB] Get:37 http://localhost/debian/ unstable/main libcups2 amd64 1.5.3-2.14 [255 kB] Get:38 http://localhost/debian/ unstable/main libjpeg8 amd64 8d-1 [134 kB] Get:39 http://localhost/debian/ unstable/main libpng12-0 amd64 1.2.49-3 [190 kB] Get:40 http://localhost/debian/ unstable/main libjbig0 amd64 2.0-2 [32.2 kB] Get:41 http://localhost/debian/ unstable/main libtiff4 amd64 3.9.6-11 [202 kB] Get:42 http://localhost/debian/ unstable/main libcupsimage2 amd64 1.5.3-2.14 [137 kB] Get:43 http://localhost/debian/ unstable/main libfreetype6 amd64 2.4.9-1.1 [451 kB] Get:44 http://localhost/debian/ unstable/main ttf-dejavu-core all 2.33-3 [1021 kB] Get:45 http://localhost/debian/ unstable/main fontconfig-config all 2.9.0-7.1 [233 kB] Get:46 http://localhost/debian/ unstable/main libfontconfig1 amd64 2.9.0-7.1 [300 kB] Get:47 http://localhost/debian/ unstable/main libunistring0 amd64 0.9.3-5 [434 kB] Get:48 http://localhost/debian/ unstable/main libgettextpo0 amd64 0.18.1.1-10 [145 kB] Get:49 http://localhost/debian/ unstable/main x11-common all 1:7.7+1 [278 kB] Get:50 http://localhost/debian/ unstable/main libice6 amd64 2:1.0.8-2 [63.1 kB] Get:51 http://localhost/debian/ unstable/main libjasper1 amd64 1.900.1-14 [160 kB] Get:52 http://localhost/debian/ unstable/main liblcms1 amd64 1.19.dfsg-1.2 [113 kB] Get:53 http://localhost/debian/ unstable/main liblcms2-2 amd64 2.2+git20110628-2.2 [143 kB] Get:54 http://localhost/debian/ unstable/main mysql-common all 5.5.29+dfsg-1 [109 kB] Get:55 http://localhost/debian/ unstable/main libmysqlclient18 amd64 5.5.29+dfsg-1 [708 kB] Get:56 http://localhost/debian/ unstable/main libopenjpeg2 amd64 1.3+dfsg-4.6 [85.9 kB] Get:57 http://localhost/debian/ unstable/main libpaper1 amd64 1.1.24+nmu2 [22.0 kB] Get:58 http://localhost/debian/ unstable/main libpcrecpp0 amd64 1:8.31-2 [128 kB] Get:59 http://localhost/debian/ unstable/main libpoppler19 amd64 0.18.4-5 [1109 kB] Get:60 http://localhost/debian/ unstable/main libsm6 amd64 2:1.2.1-2 [34.2 kB] Get:61 http://localhost/debian/ unstable/main libxau6 amd64 1:1.0.7-1 [18.8 kB] Get:62 http://localhost/debian/ unstable/main libxdmcp6 amd64 1:1.1.1-1 [26.3 kB] Get:63 http://localhost/debian/ unstable/main libxcb1 amd64 1.8.1-2 [50.1 kB] Get:64 http://localhost/debian/ unstable/main libx11-data all 2:1.5.0-1 [189 kB] Get:65 http://localhost/debian/ unstable/main libx11-6 amd64 2:1.5.0-1 [901 kB] Get:66 http://localhost/debian/ unstable/main libxext6 amd64 2:1.3.1-2 [55.3 kB] Get:67 http://localhost/debian/ unstable/main libxt6 amd64 1:1.1.3-1 [211 kB] Get:68 http://localhost/debian/ unstable/main libxmu6 amd64 2:1.1.1-1 [66.6 kB] Get:69 http://localhost/debian/ unstable/main libxpm4 amd64 1:3.5.10-1 [49.4 kB] Get:70 http://localhost/debian/ unstable/main libxaw7 amd64 2:1.0.10-2 [226 kB] Get:71 http://localhost/debian/ unstable/main tex-common all 3.15 [640 kB] Get:72 http://localhost/debian/ unstable/main libkpathsea6 amd64 2012.20120628-4 [164 kB] Get:73 http://localhost/debian/ unstable/main luatex amd64 0.70.1.20120524-3 [2438 kB] Get:74 http://localhost/debian/ unstable/main poppler-data all 0.4.6-2 [1484 kB] Get:75 http://localhost/debian/ unstable/main procps amd64 1:3.3.4-2 [259 kB] Get:76 http://localhost/debian/ unstable/main file amd64 5.11-2 [51.8 kB] Get:77 http://localhost/debian/ unstable/main gettext-base amd64 0.18.1.1-10 [154 kB] Get:78 http://localhost/debian/ unstable/main python2.6-minimal amd64 2.6.8-1.1 [1547 kB] Get:79 http://localhost/debian/ unstable/main libapr1 amd64 1.4.6-3 [99.6 kB] Get:80 http://localhost/debian/ unstable/main libaprutil1 amd64 1.4.1-3 [89.8 kB] Get:81 http://localhost/debian/ unstable/main apache2-utils amd64 2.2.22-12 [162 kB] Get:82 http://localhost/debian/ unstable/main libaprutil1-dbd-sqlite3 amd64 1.4.1-3 [19.0 kB] Get:83 http://localhost/debian/ unstable/main libaprutil1-ldap amd64 1.4.1-3 [16.6 kB] Get:84 http://localhost/debian/ unstable/main apache2.2-bin amd64 2.2.22-12 [781 kB] Get:85 http://localhost/debian/ unstable/main apache2.2-common amd64 2.2.22-12 [290 kB] Get:86 http://localhost/debian/ unstable/main autoconf all 2.69-1 [589 kB] Get:87 http://localhost/debian/ unstable/main autotools-dev all 20120608.1 [73.0 kB] Get:88 http://localhost/debian/ unstable/main automake all 1:1.11.6-1 [607 kB] Get:89 http://localhost/debian/ unstable/main libbison-dev amd64 2:2.5.dfsg-3 [289 kB] Get:90 http://localhost/debian/ unstable/main bison amd64 2:2.5.dfsg-3 [688 kB] Get:91 http://localhost/debian/ unstable/main chrpath amd64 0.13-2 [13.9 kB] Get:92 http://localhost/debian/ unstable/main html2text amd64 1.3.2a-15 [103 kB] Get:93 http://localhost/debian/ unstable/main libasprintf-dev amd64 0.18.1.1-10 [26.8 kB] Get:94 http://localhost/debian/ unstable/main libgettextpo-dev amd64 0.18.1.1-10 [184 kB] Get:95 http://localhost/debian/ unstable/main gettext amd64 0.18.1.1-10 [1815 kB] Get:96 http://localhost/debian/ unstable/main intltool-debian all 0.35.0+20060710.1 [30.8 kB] Get:97 http://localhost/debian/ unstable/main po-debconf all 1.0.16+nmu2 [224 kB] Get:98 http://localhost/debian/ unstable/main debhelper all 9.20120909 [705 kB] Get:99 http://localhost/debian/ unstable/main tcl8.5 amd64 8.5.11-2 [1627 kB] Get:100 http://localhost/debian/ unstable/main expect amd64 5.45-2 [190 kB] Get:101 http://localhost/debian/ unstable/main dejagnu all 1.5-3 [885 kB] Get:102 http://localhost/debian/ unstable/main ed amd64 1.6-2 [57.6 kB] Get:103 http://localhost/debian/ unstable/main comerr-dev amd64 2.1-1.42.5-1 [43.6 kB] Get:104 http://localhost/debian/ unstable/main krb5-multidev amd64 1.10.1+dfsg-3 [153 kB] Get:105 http://localhost/debian/ unstable/main uuid-dev amd64 2.20.1-5.3 [72.4 kB] Get:106 http://localhost/debian/ unstable/main libapr1-dev amd64 1.4.6-3 [1065 kB] Get:107 http://localhost/debian/ unstable/main libldap2-dev amd64 2.4.31-1 [563 kB] Get:108 http://localhost/debian/ unstable/main libexpat1-dev amd64 2.1.0-1 [229 kB] Get:109 http://localhost/debian/ unstable/main libpcre3-dev amd64 1:8.31-2 [356 kB] Get:110 http://localhost/debian/ unstable/main libsqlite3-dev amd64 3.7.15.2-1 [589 kB] Get:111 http://localhost/debian/ unstable/main libpq5 amd64 9.1.7-1 [516 kB] Get:112 http://localhost/debian/ unstable/main zlib1g-dev amd64 1:1.2.7.dfsg-13 [215 kB] Get:113 http://localhost/debian/ unstable/main libssl-dev amd64 1.0.1c-4 [1698 kB] Get:114 http://localhost/debian/ unstable/main libkrb5-dev amd64 1.10.1+dfsg-3 [39.6 kB] Get:115 http://localhost/debian/ unstable/main libpq-dev amd64 9.1.7-1 [570 kB] Get:116 http://localhost/debian/ unstable/main libmysqlclient-dev amd64 5.5.29+dfsg-1 [974 kB] Get:117 http://localhost/debian/ unstable/main libaprutil1-dev amd64 1.4.1-3 [653 kB] Get:118 http://localhost/debian/ unstable/main libgraphite3 amd64 1:2.3.1-0.2 [197 kB] Get:119 http://localhost/debian/ unstable/main libijs-0.35 amd64 0.35-8 [20.4 kB] Get:120 http://localhost/debian/ unstable/main libjbig2dec0 amd64 0.11+20120125-1 [51.8 kB] Get:121 http://localhost/debian/ unstable/main libgs9-common all 9.05~dfsg-6.3 [1977 kB] Get:122 http://localhost/debian/ unstable/main libgs9 amd64 9.05~dfsg-6.3 [1845 kB] Get:123 http://localhost/debian/ unstable/main libpam0g-dev amd64 1.1.3-7.1 [191 kB] Get:124 http://localhost/debian/ unstable/main libpaper-utils amd64 1.1.24+nmu2 [18.3 kB] Get:125 http://localhost/debian/ unstable/main libptexenc1 amd64 2012.20120628-4 [55.9 kB] Get:126 http://localhost/debian/ unstable/main python2.6 amd64 2.6.8-1.1 [2509 kB] Get:127 http://localhost/debian/ unstable/main libpython2.6 amd64 2.6.8-1.1 [1104 kB] Get:128 http://localhost/debian/ unstable/main libpython2.7 amd64 2.7.3-6 [1208 kB] Get:129 http://localhost/debian/ unstable/main libtool amd64 2.4.2-1.2 [621 kB] Get:130 http://localhost/debian/ unstable/main openssl amd64 1.0.1c-4 [698 kB] Get:131 http://localhost/debian/ unstable/main python-all all 2.7.3-3 [876 B] Get:132 http://localhost/debian/ unstable/main python2.7-dev amd64 2.7.3-6 [22.8 MB] Get:133 http://localhost/debian/ unstable/main python-dev all 2.7.3-3 [916 B] Get:134 http://localhost/debian/ unstable/main python2.6-dev amd64 2.6.8-1.1 [4577 kB] Get:135 http://localhost/debian/ unstable/main python-all-dev all 2.7.3-3 [894 B] Get:136 http://localhost/debian/ unstable/main swig2.0 amd64 2.0.8-1 [1430 kB] Get:137 http://localhost/debian/ unstable/main swig amd64 2.0.8-1 [278 kB] Get:138 http://localhost/debian/ unstable/main texlive-common all 2012.20120611-5 [200 kB] Get:139 http://localhost/debian/ unstable/main texlive-doc-base all 2012.20120611-1 [1651 kB] Get:140 http://localhost/debian/ unstable/main texlive-binaries amd64 2012.20120628-4 [17.3 MB] Get:141 http://localhost/debian/ unstable/main xdg-utils all 1.1.0~rc1+git20111210-6 [83.7 kB] Get:142 http://localhost/debian/ unstable/main texlive-base all 2012.20120611-5 [14.2 MB] Get:143 http://localhost/debian/ unstable/main texlive-latex-base all 2012.20120611-5 [894 kB] Get:144 http://localhost/debian/ unstable/main texlive-latex-recommended all 2012.20120611-5 [6779 kB] Get:145 http://localhost/debian/ unstable/main apache2-prefork-dev amd64 2.2.22-12 [114 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 122 MB in 4s (27.9 MB/s) Selecting previously unselected package libpipeline1:amd64. (Reading database ... 14662 files and directories currently installed.) Unpacking libpipeline1:amd64 (from .../libpipeline1_1.2.2-1_amd64.deb) ... Selecting previously unselected package libprocps0:amd64. Unpacking libprocps0:amd64 (from .../libprocps0_1%3a3.3.4-2_amd64.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.22.1-2_amd64.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_9.0.4_amd64.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.3-3_amd64.deb) ... Selecting previously unselected package libasprintf0c2:amd64. Unpacking libasprintf0c2:amd64 (from .../libasprintf0c2_0.18.1.1-10_amd64.deb) ... Selecting previously unselected package libcap2:amd64. Unpacking libcap2:amd64 (from .../libcap2_1%3a2.22-1.2_amd64.deb) ... Selecting previously unselected package libgpg-error0:amd64. Unpacking libgpg-error0:amd64 (from .../libgpg-error0_1.10-3.1_amd64.deb) ... Selecting previously unselected package libgcrypt11:amd64. Unpacking libgcrypt11:amd64 (from .../libgcrypt11_1.5.0-3_amd64.deb) ... Selecting previously unselected package libp11-kit0:amd64. Unpacking libp11-kit0:amd64 (from .../libp11-kit0_0.12-3_amd64.deb) ... Selecting previously unselected package libtasn1-3:amd64. Unpacking libtasn1-3:amd64 (from .../libtasn1-3_2.13-2_amd64.deb) ... Selecting previously unselected package libgnutls26:amd64. Unpacking libgnutls26:amd64 (from .../libgnutls26_2.12.20-3_amd64.deb) ... Selecting previously unselected package libkeyutils1:amd64. Unpacking libkeyutils1:amd64 (from .../libkeyutils1_1.5.5-4_amd64.deb) ... Selecting previously unselected package libkrb5support0:amd64. Unpacking libkrb5support0:amd64 (from .../libkrb5support0_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libk5crypto3:amd64. Unpacking libk5crypto3:amd64 (from .../libk5crypto3_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libkrb5-3:amd64. Unpacking libkrb5-3:amd64 (from .../libkrb5-3_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Unpacking libgssapi-krb5-2:amd64 (from .../libgssapi-krb5-2_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libgssrpc4:amd64. Unpacking libgssrpc4:amd64 (from .../libgssrpc4_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libidn11:amd64. Unpacking libidn11:amd64 (from .../libidn11_1.25-2_amd64.deb) ... Selecting previously unselected package libkadm5clnt-mit8:amd64. Unpacking libkadm5clnt-mit8:amd64 (from .../libkadm5clnt-mit8_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libkdb5-6:amd64. Unpacking libkdb5-6:amd64 (from .../libkdb5-6_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libkadm5srv-mit8:amd64. Unpacking libkadm5srv-mit8:amd64 (from .../libkadm5srv-mit8_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libsasl2-2:amd64. Unpacking libsasl2-2:amd64 (from .../libsasl2-2_2.1.25.dfsg1-6_amd64.deb) ... Selecting previously unselected package libldap-2.4-2:amd64. Unpacking libldap-2.4-2:amd64 (from .../libldap-2.4-2_2.4.31-1_amd64.deb) ... Selecting previously unselected package libmagic1:amd64. Unpacking libmagic1:amd64 (from .../libmagic1_5.11-2_amd64.deb) ... Selecting previously unselected package libpcre3:amd64. Unpacking libpcre3:amd64 (from .../libpcre3_1%3a8.31-2_amd64.deb) ... Selecting previously unselected package libxml2:amd64. Unpacking libxml2:amd64 (from .../libxml2_2.8.0+dfsg1-7_amd64.deb) ... Selecting previously unselected package libsigsegv2. Unpacking libsigsegv2 (from .../libsigsegv2_2.9-4_amd64.deb) ... Selecting previously unselected package m4. Unpacking m4 (from .../archives/m4_1.4.16-4_amd64.deb) ... Selecting previously unselected package flex. Unpacking flex (from .../flex_2.5.35-10.1_amd64.deb) ... Selecting previously unselected package libavahi-common-data:amd64. Unpacking libavahi-common-data:amd64 (from .../libavahi-common-data_0.6.31-1_amd64.deb) ... Selecting previously unselected package libavahi-common3:amd64. Unpacking libavahi-common3:amd64 (from .../libavahi-common3_0.6.31-1_amd64.deb) ... Selecting previously unselected package libdbus-1-3:amd64. Unpacking libdbus-1-3:amd64 (from .../libdbus-1-3_1.6.8-1_amd64.deb) ... Selecting previously unselected package libavahi-client3:amd64. Unpacking libavahi-client3:amd64 (from .../libavahi-client3_0.6.31-1_amd64.deb) ... Selecting previously unselected package libglib2.0-0:amd64. Unpacking libglib2.0-0:amd64 (from .../libglib2.0-0_2.33.12+really2.32.4-5_amd64.deb) ... Selecting previously unselected package libcroco3:amd64. Unpacking libcroco3:amd64 (from .../libcroco3_0.6.6-2_amd64.deb) ... Selecting previously unselected package libcups2:amd64. Unpacking libcups2:amd64 (from .../libcups2_1.5.3-2.14_amd64.deb) ... Selecting previously unselected package libjpeg8:amd64. Unpacking libjpeg8:amd64 (from .../libjpeg8_8d-1_amd64.deb) ... Selecting previously unselected package libpng12-0:amd64. Unpacking libpng12-0:amd64 (from .../libpng12-0_1.2.49-3_amd64.deb) ... Selecting previously unselected package libjbig0:amd64. Unpacking libjbig0:amd64 (from .../libjbig0_2.0-2_amd64.deb) ... Selecting previously unselected package libtiff4:amd64. Unpacking libtiff4:amd64 (from .../libtiff4_3.9.6-11_amd64.deb) ... Selecting previously unselected package libcupsimage2:amd64. Unpacking libcupsimage2:amd64 (from .../libcupsimage2_1.5.3-2.14_amd64.deb) ... Selecting previously unselected package libfreetype6:amd64. Unpacking libfreetype6:amd64 (from .../libfreetype6_2.4.9-1.1_amd64.deb) ... Selecting previously unselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.33-3_all.deb) ... Selecting previously unselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.9.0-7.1_all.deb) ... Selecting previously unselected package libfontconfig1:amd64. Unpacking libfontconfig1:amd64 (from .../libfontconfig1_2.9.0-7.1_amd64.deb) ... Selecting previously unselected package libunistring0:amd64. Unpacking libunistring0:amd64 (from .../libunistring0_0.9.3-5_amd64.deb) ... Selecting previously unselected package libgettextpo0:amd64. Unpacking libgettextpo0:amd64 (from .../libgettextpo0_0.18.1.1-10_amd64.deb) ... Selecting previously unselected package x11-common. Unpacking x11-common (from .../x11-common_1%3a7.7+1_all.deb) ... Selecting previously unselected package libice6:amd64. Unpacking libice6:amd64 (from .../libice6_2%3a1.0.8-2_amd64.deb) ... Selecting previously unselected package libjasper1:amd64. Unpacking libjasper1:amd64 (from .../libjasper1_1.900.1-14_amd64.deb) ... Selecting previously unselected package liblcms1:amd64. Unpacking liblcms1:amd64 (from .../liblcms1_1.19.dfsg-1.2_amd64.deb) ... Selecting previously unselected package liblcms2-2:amd64. Unpacking liblcms2-2:amd64 (from .../liblcms2-2_2.2+git20110628-2.2_amd64.deb) ... Selecting previously unselected package mysql-common. Unpacking mysql-common (from .../mysql-common_5.5.29+dfsg-1_all.deb) ... Selecting previously unselected package libmysqlclient18:amd64. Unpacking libmysqlclient18:amd64 (from .../libmysqlclient18_5.5.29+dfsg-1_amd64.deb) ... Selecting previously unselected package libopenjpeg2:amd64. Unpacking libopenjpeg2:amd64 (from .../libopenjpeg2_1.3+dfsg-4.6_amd64.deb) ... Selecting previously unselected package libpaper1:amd64. Unpacking libpaper1:amd64 (from .../libpaper1_1.1.24+nmu2_amd64.deb) ... Selecting previously unselected package libpcrecpp0:amd64. Unpacking libpcrecpp0:amd64 (from .../libpcrecpp0_1%3a8.31-2_amd64.deb) ... Selecting previously unselected package libpoppler19:amd64. Unpacking libpoppler19:amd64 (from .../libpoppler19_0.18.4-5_amd64.deb) ... Selecting previously unselected package libsm6:amd64. Unpacking libsm6:amd64 (from .../libsm6_2%3a1.2.1-2_amd64.deb) ... Selecting previously unselected package libxau6:amd64. Unpacking libxau6:amd64 (from .../libxau6_1%3a1.0.7-1_amd64.deb) ... Selecting previously unselected package libxdmcp6:amd64. Unpacking libxdmcp6:amd64 (from .../libxdmcp6_1%3a1.1.1-1_amd64.deb) ... Selecting previously unselected package libxcb1:amd64. Unpacking libxcb1:amd64 (from .../libxcb1_1.8.1-2_amd64.deb) ... Selecting previously unselected package libx11-data. Unpacking libx11-data (from .../libx11-data_2%3a1.5.0-1_all.deb) ... Selecting previously unselected package libx11-6:amd64. Unpacking libx11-6:amd64 (from .../libx11-6_2%3a1.5.0-1_amd64.deb) ... Selecting previously unselected package libxext6:amd64. Unpacking libxext6:amd64 (from .../libxext6_2%3a1.3.1-2_amd64.deb) ... Selecting previously unselected package libxt6:amd64. Unpacking libxt6:amd64 (from .../libxt6_1%3a1.1.3-1_amd64.deb) ... Selecting previously unselected package libxmu6:amd64. Unpacking libxmu6:amd64 (from .../libxmu6_2%3a1.1.1-1_amd64.deb) ... Selecting previously unselected package libxpm4:amd64. Unpacking libxpm4:amd64 (from .../libxpm4_1%3a3.5.10-1_amd64.deb) ... Selecting previously unselected package libxaw7:amd64. Unpacking libxaw7:amd64 (from .../libxaw7_2%3a1.0.10-2_amd64.deb) ... Selecting previously unselected package tex-common. Unpacking tex-common (from .../tex-common_3.15_all.deb) ... Selecting previously unselected package libkpathsea6. Unpacking libkpathsea6 (from .../libkpathsea6_2012.20120628-4_amd64.deb) ... Selecting previously unselected package luatex. Unpacking luatex (from .../luatex_0.70.1.20120524-3_amd64.deb) ... Selecting previously unselected package poppler-data. Unpacking poppler-data (from .../poppler-data_0.4.6-2_all.deb) ... Selecting previously unselected package procps. Unpacking procps (from .../procps_1%3a3.3.4-2_amd64.deb) ... Selecting previously unselected package file. Unpacking file (from .../archives/file_5.11-2_amd64.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-10_amd64.deb) ... Selecting previously unselected package python2.6-minimal. Unpacking python2.6-minimal (from .../python2.6-minimal_2.6.8-1.1_amd64.deb) ... Selecting previously unselected package libapr1. Unpacking libapr1 (from .../libapr1_1.4.6-3_amd64.deb) ... Selecting previously unselected package libaprutil1. Unpacking libaprutil1 (from .../libaprutil1_1.4.1-3_amd64.deb) ... Selecting previously unselected package apache2-utils. Unpacking apache2-utils (from .../apache2-utils_2.2.22-12_amd64.deb) ... Selecting previously unselected package libaprutil1-dbd-sqlite3. Unpacking libaprutil1-dbd-sqlite3 (from .../libaprutil1-dbd-sqlite3_1.4.1-3_amd64.deb) ... Selecting previously unselected package libaprutil1-ldap. Unpacking libaprutil1-ldap (from .../libaprutil1-ldap_1.4.1-3_amd64.deb) ... Selecting previously unselected package apache2.2-bin. Unpacking apache2.2-bin (from .../apache2.2-bin_2.2.22-12_amd64.deb) ... Selecting previously unselected package apache2.2-common. Unpacking apache2.2-common (from .../apache2.2-common_2.2.22-12_amd64.deb) ... Selecting previously unselected package autoconf. Unpacking autoconf (from .../autoconf_2.69-1_all.deb) ... Selecting previously unselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20120608.1_all.deb) ... Selecting previously unselected package automake. Unpacking automake (from .../automake_1%3a1.11.6-1_all.deb) ... Selecting previously unselected package libbison-dev:amd64. Unpacking libbison-dev:amd64 (from .../libbison-dev_2%3a2.5.dfsg-3_amd64.deb) ... Selecting previously unselected package bison. Unpacking bison (from .../bison_2%3a2.5.dfsg-3_amd64.deb) ... Selecting previously unselected package chrpath. Unpacking chrpath (from .../chrpath_0.13-2_amd64.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15_amd64.deb) ... Selecting previously unselected package libasprintf-dev:amd64. Unpacking libasprintf-dev:amd64 (from .../libasprintf-dev_0.18.1.1-10_amd64.deb) ... Selecting previously unselected package libgettextpo-dev:amd64. Unpacking libgettextpo-dev:amd64 (from .../libgettextpo-dev_0.18.1.1-10_amd64.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-10_amd64.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120909_all.deb) ... Selecting previously unselected package tcl8.5. Unpacking tcl8.5 (from .../tcl8.5_8.5.11-2_amd64.deb) ... Selecting previously unselected package expect. Unpacking expect (from .../expect_5.45-2_amd64.deb) ... Selecting previously unselected package dejagnu. Unpacking dejagnu (from .../archives/dejagnu_1.5-3_all.deb) ... Selecting previously unselected package ed. Unpacking ed (from .../archives/ed_1.6-2_amd64.deb) ... Selecting previously unselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.42.5-1_amd64.deb) ... Selecting previously unselected package krb5-multidev. Unpacking krb5-multidev (from .../krb5-multidev_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package uuid-dev. Unpacking uuid-dev (from .../uuid-dev_2.20.1-5.3_amd64.deb) ... Selecting previously unselected package libapr1-dev. Unpacking libapr1-dev (from .../libapr1-dev_1.4.6-3_amd64.deb) ... Selecting previously unselected package libldap2-dev:amd64. Unpacking libldap2-dev:amd64 (from .../libldap2-dev_2.4.31-1_amd64.deb) ... Selecting previously unselected package libexpat1-dev. Unpacking libexpat1-dev (from .../libexpat1-dev_2.1.0-1_amd64.deb) ... Selecting previously unselected package libpcre3-dev:amd64. Unpacking libpcre3-dev:amd64 (from .../libpcre3-dev_1%3a8.31-2_amd64.deb) ... Selecting previously unselected package libsqlite3-dev. Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.7.15.2-1_amd64.deb) ... Selecting previously unselected package libpq5. Unpacking libpq5 (from .../libpq5_9.1.7-1_amd64.deb) ... Selecting previously unselected package zlib1g-dev:amd64. Unpacking zlib1g-dev:amd64 (from .../zlib1g-dev_1%3a1.2.7.dfsg-13_amd64.deb) ... Selecting previously unselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_1.0.1c-4_amd64.deb) ... Selecting previously unselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.10.1+dfsg-3_amd64.deb) ... Selecting previously unselected package libpq-dev. Unpacking libpq-dev (from .../libpq-dev_9.1.7-1_amd64.deb) ... Selecting previously unselected package libmysqlclient-dev. Unpacking libmysqlclient-dev (from .../libmysqlclient-dev_5.5.29+dfsg-1_amd64.deb) ... Selecting previously unselected package libaprutil1-dev. Unpacking libaprutil1-dev (from .../libaprutil1-dev_1.4.1-3_amd64.deb) ... Selecting previously unselected package libgraphite3. Unpacking libgraphite3 (from .../libgraphite3_1%3a2.3.1-0.2_amd64.deb) ... Selecting previously unselected package libijs-0.35. Unpacking libijs-0.35 (from .../libijs-0.35_0.35-8_amd64.deb) ... Selecting previously unselected package libjbig2dec0. Unpacking libjbig2dec0 (from .../libjbig2dec0_0.11+20120125-1_amd64.deb) ... Selecting previously unselected package libgs9-common. Unpacking libgs9-common (from .../libgs9-common_9.05~dfsg-6.3_all.deb) ... Selecting previously unselected package libgs9. Unpacking libgs9 (from .../libgs9_9.05~dfsg-6.3_amd64.deb) ... Selecting previously unselected package libpam0g-dev:amd64. Unpacking libpam0g-dev:amd64 (from .../libpam0g-dev_1.1.3-7.1_amd64.deb) ... Selecting previously unselected package libpaper-utils. Unpacking libpaper-utils (from .../libpaper-utils_1.1.24+nmu2_amd64.deb) ... Selecting previously unselected package libptexenc1. Unpacking libptexenc1 (from .../libptexenc1_2012.20120628-4_amd64.deb) ... Selecting previously unselected package python2.6. Unpacking python2.6 (from .../python2.6_2.6.8-1.1_amd64.deb) ... Selecting previously unselected package libpython2.6. Unpacking libpython2.6 (from .../libpython2.6_2.6.8-1.1_amd64.deb) ... Selecting previously unselected package libpython2.7. Unpacking libpython2.7 (from .../libpython2.7_2.7.3-6_amd64.deb) ... Selecting previously unselected package libtool. Unpacking libtool (from .../libtool_2.4.2-1.2_amd64.deb) ... Selecting previously unselected package openssl. Unpacking openssl (from .../openssl_1.0.1c-4_amd64.deb) ... Selecting previously unselected package python-all. Unpacking python-all (from .../python-all_2.7.3-3_all.deb) ... Selecting previously unselected package python2.7-dev. Unpacking python2.7-dev (from .../python2.7-dev_2.7.3-6_amd64.deb) ... Selecting previously unselected package python-dev. Unpacking python-dev (from .../python-dev_2.7.3-3_all.deb) ... Selecting previously unselected package python2.6-dev. Unpacking python2.6-dev (from .../python2.6-dev_2.6.8-1.1_amd64.deb) ... Selecting previously unselected package python-all-dev. Unpacking python-all-dev (from .../python-all-dev_2.7.3-3_all.deb) ... Selecting previously unselected package swig2.0. Unpacking swig2.0 (from .../swig2.0_2.0.8-1_amd64.deb) ... Selecting previously unselected package swig. Unpacking swig (from .../swig_2.0.8-1_amd64.deb) ... Selecting previously unselected package texlive-common. Unpacking texlive-common (from .../texlive-common_2012.20120611-5_all.deb) ... Selecting previously unselected package texlive-doc-base. Unpacking texlive-doc-base (from .../texlive-doc-base_2012.20120611-1_all.deb) ... Selecting previously unselected package texlive-binaries. Unpacking texlive-binaries (from .../texlive-binaries_2012.20120628-4_amd64.deb) ... Selecting previously unselected package xdg-utils. Unpacking xdg-utils (from .../xdg-utils_1.1.0~rc1+git20111210-6_all.deb) ... Selecting previously unselected package texlive-base. Unpacking texlive-base (from .../texlive-base_2012.20120611-5_all.deb) ... Selecting previously unselected package texlive-latex-base. Unpacking texlive-latex-base (from .../texlive-latex-base_2012.20120611-5_all.deb) ... Selecting previously unselected package texlive-latex-recommended. Unpacking texlive-latex-recommended (from .../texlive-latex-recommended_2012.20120611-5_all.deb) ... Selecting previously unselected package apache2-prefork-dev. Unpacking apache2-prefork-dev (from .../apache2-prefork-dev_2.2.22-12_amd64.deb) ... Selecting previously unselected package sbuild-build-depends-apparmor-dummy. Unpacking sbuild-build-depends-apparmor-dummy (from .../sbuild-build-depends-apparmor-dummy.deb) ... Processing triggers for mime-support ... Setting up libpipeline1:amd64 (1.2.2-1) ... Setting up libprocps0:amd64 (1:3.3.4-2) ... Setting up groff-base (1.22.1-2) ... Setting up bsdmainutils (9.0.4) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.3-3) ... Building database of manual pages ... Setting up libasprintf0c2:amd64 (0.18.1.1-10) ... Setting up libcap2:amd64 (1:2.22-1.2) ... Setting up libgpg-error0:amd64 (1.10-3.1) ... Setting up libgcrypt11:amd64 (1.5.0-3) ... Setting up libp11-kit0:amd64 (0.12-3) ... Setting up libtasn1-3:amd64 (2.13-2) ... Setting up libgnutls26:amd64 (2.12.20-3) ... Setting up libkeyutils1:amd64 (1.5.5-4) ... Setting up libkrb5support0:amd64 (1.10.1+dfsg-3) ... Setting up libk5crypto3:amd64 (1.10.1+dfsg-3) ... Setting up libkrb5-3:amd64 (1.10.1+dfsg-3) ... Setting up libgssapi-krb5-2:amd64 (1.10.1+dfsg-3) ... Setting up libgssrpc4:amd64 (1.10.1+dfsg-3) ... Setting up libidn11:amd64 (1.25-2) ... Setting up libkadm5clnt-mit8:amd64 (1.10.1+dfsg-3) ... Setting up libkdb5-6:amd64 (1.10.1+dfsg-3) ... Setting up libkadm5srv-mit8:amd64 (1.10.1+dfsg-3) ... Setting up libsasl2-2:amd64 (2.1.25.dfsg1-6) ... Setting up libldap-2.4-2:amd64 (2.4.31-1) ... Setting up libmagic1:amd64 (5.11-2) ... Setting up libpcre3:amd64 (1:8.31-2) ... Setting up libxml2:amd64 (2.8.0+dfsg1-7) ... Setting up libsigsegv2 (2.9-4) ... Setting up m4 (1.4.16-4) ... Setting up flex (2.5.35-10.1) ... Setting up libavahi-common-data:amd64 (0.6.31-1) ... Setting up libavahi-common3:amd64 (0.6.31-1) ... Setting up libdbus-1-3:amd64 (1.6.8-1) ... Setting up libavahi-client3:amd64 (0.6.31-1) ... Setting up libglib2.0-0:amd64 (2.33.12+really2.32.4-5) ... No schema files found: doing nothing. Setting up libcroco3:amd64 (0.6.6-2) ... Setting up libcups2:amd64 (1.5.3-2.14) ... Setting up libjpeg8:amd64 (8d-1) ... Setting up libpng12-0:amd64 (1.2.49-3) ... Setting up libjbig0:amd64 (2.0-2) ... Setting up libtiff4:amd64 (3.9.6-11) ... Setting up libcupsimage2:amd64 (1.5.3-2.14) ... Setting up libfreetype6:amd64 (2.4.9-1.1) ... Setting up ttf-dejavu-core (2.33-3) ... Setting up fontconfig-config (2.9.0-7.1) ... Setting up libfontconfig1:amd64 (2.9.0-7.1) ... Setting up libunistring0:amd64 (0.9.3-5) ... Setting up libgettextpo0:amd64 (0.18.1.1-10) ... Setting up x11-common (1:7.7+1) ... All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of start. Setting up libice6:amd64 (2:1.0.8-2) ... Setting up libjasper1:amd64 (1.900.1-14) ... Setting up liblcms1:amd64 (1.19.dfsg-1.2) ... Setting up liblcms2-2:amd64 (2.2+git20110628-2.2) ... Setting up mysql-common (5.5.29+dfsg-1) ... Setting up libmysqlclient18:amd64 (5.5.29+dfsg-1) ... Setting up libopenjpeg2:amd64 (1.3+dfsg-4.6) ... Setting up libpaper1:amd64 (1.1.24+nmu2) ... Creating config file /etc/papersize with new version Setting up libpcrecpp0:amd64 (1:8.31-2) ... Setting up libpoppler19:amd64 (0.18.4-5) ... Setting up libsm6:amd64 (2:1.2.1-2) ... Setting up libxau6:amd64 (1:1.0.7-1) ... Setting up libxdmcp6:amd64 (1:1.1.1-1) ... Setting up libxcb1:amd64 (1.8.1-2) ... Setting up libx11-data (2:1.5.0-1) ... Setting up libx11-6:amd64 (2:1.5.0-1) ... Setting up libxext6:amd64 (2:1.3.1-2) ... Setting up libxt6:amd64 (1:1.1.3-1) ... Setting up libxmu6:amd64 (2:1.1.1-1) ... Setting up libxpm4:amd64 (1:3.5.10-1) ... Setting up libxaw7:amd64 (2:1.0.10-2) ... Setting up tex-common (3.15) ... Running mktexlsr. This may take some time... done. texlive-base is not ready, delaying updmap-sys call texlive-base is not ready, skipping fmtutil-sys --all call Setting up libkpathsea6 (2012.20120628-4) ... Setting up luatex (0.70.1.20120524-3) ... texlive-base is not ready, cannot create formats Setting up poppler-data (0.4.6-2) ... Setting up procps (1:3.3.4-2) ... update-alternatives: using /usr/bin/w.procps to provide /usr/bin/w (w) in auto mode All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of start. Setting up file (5.11-2) ... Setting up gettext-base (0.18.1.1-10) ... Setting up python2.6-minimal (2.6.8-1.1) ... Setting up libapr1 (1.4.6-3) ... Setting up libaprutil1 (1.4.1-3) ... Setting up apache2-utils (2.2.22-12) ... Setting up libaprutil1-dbd-sqlite3 (1.4.1-3) ... Setting up libaprutil1-ldap (1.4.1-3) ... Setting up apache2.2-bin (2.2.22-12) ... Setting up apache2.2-common (2.2.22-12) ... Enabling site default. Enabling module alias. Enabling module autoindex. Enabling module dir. Enabling module env. Enabling module mime. Enabling module negotiation. Enabling module setenvif. Enabling module status. Enabling module auth_basic. Enabling module deflate. Enabling module authz_default. Enabling module authz_user. Enabling module authz_groupfile. Enabling module authn_file. Enabling module authz_host. Enabling module reqtimeout. Setting up autoconf (2.69-1) ... Setting up autotools-dev (20120608.1) ... Setting up automake (1:1.11.6-1) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode Setting up libbison-dev:amd64 (2:2.5.dfsg-3) ... Setting up bison (2:2.5.dfsg-3) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up chrpath (0.13-2) ... Setting up html2text (1.3.2a-15) ... Setting up libasprintf-dev:amd64 (0.18.1.1-10) ... Setting up libgettextpo-dev:amd64 (0.18.1.1-10) ... Setting up gettext (0.18.1.1-10) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2) ... Setting up debhelper (9.20120909) ... Setting up tcl8.5 (8.5.11-2) ... update-alternatives: using /usr/bin/tclsh8.5 to provide /usr/bin/tclsh (tclsh) in auto mode Setting up expect (5.45-2) ... Setting up dejagnu (1.5-3) ... Setting up ed (1.6-2) ... Setting up comerr-dev (2.1-1.42.5-1) ... Setting up krb5-multidev (1.10.1+dfsg-3) ... Setting up uuid-dev (2.20.1-5.3) ... Setting up libapr1-dev (1.4.6-3) ... Setting up libldap2-dev:amd64 (2.4.31-1) ... Setting up libexpat1-dev (2.1.0-1) ... Setting up libpcre3-dev:amd64 (1:8.31-2) ... Setting up libsqlite3-dev (3.7.15.2-1) ... Setting up libpq5 (9.1.7-1) ... Setting up zlib1g-dev:amd64 (1:1.2.7.dfsg-13) ... Setting up libssl-dev (1.0.1c-4) ... Setting up libkrb5-dev (1.10.1+dfsg-3) ... Setting up libpq-dev (9.1.7-1) ... Setting up libmysqlclient-dev (5.5.29+dfsg-1) ... Setting up libaprutil1-dev (1.4.1-3) ... Setting up libgraphite3 (1:2.3.1-0.2) ... Setting up libijs-0.35 (0.35-8) ... Setting up libjbig2dec0 (0.11+20120125-1) ... Setting up libgs9-common (9.05~dfsg-6.3) ... Setting up libgs9 (9.05~dfsg-6.3) ... Setting up libpam0g-dev:amd64 (1.1.3-7.1) ... Setting up libpaper-utils (1.1.24+nmu2) ... Setting up libptexenc1 (2012.20120628-4) ... Setting up python2.6 (2.6.8-1.1) ... Setting up libpython2.6 (2.6.8-1.1) ... Setting up libpython2.7 (2.7.3-6) ... Setting up libtool (2.4.2-1.2) ... Setting up openssl (1.0.1c-4) ... Setting up python-all (2.7.3-3) ... Setting up python2.7-dev (2.7.3-6) ... Setting up python-dev (2.7.3-3) ... Setting up python2.6-dev (2.6.8-1.1) ... Setting up python-all-dev (2.7.3-3) ... Setting up swig2.0 (2.0.8-1) ... Setting up swig (2.0.8-1) ... Setting up texlive-common (2012.20120611-5) ... Setting up texlive-doc-base (2012.20120611-1) ... Setting up texlive-binaries (2012.20120628-4) ... update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode Building format(s) --refresh. This may take some time... done. Setting up xdg-utils (1.1.0~rc1+git20111210-6) ... Setting up apache2-prefork-dev (2.2.22-12) ... Processing triggers for tex-common ... Running mktexlsr. This may take some time... done. Setting up texlive-base (2012.20120611-5) ... /usr/bin/tl-paper: setting paper size for dvips to a4. /usr/bin/tl-paper: setting paper size for dvipdfmx to a4. /usr/bin/tl-paper: setting paper size for xdvi to a4. /usr/bin/tl-paper: setting paper size for pdftex to a4. Running mktexlsr. This may take some time... done. Building format(s) --all. This may take some time... done. Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Setting up texlive-latex-base (2012.20120611-5) ... Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-latex-base.cnf. This may take some time... done. Processing triggers for tex-common ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Setting up texlive-latex-recommended (2012.20120611-5) ... Processing triggers for tex-common ... Running mktexlsr. This may take some time... done. Setting up sbuild-build-depends-apparmor-dummy (0.invalid.0) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 2.6.32-5-xen-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.22-7.1 dpkg-dev_1.16.9 g++-4.6_4.6.3-15 g++-4.7_4.7.2-5 gcc-4.6_4.6.3-15 gcc-4.7_4.7.2-5 libc6-dev_2.13-38 libstdc++6_4.7.2-5 libstdc++6-4.6-dev_4.6.3-15 libstdc++6-4.7-dev_4.7.2-5 linux-libc-dev_3.2.35-2 Package versions: apache2-prefork-dev_2.2.22-12 apache2-utils_2.2.22-12 apache2.2-bin_2.2.22-12 apache2.2-common_2.2.22-12 apt_0.9.7.7 autoconf_2.69-1 automake_1:1.11.6-1 autotools-dev_20120608.1 base-files_7.1 base-passwd_3.5.26 bash_4.2+dfsg-0.1 binutils_2.22-7.1 bison_2:2.5.dfsg-3 bsdmainutils_9.0.4 bsdutils_1:2.20.1-5.3 build-essential_11.6 bzip2_1.0.6-4 chrpath_0.13-2 clang_3.2-2 clang-3.2_3.2-2 comerr-dev_2.1-1.42.5-1 compiler-rt_3.2-2 coreutils_8.20-3 cpp_4:4.7.2-1 cpp-4.6_4.6.3-15 cpp-4.7_4.7.2-5 dash_0.5.7-3 debconf_1.5.49 debconf-i18n_1.5.49 debfoster_2.7-1.2 debhelper_9.20120909 debian-archive-keyring_2012.4 debianutils_4.3.4 dejagnu_1.5-3 diffutils_1:3.2-7 dpkg_1.16.9 dpkg-dev_1.16.9 e2fslibs_1.42.5-1 e2fsprogs_1.42.5-1 ed_1.6-2 expect_5.45-2 fakeroot_1.18.4-2 file_5.11-2 findutils_4.4.2-5 flex_2.5.35-10.1 fontconfig-config_2.9.0-7.1 g++_4:4.7.2-1 g++-4.6_4.6.3-15 g++-4.7_4.7.2-5 gcc_4:4.7.2-1 gcc-4.4-base_4.4.7-3 gcc-4.5-base_4.5.4-1 gcc-4.6_4.6.3-15 gcc-4.6-base_4.6.3-15 gcc-4.7_4.7.2-5 gcc-4.7-base_4.7.2-5 gettext_0.18.1.1-10 gettext-base_0.18.1.1-10 gnupg_1.4.12-7 gpgv_1.4.12-7 grep_2.14-1 groff-base_1.22.1-2 gzip_1.5-1.1 hostname_3.12 html2text_1.3.2a-15 initscripts_2.88dsf-39 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 krb5-multidev_1.10.1+dfsg-3 libacl1_2.2.51-8 libapr1_1.4.6-3 libapr1-dev_1.4.6-3 libaprutil1_1.4.1-3 libaprutil1-dbd-sqlite3_1.4.1-3 libaprutil1-dev_1.4.1-3 libaprutil1-ldap_1.4.1-3 libapt-pkg4.12_0.9.7.7 libasprintf-dev_0.18.1.1-10 libasprintf0c2_0.18.1.1-10 libattr1_1:2.4.46-8 libavahi-client3_0.6.31-1 libavahi-common-data_0.6.31-1 libavahi-common3_0.6.31-1 libbison-dev_2:2.5.dfsg-3 libblkid1_2.20.1-5.3 libbz2-1.0_1.0.6-4 libc-bin_2.13-38 libc-dev-bin_2.13-38 libc6_2.13-38 libc6-dev_2.13-38 libcap2_1:2.22-1.2 libclang-common-dev_3.2-2 libclass-isa-perl_0.36-5 libcomerr2_1.42.5-1 libcroco3_0.6.6-2 libcups2_1.5.3-2.14 libcupsimage2_1.5.3-2.14 libdb5.1_5.1.29-5 libdbus-1-3_1.6.8-1 libdpkg-perl_1.16.9 libexpat1_2.1.0-1 libexpat1-dev_2.1.0-1 libffi5_3.0.10-3 libfile-fcntllock-perl_0.14-2 libfontconfig1_2.9.0-7.1 libfreetype6_2.4.9-1.1 libgc1c2_1:7.1-9.1 libgcc1_1:4.7.2-5 libgcrypt11_1.5.0-3 libgdbm3_1.8.3-11 libgettextpo-dev_0.18.1.1-10 libgettextpo0_0.18.1.1-10 libglib2.0-0_2.33.12+really2.32.4-5 libgmp10_2:5.0.5+dfsg-2 libgnutls26_2.12.20-3 libgomp1_4.7.2-5 libgpg-error0_1.10-3.1 libgpm2_1.20.4-6 libgraphite3_1:2.3.1-0.2 libgs9_9.05~dfsg-6.3 libgs9-common_9.05~dfsg-6.3 libgssapi-krb5-2_1.10.1+dfsg-3 libgssrpc4_1.10.1+dfsg-3 libice6_2:1.0.8-2 libidn11_1.25-2 libijs-0.35_0.35-8 libitm1_4.7.2-5 libjasper1_1.900.1-14 libjbig0_2.0-2 libjbig2dec0_0.11+20120125-1 libjpeg8_8d-1 libk5crypto3_1.10.1+dfsg-3 libkadm5clnt-mit8_1.10.1+dfsg-3 libkadm5srv-mit8_1.10.1+dfsg-3 libkdb5-6_1.10.1+dfsg-3 libkeyutils1_1.5.5-4 libkpathsea6_2012.20120628-4 libkrb5-3_1.10.1+dfsg-3 libkrb5-dev_1.10.1+dfsg-3 libkrb5support0_1.10.1+dfsg-3 liblcms1_1.19.dfsg-1.2 liblcms2-2_2.2+git20110628-2.2 libldap-2.4-2_2.4.31-1 libldap2-dev_2.4.31-1 libllvm3.2_3.2-2 liblocale-gettext-perl_1.05-7+b1 liblzma5_5.1.1alpha+20120614-2 libmagic1_5.11-2 libmount1_2.20.1-5.3 libmpc2_0.9-4 libmpfr4_3.1.0-5 libmysqlclient-dev_5.5.29+dfsg-1 libmysqlclient18_5.5.29+dfsg-1 libncurses5_5.9-10 libncursesw5_5.9-10 libopenjpeg2_1.3+dfsg-4.6 libp11-kit0_0.12-3 libpam-modules_1.1.3-7.1 libpam-modules-bin_1.1.3-7.1 libpam-runtime_1.1.3-7.1 libpam0g_1.1.3-7.1 libpam0g-dev_1.1.3-7.1 libpaper-utils_1.1.24+nmu2 libpaper1_1.1.24+nmu2 libpcre3_1:8.31-2 libpcre3-dev_1:8.31-2 libpcrecpp0_1:8.31-2 libpipeline1_1.2.2-1 libpng12-0_1.2.49-3 libpoppler19_0.18.4-5 libpq-dev_9.1.7-1 libpq5_9.1.7-1 libprocps0_1:3.3.4-2 libptexenc1_2012.20120628-4 libpython2.6_2.6.8-1.1 libpython2.7_2.7.3-6 libquadmath0_4.7.2-5 libreadline6_6.2+dfsg-0.1 libsasl2-2_2.1.25.dfsg1-6 libselinux1_2.1.9-5 libsemanage-common_2.1.6-6 libsemanage1_2.1.6-6 libsepol1_2.1.4-3 libsigsegv2_2.9-4 libslang2_2.2.4-15 libsm6_2:1.2.1-2 libsqlite3-0_3.7.15.2-1 libsqlite3-dev_3.7.15.2-1 libss2_1.42.5-1 libssl-dev_1.0.1c-4 libssl1.0.0_1.0.1c-4 libstdc++6_4.7.2-5 libstdc++6-4.6-dev_4.6.3-15 libstdc++6-4.7-dev_4.7.2-5 libswitch-perl_2.16-2 libtasn1-3_2.13-2 libtext-charwidth-perl_0.04-7+b1 libtext-iconv-perl_1.7-5 libtext-wrapi18n-perl_0.06-7 libtiff4_3.9.6-11 libtimedate-perl_1.2000-1 libtinfo5_5.9-10 libtool_2.4.2-1.2 libunistring0_0.9.3-5 libusb-0.1-4_2:0.1.12-23+nmu1 libustr-1.0-1_1.0.4-3 libuuid1_2.20.1-5.3 libx11-6_2:1.5.0-1 libx11-data_2:1.5.0-1 libxau6_1:1.0.7-1 libxaw7_2:1.0.10-2 libxcb1_1.8.1-2 libxdmcp6_1:1.1.1-1 libxext6_2:1.3.1-2 libxml2_2.8.0+dfsg1-7 libxmu6_2:1.1.1-1 libxpm4_1:3.5.10-1 libxt6_1:1.1.3-1 linux-libc-dev_3.2.35-2 login_1:4.1.5.1-1 lsb-base_4.1+Debian9 luatex_0.70.1.20120524-3 m4_1.4.16-4 make_3.81-8.2 man-db_2.6.3-3 mawk_1.3.3-17 mime-support_3.52-2 mount_2.20.1-5.3 multiarch-support_2.13-38 mysql-common_5.5.29+dfsg-1 ncurses-base_5.9-10 ncurses-bin_5.9-10 openssl_1.0.1c-4 passwd_1:4.1.5.1-1 patch_2.6.1-3 perl_5.14.2-17 perl-base_5.14.2-17 perl-modules_5.14.2-17 po-debconf_1.0.16+nmu2 poppler-data_0.4.6-2 procps_1:3.3.4-2 python_2.7.3-3 python-all_2.7.3-3 python-all-dev_2.7.3-3 python-dev_2.7.3-3 python-minimal_2.7.3-3 python2.6_2.6.8-1.1 python2.6-dev_2.6.8-1.1 python2.6-minimal_2.6.8-1.1 python2.7_2.7.3-6 python2.7-dev_2.7.3-6 python2.7-minimal_2.7.3-6 readline-common_6.2+dfsg-0.1 sbuild-build-depends-apparmor-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.2.1-10 sensible-utils_0.0.7 sudo_1.8.5p2-1 swig_2.0.8-1 swig2.0_2.0.8-1 sysv-rc_2.88dsf-39 sysvinit_2.88dsf-39 sysvinit-utils_2.88dsf-39 tar_1.26+dfsg-0.1 tcl8.5_8.5.11-2 tex-common_3.15 texlive-base_2012.20120611-5 texlive-binaries_2012.20120628-4 texlive-common_2012.20120611-5 texlive-doc-base_2012.20120611-1 texlive-latex-base_2012.20120611-5 texlive-latex-recommended_2012.20120611-5 ttf-dejavu-core_2.33-3 tzdata_2012j-1 ucf_3.0025+nmu3 util-linux_2.20.1-5.3 uuid-dev_2.20.1-5.3 vim_2:7.3.547-6 vim-common_2:7.3.547-6 vim-runtime_2:7.3.547-6 x11-common_1:7.7+1 xdg-utils_1.1.0~rc1+git20111210-6 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.7.dfsg-13 zlib1g-dev_1:1.2.7.dfsg-13 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error gpgv: Signature made Mon Jul 16 19:25:08 2012 UTC using RSA key ID DC6DC026 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./apparmor_2.7.103-4.dsc dpkg-source: info: extracting apparmor in apparmor-2.7.103 dpkg-source: info: unpacking apparmor_2.7.103.orig.tar.gz dpkg-source: info: unpacking apparmor_2.7.103-4.debian.tar.gz dpkg-source: info: applying 0001-add-chromium-browser.patch dpkg-source: info: applying 0002-add-debian-integration-to-lighttpd.patch dpkg-source: info: applying 0003-add-aa-easyprof.patch dpkg-source: info: applying 0004-lp941808.patch dpkg-source: info: applying 0007-ubuntu-manpage-updates.patch dpkg-source: info: applying notify-group.patch dpkg-source: info: applying aa-status-smarter.patch dpkg-source: info: applying abstractions-X.patch dpkg-source: info: applying abstractions-ubuntu-browsers.patch dpkg-source: info: applying pass-compiler-flags.patch dpkg-source: info: applying non-linux.patch dpkg-source: info: applying fix-network-rule-support.patch Check disc space ──────────────── Sufficient free space for build User Environment ──────────────── HOME=/sbuild-nonexistent LOGNAME=user PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=user SCHROOT_SESSION_ID=unstable-amd64-sbuild-2f83b598-12ef-46ea-8fcd-69c39bfeb2e1 SCHROOT_UID=1000 SCHROOT_USER=user SHELL=/bin/sh USER=user dpkg-buildpackage ───────────────── dpkg-buildpackage: source package apparmor dpkg-buildpackage: source version 2.7.103-4 dpkg-buildpackage: source changed by Kees Cook dpkg-source --before-build apparmor-2.7.103 dpkg-buildpackage: host architecture amd64 fakeroot debian/rules clean dh_testdir dh_testroot rm -f build-stamp configure-stamp for i in utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done Makefile:21: make[1]: Entering directory `/«PKGBUILDDIR»/utils' common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/«PKGBUILDDIR»/utils' make[1]: Entering directory `/«PKGBUILDDIR»/utils' make[2]: Entering directory `/«PKGBUILDDIR»/utils/po' rm -f *.mo Make.rules make[2]: Leaving directory `/«PKGBUILDDIR»/utils/po' Makefile:4: make[2]: Entering directory `/«PKGBUILDDIR»/utils/vim' common/Make.rules: No such file or directory ln -sf ../../common/ . make[2]: Leaving directory `/«PKGBUILDDIR»/utils/vim' make[2]: Entering directory `/«PKGBUILDDIR»/utils/vim' rm -f apparmor.vim common make[2]: Leaving directory `/«PKGBUILDDIR»/utils/vim' make[1]: Leaving directory `/«PKGBUILDDIR»/utils' make[1]: Entering directory `/«PKGBUILDDIR»/parser' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/«PKGBUILDDIR»/parser' make[1]: Entering directory `/«PKGBUILDDIR»/parser' make[2]: Entering directory `/«PKGBUILDDIR»/parser/libapparmor_re' make[2]: Leaving directory `/«PKGBUILDDIR»/parser/libapparmor_re' make[2]: Entering directory `/«PKGBUILDDIR»/parser/po' make[2]: Leaving directory `/«PKGBUILDDIR»/parser/po' make[2]: Entering directory `/«PKGBUILDDIR»/parser/tst' make[2]: Leaving directory `/«PKGBUILDDIR»/parser/tst' make[1]: Leaving directory `/«PKGBUILDDIR»/parser' make[1]: Entering directory `/«PKGBUILDDIR»/profiles' Makefile:26: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/«PKGBUILDDIR»/profiles' make[1]: Entering directory `/«PKGBUILDDIR»/profiles' rm -f apparmor-profiles-2.7.103*.tar.gz Make.rules make[1]: Leaving directory `/«PKGBUILDDIR»/profiles' make[1]: Entering directory `/«PKGBUILDDIR»/changehat/mod_apparmor' Makefile:20: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/«PKGBUILDDIR»/changehat/mod_apparmor' make[1]: Entering directory `/«PKGBUILDDIR»/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo Make.rules make[1]: Leaving directory `/«PKGBUILDDIR»/changehat/mod_apparmor' make[1]: Entering directory `/«PKGBUILDDIR»/changehat/pam_apparmor' Makefile:21: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/«PKGBUILDDIR»/changehat/pam_apparmor' make[1]: Entering directory `/«PKGBUILDDIR»/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ rm -f pam_apparmor-*.tar.gz Make.rules make[1]: Leaving directory `/«PKGBUILDDIR»/changehat/pam_apparmor' # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean # Remove generated debhelper documentation. rm -f /«PKGBUILDDIR»/debian/debhelper/dh_apparmor.1 dh_clean debian/rules build-arch dh_testdir cd libraries/libapparmor && \ sh autogen.sh && \ sh configure --prefix=/usr --with-perl --with-python --build x86_64-linux-gnu Running aclocal Running autoconf Running libtoolize Running automake -ac configure.in:68: installing `./compile' configure.in:70: installing `./config.guess' configure.in:70: installing `./config.sub' configure.in:8: installing `./install-sh' configure.in:8: installing `./missing' doc/Makefile.am:7: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:7: (probably a GNU make extension) doc/Makefile.am:14: `%'-style pattern rules are a GNU make extension src/Makefile.am: installing `./depcomp' configure.in: installing `./ylwrap' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... yes checking for python... /usr/bin/python checking for python... (cached) /usr/bin/python checking for a version of Python >= '2.1.0'... yes checking for the distutils Python package... yes checking for Python include path... -I/usr/include/python2.7 checking for Python library path... -L/usr/lib/python2.7 -lpython2.7 checking for Python site-packages path... /usr/lib/python2.7/dist-packages checking python extra libraries... -L/usr/lib -lz -lpthread -ldl -lutil checking python extra linking flags... -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking consistency of all components of python development environment... yes checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking Checking for perl... yes checking for perl... /usr/bin/perl checking for /usr/lib/perl/5.14/CORE/perl.h... yes checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking whether gcc and cc understand -c and -o together... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 3458764513820540925 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands touch configure-stamp dh_testdir cd libraries/libapparmor && /usr/bin/make && /usr/bin/make check make[1]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor' Making all in doc make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/doc' pod2man \ --section=2 \ --release="AppArmor 2.7.103" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 pod2man \ --section=2 \ --release="AppArmor 2.7.103" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 pod2man \ --section=2 \ --release="AppArmor 2.7.103" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 pod2man \ --section=2 \ --release="AppArmor 2.7.103" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 /usr/bin/make all-am make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/doc' make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/doc' Making all in src make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h grammar.h y.output grammar.output -- bison -y -d -p aalogparse_ updating grammar.h flex -v scanner.l flex version 2.5.35 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 879/2000 NFA states 464/1000 DFA states (1141 words) 98 rules Compressed tables always back-up 11/40 start conditions 362 epsilon states, 158 double epsilon states 27/100 character classes needed 334/500 words of storage, 0 reused 5247 state/nextstate pairs created 615/4632 unique/duplicate transitions 484/1000 base-def entries created 895/2000 (peak 1668) nxt-chk entries created 180/2500 (peak 1260) template nxt-chk entries created 0 empty table entries 22 protos created 20 templates created, 91 uses 63/256 equivalence classes created 9/256 meta-equivalence classes created 2 (12 saved) hash collisions, 174 DFAs equal 0 sets of reallocations needed 3077 total table entries needed LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" /usr/include/netinet/in.h > af_protos.h /usr/bin/make all-am make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -o grammar.o >/dev/null 2>&1 mv -f .deps/grammar.Tpo .deps/grammar.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 mv -f .deps/libaalogparse.Tpo .deps/libaalogparse.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT kernel_interface.lo -MD -MP -MF .deps/kernel_interface.Tpo -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 mv -f .deps/kernel_interface.Tpo .deps/kernel_interface.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 mv -f .deps/scanner.Tpo .deps/scanner.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -version-info 1:2:0 -XCClinker -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-z,relro -o libapparmor.la -rpath /usr/lib grammar.lo libaalogparse.lo kernel_interface.lo scanner.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel_interface.o .libs/scanner.o -O2 -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-z -Wl,relro -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.0.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.0.2" "libapparmor.so") libtool: link: ar cru .libs/libapparmor.a grammar.o libaalogparse.o kernel_interface.o scanner.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c -o libimmunix_warning.lo libimmunix_warning.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -fPIC -DPIC -o .libs/libimmunix_warning.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -o libimmunix_warning.o >/dev/null 2>&1 mv -f .deps/libimmunix_warning.Tpo .deps/libimmunix_warning.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -version-info 1:2:0 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-z,relro -o libimmunix.la -rpath /usr/lib kernel_interface.lo libimmunix_warning.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_interface.o .libs/libimmunix_warning.o -O2 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-z -Wl,relro -Wl,-soname -Wl,libimmunix.so.1 -o .libs/libimmunix.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libimmunix.so.1" && ln -s "libimmunix.so.1.0.2" "libimmunix.so.1") libtool: link: (cd ".libs" && rm -f "libimmunix.so" && ln -s "libimmunix.so.1.0.2" "libimmunix.so") libtool: link: ar cru .libs/libimmunix.a kernel_interface.o libimmunix_warning.o libtool: link: ranlib .libs/libimmunix.a libtool: link: ( cd ".libs" && rm -f "libimmunix.la" && ln -s "../libimmunix.la" "libimmunix.la" ) make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/src' make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/src' Making all in swig make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig' Making all in perl make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' /usr/bin/swig -perl -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i /usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl Warning: -L../../src/.libs/ changed to -L/«PKGBUILDDIR»/libraries/libapparmor/swig/perl/../../src/.libs/ Writing Makefile.perl for LibAppArmor Writing MYMETA.yml sed -ie 's/^LD_RUN_PATH.*//g' Makefile.perl if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' cp LibAppArmor.pm blib/lib/LibAppArmor.pm cc -c -D_FORTIFY_SOURCE=2 -I../../src -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fstack-protector -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -DVERSION=\"2.7.103\" -DXS_VERSION=\"2.7.103\" -fPIC "-I/usr/lib/perl/5.14/CORE" libapparmor_wrap.c libapparmor_wrap.c:1185:2: warning: expression result unused [-Wunused-value] hv_delete_ent(hv, obj, 0, 0); ^~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/lib/perl/5.14/CORE/hv.h:467:6: note: expanded from macro 'hv_delete_ent' (MUTABLE_SV(hv_common((hv), (key), NULL, 0, 0, (flags) | HV_DELETE, \ ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~ /usr/lib/perl/5.14/CORE/handy.h:71:30: note: expanded from macro 'MUTABLE_SV' #define MUTABLE_SV(p) ((SV *)MUTABLE_PTR(p)) ^~~~~~~~~~~~~~ /usr/lib/perl/5.14/CORE/handy.h:61:45: note: expanded from macro 'MUTABLE_PTR' # define MUTABLE_PTR(p) ({ void *_p = (p); _p; }) ^~ libapparmor_wrap.c:4846:3: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] (void *)clientdata; ^ ~ 2 warnings generated. Running Mkbootstrap for LibAppArmor () chmod 644 LibAppArmor.bs rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so LD_RUN_PATH="" cc -shared -L/usr/local/lib -fstack-protector libapparmor_wrap.o -Wl,-z,relro -o blib/arch/auto/LibAppArmor/LibAppArmor.so \ -L/«PKGBUILDDIR»/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor \ chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so cp LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs chmod 644 blib/arch/auto/LibAppArmor/LibAppArmor.bs make[4]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' Making all in python make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/python' /usr/bin/swig -python -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i mv LibAppArmor.py __init__.py if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py creating build creating build/lib.linux-x86_64-2.7 creating build/lib.linux-x86_64-2.7/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-2.7/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-2.7 gcc -pthread -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIC -I../../src -I/usr/include/python2.7 -c libapparmor_wrap.c -o build/temp.linux-x86_64-2.7/libapparmor_wrap.o libapparmor_wrap.c:2362:23: warning: explicitly assigning a variable of type 'int' to itself [-Wself-assign] res = SWIG_AddCast(res); ~~~ ^ ~~~ libapparmor_wrap.c:2365:23: warning: explicitly assigning a variable of type 'int' to itself [-Wself-assign] res = SWIG_AddCast(res); ~~~ ^ ~~~ libapparmor_wrap.c:5850:3: warning: expression result unused; should this cast be to 'void'? [-Wunused-value] (void *)clientdata; ^ ~ 3 warnings generated. gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,relro -Wl,-z,relro -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-2.7/libapparmor_wrap.o -o build/lib.linux-x86_64-2.7/LibAppArmor/_LibAppArmor.so -L../../src/.libs -lapparmor clang: warning: argument unused during compilation: '--param ssp-buffer-size=4' make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/python' Making all in ruby make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig' make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig' Making all in testsuite make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' Making all in lib make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/lib' Making all in config make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../src -DLOCALEDIR=\"/usr/share/locale\" -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT test_multi_multi-test_multi.o -MD -MP -MF .deps/test_multi_multi-test_multi.Tpo -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c mv -f .deps/test_multi_multi-test_multi.Tpo .deps/test_multi_multi-test_multi.Po /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /«PKGBUILDDIR»/libraries/libapparmor/src/.libs/libapparmor.so clang: warning: argument unused during compilation: '--param ssp-buffer-size=4' make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor' make[1]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor' make[1]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor' Making check in doc make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/doc' /usr/bin/make check-am make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/doc' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/doc' make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/doc' Making check in src make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/src' /usr/bin/make check-am make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/src' /usr/bin/make tst_aalogmisc make[4]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/src' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.7.103\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -MT tst_aalogmisc.o -MD -MP -MF .deps/tst_aalogmisc.Tpo -c -o tst_aalogmisc.o tst_aalogmisc.c mv -f .deps/tst_aalogmisc.Tpo .deps/tst_aalogmisc.Po /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z,relro -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a libtool: link: gcc -Wall -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wl,-z -Wl,relro -o tst_aalogmisc tst_aalogmisc.o .libs/libapparmor.a clang: warning: argument unused during compilation: '--param ssp-buffer-size=4' make[4]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/src' /usr/bin/make check-TESTS make[4]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/src' PASS: tst_aalogmisc ============= 1 test passed ============= make[4]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/src' make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/src' make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/src' Making check in swig make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig' Making check in perl make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' make[4]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' Making check in python make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/python' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python setup.py build running build running build_py running build_ext make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/python' Making check in ruby make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/swig' make[3]: Nothing to be done for `check-am'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig' make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/swig' Making check in testsuite make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' Making check in lib make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/lib' Making check in config make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/config' Making check in libaalogparse.test make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `check'. make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' /usr/bin/make check-DEJAGNU make[4]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' Making a new site.exp file... srcdir='.'; export srcdir; \ EXPECT=expect; export EXPECT; \ runtest=runtest; \ if /bin/bash -c "$runtest --version" > /dev/null 2>&1; then \ exit_status=0; l='libaalogparse'; for tool in $l; do \ if $runtest --tool $tool --srcdir $srcdir ; \ then :; else exit_status=1; fi; \ done; \ else echo "WARNING: could not find \`runtest'" 1>&2; :;\ fi; \ exit $exit_status WARNING: Couldn't find tool init file Test Run By user on Sat Feb 2 01:57:06 2013 Native configuration is x86_64-pc-linux-gnu === libaalogparse tests === Schedule of variations: unix Running target unix Using /usr/share/dejagnu/baseboards/unix.exp as board description file for target. Using /usr/share/dejagnu/config/unix.exp as generic interface file for target. Using ./config/unix.exp as tool-and-target-specific interface file. Running ./libaalogparse.test/multi_test.exp ... Running test_multi... ... testcase08 ... old_style_log_04 ... testcase24 ... testcase03 ... testcase35 ... testcase02 ... testcase17 ... testcase05 ... testcase_syslog_link_01 ... old_style_log_15 ... avc_audit_01 ... old_style_log_13 ... syslog_audit_06 ... testcase10 ... old_style_log_12 ... avc_audit_invalid_audit_id ... testcase_network_03 ... testcase22 ... testcase_encoded_comm ... testcase15 ... syslog_audit_05 ... testcase12 ... testcase14 ... testcase13 ... testcase25 ... old_style_log_03 ... old_style_log_02 ... old_style_log_16 ... testcase26 ... old_style_log_08 ... testcase31 ... testcase09 ... syslog_other_03 ... old_style_log_09 ... testcase33 ... old_style_log_01 ... testcase07 ... testcase06 ... testcase11 ... avc_audit_02 ... old_style_log_18 ... syslog_other_04 ... testcase_encoded_profile ... testcase_syslog_capability ... syslog_other_02 ... old_style_log_17 ... testcase_network_04 ... testcase_syslog_mkdir ... testcase_syslog_changehat_negative_error ... testcase_network_05 ... testcase32 ... testcase01 ... testcase21 ... testcase_syslog_rename_src ... testcase_ouid ... testcase_syslog_truncate ... avc_audit_03 ... testcase_network_01 ... old_style_log_07 ... syslog_other_01 ... testcase_syslog_status_offset ... old_style_log_10 ... old_style_log_06 ... avc_syslog_03 ... testcase16 ... testcase_network_02 ... old_style_log_11 ... avc_syslog_02 ... avc_syslog_01 ... testcase18 ... testcase04 ... old_style_log_14 ... testcase19 ... old_style_log_05 ... testcase_syslog_rename_dest ... testcase_stack_crash === libaalogparse Summary === # of expected passes 76 make[4]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' make[3]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor/testsuite' make[2]: Entering directory `/«PKGBUILDDIR»/libraries/libapparmor' make[2]: Nothing to be done for `check-am'. make[2]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor' make[1]: Leaving directory `/«PKGBUILDDIR»/libraries/libapparmor' cd utils && /usr/bin/make make[1]: Entering directory `/«PKGBUILDDIR»/utils' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/«PKGBUILDDIR»/utils' make[1]: Entering directory `/«PKGBUILDDIR»/utils' /usr/bin/pod2man aa-genprof.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-exec.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-exec.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-status.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-status.8 /usr/bin/pod2man logprof.conf.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 2.7.103" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-exec.pod --outfile=aa-exec.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-status.pod --outfile=aa-status.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/make -C po all make[2]: Entering directory `/«PKGBUILDDIR»/utils/po' msgfmt -c -o af.mo af.po af.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o ar.mo ar.po ar.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po cs.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po de.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po es.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po fr.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po it.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ja.mo ja.po ja.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po ko.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po nl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po pl.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o pt_PT.mo pt_PT.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po ru.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po sv.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po xh.po:6: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zh_TW.mo zh_TW.po zh_TW.po:5: warning: header field `Language' should start at beginning of line msgfmt -c -o zu.mo zu.po zu.po:6: warning: header field `Language' should start at beginning of line make[2]: Leaving directory `/«PKGBUILDDIR»/utils/po' /usr/bin/make -C vim all make[2]: Entering directory `/«PKGBUILDDIR»/utils/vim' Makefile:4: common/Make.rules: No such file or directory ln -sf ../../common/ . make[2]: Leaving directory `/«PKGBUILDDIR»/utils/vim' make[2]: Entering directory `/«PKGBUILDDIR»/utils/vim' python create-apparmor.vim.py > apparmor.vim make[2]: Leaving directory `/«PKGBUILDDIR»/utils/vim' make[1]: Leaving directory `/«PKGBUILDDIR»/utils' cd parser && /usr/bin/make && /usr/bin/make check make[1]: Entering directory `/«PKGBUILDDIR»/parser' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/«PKGBUILDDIR»/parser' make[1]: Entering directory `/«PKGBUILDDIR»/parser' cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_common.o parser_common.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_include.o parser_include.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_interface.o parser_interface.c /usr/bin/bison -d -o parser_yacc.c parser_yacc.y /usr/bin/flex -B -v -oparser_lex.c parser_lex.l flex version 2.5.35 usage statistics: scanner options: -vB8 -Cem -oparser_lex.c 554/2000 NFA states 255/1000 DFA states (1357 words) 71 rules Compressed tables always back-up 11/40 start conditions 333 epsilon states, 206 double epsilon states 114/200 character classes needed 3621/3750 words of storage, 0 reused 7170 state/nextstate pairs created 628/6542 unique/duplicate transitions 301/1000 base-def entries created 1625/2000 (peak 3065) nxt-chk entries created 874/2500 (peak 2254) template nxt-chk entries created 97 empty table entries 58 protos created 46 templates created, 147 uses 49/256 equivalence classes created 19/256 meta-equivalence classes created 14 (8 saved) hash collisions, 396 DFAs equal 14 sets of reallocations needed 4157 total table entries needed cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_lex.o parser_lex.c parser_lex.c:2963:16: warning: unused function 'yy_top_state' [-Wunused-function] static int yy_top_state (void) ^ 1 warning generated. cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_main.o parser_main.c echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_MAX 39," | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n\n/pg' > af_names.h echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_MAX 39," | LC_ALL=C sed -n -e 's/.*,[ \t]\+AF_MAX[ \t]\+\([0-9]\+\),\?.*/#define AA_AF_MAX \1\n/p' >> af_names.h # cat af_names.h echo "CAP_AUDIT_CONTROL CAP_AUDIT_WRITE CAP_CHOWN CAP_DAC_OVERRIDE CAP_DAC_READ_SEARCH CAP_FOWNER CAP_FSETID CAP_IPC_LOCK CAP_IPC_OWNER CAP_KILL CAP_LEASE CAP_LINUX_IMMUTABLE CAP_MAC_ADMIN CAP_MAC_OVERRIDE CAP_MKNOD CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_NET_RAW CAP_SETFCAP CAP_SETGID CAP_SETPCAP CAP_SETUID CAP_SYSLOG CAP_SYS_ADMIN CAP_SYS_BOOT CAP_SYS_CHROOT CAP_SYS_MODULE CAP_SYS_NICE CAP_SYS_PACCT CAP_SYS_PTRACE CAP_SYS_RAWIO CAP_SYS_RESOURCE CAP_SYS_TIME CAP_SYS_TTY_CONFIG CAP_WAKE_ALARM" | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1\},\\n/pg" > cap_names.h cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_merge.o parser_merge.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_symtab.o parser_symtab.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_yacc.o parser_yacc.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_regex.o parser_regex.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_variable.o parser_variable.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_policy.o parser_policy.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_alias.o parser_alias.c cc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o mount.o mount.c make[2]: Entering directory `/«PKGBUILDDIR»/parser/libapparmor_re' bison -o parse.cc parse.y g++ -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o parse.o parse.cc g++ -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o expr-tree.o expr-tree.cc g++ -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o hfa.o hfa.cc g++ -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o chfa.o chfa.cc g++ -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[2]: Leaving directory `/«PKGBUILDDIR»/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o mount.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. -Wl,-z,relro clang: warning: argument unused during compilation: '--param ssp-buffer-size=4' parser_interface.o: In function `sd_serialize_dfa': /«PKGBUILDDIR»/parser/parser_interface.c:459: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_array': /«PKGBUILDDIR»/parser/parser_interface.c:426: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write64': /«PKGBUILDDIR»/parser/parser_interface.c:323: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /«PKGBUILDDIR»/parser/parser_interface.c:436: undefined reference to `sd_prepare_write' parser_interface.o:/«PKGBUILDDIR»/parser/parser_interface.c:416: more undefined references to `sd_prepare_write' follow parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_array': /«PKGBUILDDIR»/parser/parser_interface.c:426: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_strn': /«PKGBUILDDIR»/parser/parser_interface.c:390: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /«PKGBUILDDIR»/parser/parser_interface.c:436: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /«PKGBUILDDIR»/parser/parser_interface.c:416: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_profile': /«PKGBUILDDIR»/parser/parser_interface.c:565: undefined reference to `sd_write_string' /«PKGBUILDDIR»/parser/parser_interface.c:570: undefined reference to `sd_write_string' parser_interface.o: In function `sd_serialize_dfa': /«PKGBUILDDIR»/parser/parser_interface.c:459: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /«PKGBUILDDIR»/parser/parser_interface.c:416: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_profile': /«PKGBUILDDIR»/parser/parser_interface.c:606: undefined reference to `sd_write_name' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o:/«PKGBUILDDIR»/parser/parser_interface.c:416: more undefined references to `sd_prepare_write' follow parser_interface.o: In function `sd_write_array': /«PKGBUILDDIR»/parser/parser_interface.c:424: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:426: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write16': /«PKGBUILDDIR»/parser/parser_interface.c:301: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:301: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:301: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /«PKGBUILDDIR»/parser/parser_interface.c:436: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_dfa': /«PKGBUILDDIR»/parser/parser_interface.c:459: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_structend': /«PKGBUILDDIR»/parser/parser_interface.c:416: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_dfa': /«PKGBUILDDIR»/parser/parser_interface.c:459: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_list': /«PKGBUILDDIR»/parser/parser_interface.c:443: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:445: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_listend': /«PKGBUILDDIR»/parser/parser_interface.c:452: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /«PKGBUILDDIR»/parser/parser_interface.c:416: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_top_profile': /«PKGBUILDDIR»/parser/parser_interface.c:708: undefined reference to `sd_write_name' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_top_profile': /«PKGBUILDDIR»/parser/parser_interface.c:718: undefined reference to `sd_write_string' clang: error: linker command failed with exit code 1 (use -v to see invocation) make[1]: *** [apparmor_parser] Error 1 make[1]: Leaving directory `/«PKGBUILDDIR»/parser' make: *** [build-stamp] Error 2 dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2 ──────────────────────────────────────────────────────────────────────────────── Build finished at 20130202-0157 Finished ──────── E: Build failure (dpkg-buildpackage died) ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Purging /«BUILDDIR» Not cleaning session: cloned chroot in use ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Architecture: amd64 Build-Space: 25516 Build-Time: 36 Distribution: unstable Fail-Stage: build Install-Time: 31 Job: apparmor_2.7.103-4 Package: apparmor Package-Time: 103 Source-Version: 2.7.103-4 Space: 25516 Status: attempted Version: 2.7.103-4 ──────────────────────────────────────────────────────────────────────────────── Finished at 20130202-0157 Build needed 00:01:43, 25516k disc space DC-Status: Failed 104.043718s DC-Time-Estimation: 104.043718 versus expected 1 (r/m: 103.043718 ; m: 1.0)