DC-Build-Header: apparmor 2.8.0-5.1 / 2014-09-04 16:00:08 +0000 DC-Task: source:apparmor version:2.8.0-5.1 architecture:any chroot:unstable esttime:1473 logfile:/tmp/apparmor_2.8.0-5.1_unstable_clang.log modes:binary-only:parallel:clang DC-Sbuild-call: su user -c 'sbuild -n --apt-update -d unstable -v --chroot-setup-commands=/tmp/switch-to-clang --append-to-version "clang1" --maintainer "Lucas Nussbaum " --uploader "Lucas Nussbaum " apparmor_2.8.0-5.1' sbuild (Debian sbuild) 0.63.2 (18 Aug 2012) on ip-172-31-4-181.us-west-2.compute.internal ╔══════════════════════════════════════════════════════════════════════════════╗ ║ apparmor 2.8.0-5.1clang1 (amd64) 04 Sep 2014 16:00 ║ ╚══════════════════════════════════════════════════════════════════════════════╝ Package: apparmor Version: 2.8.0-5.1clang1 Source Version: 2.8.0-5.1 Distribution: unstable Machine Architecture: amd64 Host Architecture: amd64 Build Architecture: amd64 I: NOTICE: Log filtering will replace 'build/apparmor-4tO5au/apparmor-2.8.0' with '«PKGBUILDDIR»' I: NOTICE: Log filtering will replace 'build/apparmor-4tO5au' with '«BUILDDIR»' I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/unstable-amd64-sbuild-22aa278c-c564-4b12-871d-ca01b198ea83' with '«CHROOT»' ┌──────────────────────────────────────────────────────────────────────────────┐ │ Update chroot │ └──────────────────────────────────────────────────────────────────────────────┘ Get:1 http://localhost:9999 unstable InRelease [233 kB] Get:2 http://localhost:9999 unstable/main Sources/DiffIndex [7876 B] Get:3 http://localhost:9999 unstable/main amd64 Packages/DiffIndex [7876 B] Get:4 http://localhost:9999 unstable/main Translation-en/DiffIndex [7876 B] Get:5 http://localhost:9999 unstable/main 2014-09-03-1436.55.pdiff [24.7 kB] Get:6 http://localhost:9999 unstable/main 2014-09-03-2030.01.pdiff [10.5 kB] Get:7 http://localhost:9999 unstable/main 2014-09-04-0229.22.pdiff [7545 B] Get:8 http://localhost:9999 unstable/main 2014-09-04-0831.05.pdiff [14.0 kB] Get:9 http://localhost:9999 unstable/main amd64 2014-09-03-1436.55.pdiff [26.7 kB] Get:10 http://localhost:9999 unstable/main 2014-09-04-0831.05.pdiff [14.0 kB] Get:11 http://localhost:9999 unstable/main amd64 2014-09-03-2030.01.pdiff [12.4 kB] Get:12 http://localhost:9999 unstable/main amd64 2014-09-04-0229.22.pdiff [5892 B] Get:13 http://localhost:9999 unstable/main amd64 2014-09-04-0831.05.pdiff [18.1 kB] Get:14 http://localhost:9999 unstable/main 2014-09-03-1436.55.pdiff [3960 B] Get:15 http://localhost:9999 unstable/main 2014-09-03-2030.01.pdiff [1010 B] Get:16 http://localhost:9999 unstable/main 2014-09-04-0229.22.pdiff [648 B] Get:17 http://localhost:9999 unstable/main 2014-09-04-0831.05.pdiff [61 B] Get:18 http://localhost:9999 unstable/main amd64 2014-09-04-0831.05.pdiff [18.1 kB] Get:19 http://localhost:9999 unstable/main 2014-09-04-0831.05.pdiff [61 B] Fetched 382 kB in 5s (69.3 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: binutils 1 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 3310 kB of archives. After this operation, 50.2 kB of additional disk space will be used. Get:1 http://localhost:9999/debian/ unstable/main binutils amd64 2.24.51.20140903-1 [3310 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 3310 kB in 0s (30.2 MB/s) (Reading database ... 15135 files and directories currently installed.) Preparing to unpack .../binutils_2.24.51.20140903-1_amd64.deb ... Unpacking binutils (2.24.51.20140903-1) over (2.24.51.20140818-1) ... Setting up binutils (2.24.51.20140903-1) ... Processing triggers for libc-bin (2.19-10) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Fetch source files │ └──────────────────────────────────────────────────────────────────────────────┘ Check APT ───────── Checking available source versions... Download source files with APT ────────────────────────────── Reading package lists... Building dependency tree... Reading state information... NOTICE: 'apparmor' packaging is maintained in the 'Bzr' version control system at: https://code.launchpad.net/~kees/apparmor/debian Please use: bzr branch https://code.launchpad.net/~kees/apparmor/debian to retrieve the latest (possibly unreleased) updates to the package. Need to get 1555 kB of source archives. Get:1 http://localhost:9999/debian/ unstable/main apparmor 2.8.0-5.1 (dsc) [2826 B] Get:2 http://localhost:9999/debian/ unstable/main apparmor 2.8.0-5.1 (tar) [1463 kB] Get:3 http://localhost:9999/debian/ unstable/main apparmor 2.8.0-5.1 (diff) [89.5 kB] Fetched 1555 kB in 2s (745 kB/s) Download complete and in download only mode Check arch ────────── ┌──────────────────────────────────────────────────────────────────────────────┐ │ Chroot Setup Commands │ └──────────────────────────────────────────────────────────────────────────────┘ /tmp/switch-to-clang ──────────────────── + echo 'Entering customization script...' Entering customization script... + CLANG_VERSION=3.5 + echo 'Install of clang-3.5' Install of clang-3.5 + apt-get update Hit http://localhost:9999 unstable InRelease Get:1 http://localhost:9999 unstable/main Sources/DiffIndex [7876 B] Get:2 http://localhost:9999 unstable/main amd64 Packages/DiffIndex [7876 B] Get:3 http://localhost:9999 unstable/main Translation-en/DiffIndex [7876 B] Fetched 23.6 kB in 1s (12.0 kB/s) Reading package lists... + apt-get install --yes --no-install-recommends --force-yes clang-3.5 Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: libbsd0 libclang-common-3.5-dev libclang1-3.5 libedit2 libffi6 libllvm3.5 libobjc-4.9-dev libobjc4 Suggested packages: gnustep gnustep-devel clang-3.5-doc Recommended packages: llvm-3.5-dev python The following NEW packages will be installed: clang-3.5 libbsd0 libclang-common-3.5-dev libclang1-3.5 libedit2 libffi6 libllvm3.5 libobjc-4.9-dev libobjc4 0 upgraded, 9 newly installed, 0 to remove and 0 not upgraded. Need to get 33.3 MB of archives. After this operation, 132 MB of additional disk space will be used. Get:1 http://localhost:9999/debian/ unstable/main libbsd0 amd64 0.7.0-2 [67.9 kB] Get:2 http://localhost:9999/debian/ unstable/main libedit2 amd64 3.1-20140620-2 [85.1 kB] Get:3 http://localhost:9999/debian/ unstable/main libffi6 amd64 3.1-2 [19.8 kB] Get:4 http://localhost:9999/debian/ unstable/main libllvm3.5 amd64 1:3.5-1 [7609 kB] Get:5 http://localhost:9999/debian/ unstable/main libobjc4 amd64 4.9.1-12 [112 kB] Get:6 http://localhost:9999/debian/ unstable/main libobjc-4.9-dev amd64 4.9.1-12 [372 kB] Get:7 http://localhost:9999/debian/ unstable/main libclang1-3.5 amd64 1:3.5-1 [3628 kB] Get:8 http://localhost:9999/debian/ unstable/main libclang-common-3.5-dev amd64 1:3.5-1 [677 kB] Get:9 http://localhost:9999/debian/ unstable/main clang-3.5 amd64 1:3.5-1 [20.7 MB] debconf: delaying package configuration, since apt-utils is not installed Fetched 33.3 MB in 1s (31.5 MB/s) Selecting previously unselected package libbsd0:amd64. (Reading database ... 15135 files and directories currently installed.) Preparing to unpack .../libbsd0_0.7.0-2_amd64.deb ... Unpacking libbsd0:amd64 (0.7.0-2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../libedit2_3.1-20140620-2_amd64.deb ... Unpacking libedit2:amd64 (3.1-20140620-2) ... Selecting previously unselected package libffi6:amd64. Preparing to unpack .../libffi6_3.1-2_amd64.deb ... Unpacking libffi6:amd64 (3.1-2) ... Selecting previously unselected package libllvm3.5:amd64. Preparing to unpack .../libllvm3.5_1%3a3.5-1_amd64.deb ... Unpacking libllvm3.5:amd64 (1:3.5-1) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../libobjc4_4.9.1-12_amd64.deb ... Unpacking libobjc4:amd64 (4.9.1-12) ... Selecting previously unselected package libobjc-4.9-dev:amd64. Preparing to unpack .../libobjc-4.9-dev_4.9.1-12_amd64.deb ... Unpacking libobjc-4.9-dev:amd64 (4.9.1-12) ... Selecting previously unselected package libclang1-3.5:amd64. Preparing to unpack .../libclang1-3.5_1%3a3.5-1_amd64.deb ... Unpacking libclang1-3.5:amd64 (1:3.5-1) ... Selecting previously unselected package libclang-common-3.5-dev. Preparing to unpack .../libclang-common-3.5-dev_1%3a3.5-1_amd64.deb ... Unpacking libclang-common-3.5-dev (1:3.5-1) ... Selecting previously unselected package clang-3.5. Preparing to unpack .../clang-3.5_1%3a3.5-1_amd64.deb ... Unpacking clang-3.5 (1:3.5-1) ... Setting up libbsd0:amd64 (0.7.0-2) ... Setting up libedit2:amd64 (3.1-20140620-2) ... Setting up libffi6:amd64 (3.1-2) ... Setting up libllvm3.5:amd64 (1:3.5-1) ... Setting up libobjc4:amd64 (4.9.1-12) ... Setting up libobjc-4.9-dev:amd64 (4.9.1-12) ... Setting up libclang1-3.5:amd64 (1:3.5-1) ... Setting up libclang-common-3.5-dev (1:3.5-1) ... Setting up clang-3.5 (1:3.5-1) ... Processing triggers for libc-bin (2.19-10) ... + echo 'Replace gcc, g++ & cpp by clang' Replace gcc, g++ & cpp by clang + VERSIONS='4.6 4.7 4.8 4.9' + cd /usr/bin + for VERSION in '$VERSIONS' + rm -f g++-4.6 gcc-4.6 cpp-4.6 gcc + ln -s clang++-3.5 g++-4.6 + ln -s clang-3.5 gcc-4.6 + ln -s clang-3.5 cpp-4.6 + ln -s clang-3.5 gcc + echo 'gcc-4.6 hold' + dpkg --set-selections + echo 'g++-4.6 hold' + dpkg --set-selections + for VERSION in '$VERSIONS' + rm -f g++-4.7 gcc-4.7 cpp-4.7 gcc + ln -s clang++-3.5 g++-4.7 + ln -s clang-3.5 gcc-4.7 + ln -s clang-3.5 cpp-4.7 + ln -s clang-3.5 gcc + echo 'gcc-4.7 hold' + dpkg --set-selections + echo 'g++-4.7 hold' + dpkg --set-selections + for VERSION in '$VERSIONS' + rm -f g++-4.8 gcc-4.8 cpp-4.8 gcc + ln -s clang++-3.5 g++-4.8 + ln -s clang-3.5 gcc-4.8 + ln -s clang-3.5 cpp-4.8 + ln -s clang-3.5 gcc + echo 'gcc-4.8 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: gcc-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + echo 'g++-4.8 hold' + dpkg --set-selections dpkg: warning: package not in database at line 1: g++-4.8 dpkg: warning: found unknown packages; this might mean the available database is outdated, and needs to be updated through a frontend method + for VERSION in '$VERSIONS' + rm -f g++-4.9 gcc-4.9 cpp-4.9 gcc + ln -s clang++-3.5 g++-4.9 + ln -s clang-3.5 gcc-4.9 + ln -s clang-3.5 cpp-4.9 + ln -s clang-3.5 gcc + echo 'gcc-4.9 hold' + dpkg --set-selections + echo 'g++-4.9 hold' + dpkg --set-selections + cd - /«BUILDDIR» + echo 'Check if gcc, g++ & cpp are actually clang' Check if gcc, g++ & cpp are actually clang + gcc --version + grep clang + cpp --version + grep clang + g++ --version + grep clang I: Finished running '/tmp/switch-to-clang'. Finished processing commands. ──────────────────────────────────────────────────────────────────────────────── Merged Build-Depends: build-essential, fakeroot Filtered Build-Depends: build-essential, fakeroot dpkg-deb: building package `sbuild-build-depends-core-dummy' in `/«BUILDDIR»/resolver-l0fxty/apt_archive/sbuild-build-depends-core-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install core build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: sbuild-build-depends-core-dummy debconf: delaying package configuration, since apt-utils is not installed 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 0 B/816 B of archives. After this operation, 0 B of additional disk space will be used. Selecting previously unselected package sbuild-build-depends-core-dummy. (Reading database ... 15338 files and directories currently installed.) Preparing to unpack .../sbuild-build-depends-core-dummy.deb ... Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ... Setting up sbuild-build-depends-core-dummy (0.invalid.0) ... Merged Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, init, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit-utils, tar, util-linux, libc6-dev | libc-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9.20120322~), po-debconf, dpkg-dev (>= 1.16.1~), autotools-dev, libtool, automake, autoconf, chrpath, flex, bison, dejagnu, swig, bzip2, apache2-dev, dh-apache2, libpam-dev, texlive-latex-base, texlive-latex-recommended, python-all-dev, python, python3-all-dev, python3, perl (>= 5.8.0), liblocale-gettext-perl Filtered Build-Depends: base-files, base-passwd, bash, bsdutils, coreutils, dash, debianutils, diffutils, dpkg, e2fsprogs, findutils, grep, gzip, hostname, init, libc-bin, login, mount, ncurses-base, ncurses-bin, perl-base, sed, sysvinit-utils, tar, util-linux, libc6-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9.20120322~), po-debconf, dpkg-dev (>= 1.16.1~), autotools-dev, libtool, automake, autoconf, chrpath, flex, bison, dejagnu, swig, bzip2, apache2-dev, dh-apache2, libpam-dev, texlive-latex-base, texlive-latex-recommended, python-all-dev, python, python3-all-dev, python3, perl (>= 5.8.0), liblocale-gettext-perl dpkg-deb: building package `sbuild-build-depends-apparmor-dummy' in `/«BUILDDIR»/resolver-IXbTkL/apt_archive/sbuild-build-depends-apparmor-dummy.deb'. OK Reading package lists... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Install apparmor build dependencies (apt-based resolver) │ └──────────────────────────────────────────────────────────────────────────────┘ Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: apache2-dev autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu dh-python expect file flex fontconfig-config fonts-dejavu-core gettext gettext-base groff-base intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dev libasprintf0c2 libavahi-client3 libavahi-common-data libavahi-common3 libbison-dev libcroco3 libcups2 libcupsfilters1 libcupsimage2 libexpat1-dev libfl-dev libfontconfig1 libfreetype6 libglib2.0-0 libgnutls-deb0-28 libgnutls26 libgraphite2-3 libgs9 libgs9-common libgssapi-krb5-2 libgssrpc4 libharfbuzz-icu0 libharfbuzz0b libhogweed2 libice6 libicu52 libidn11 libijs-0.35 libjasper1 libjbig0 libjbig2dec0 libjpeg8 libk5crypto3 libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkeyutils1 libkpathsea6 libkrb5-3 libkrb5support0 liblcms2-2 libldap-2.4-2 libldap2-dev libmagic1 libmpdec2 libmysqlclient-dev libmysqlclient18 libnettle4 libopenjpeg5 libp11-kit0 libpam0g-dev libpaper-utils libpaper1 libpcre3-dev libpcrecpp0 libpipeline1 libpixman-1-0 libpng12-0 libpoppler46 libpotrace0 libpq-dev libpq5 libptexenc1 libpython-all-dev libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.4 libpython3.4-dev libpython3.4-minimal libpython3.4-stdlib libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsm6 libsqlite3-0 libsqlite3-dev libssl-dev libssl1.0.0 libsynctex1 libtasn1-6 libtcl8.6 libtiff5 libtool libtool-bin libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxi6 libxml2 libxmu6 libxpm4 libxt6 libzzip-0-13 m4 man-db mime-support mysql-common openssl po-debconf poppler-data python python-all python-all-dev python-dev python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-minimal python3.4 python3.4-dev python3.4-minimal swig swig2.0 tcl-expect tex-common texlive-base texlive-binaries texlive-latex-base texlive-latex-recommended uuid-dev x11-common xdg-utils zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make gettext-doc groff krb5-doc cups-common gnutls-bin krb5-user libjasper-runtime liblcms2-utils postgresql-doc-9.4 sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj-jdk less www-browser ca-certificates libmail-box-perl poppler-utils ghostscript fonts-japanese-mincho fonts-ipafont-mincho fonts-japanese-gothic fonts-ipafont-gothic fonts-arphic-ukai fonts-arphic-uming fonts-nanum python-doc python-tk python2.7-doc binfmt-support python3-doc python3-tk python3-venv python3.4-venv python3.4-doc swig-doc swig-examples swig2.0-examples swig2.0-doc xpdf-reader pdf-viewer gv postscript-viewer perl-tk texlive-pstricks gvfs-bin Recommended packages: tcl8.6 tk8.6 curl wget lynx-cur autopoint libasprintf-dev libgettextpo-dev libglib2.0-data shared-mime-info fonts-droid krb5-locales libsasl2-modules lksctp-tools libssl-doc libltdl-dev xml-core libmail-sendmail-perl lmodern ruby wish texlive-latex-base-doc prosper texlive-latex-recommended-doc libfile-mimeinfo-perl libnet-dbus-perl libx11-protocol-perl x11-utils x11-xserver-utils The following NEW packages will be installed: apache2-dev autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper dejagnu dh-python expect file flex fontconfig-config fonts-dejavu-core gettext gettext-base groff-base intltool-debian krb5-multidev libapr1 libapr1-dev libaprutil1 libaprutil1-dev libasprintf0c2 libavahi-client3 libavahi-common-data libavahi-common3 libbison-dev libcroco3 libcups2 libcupsfilters1 libcupsimage2 libexpat1-dev libfl-dev libfontconfig1 libfreetype6 libglib2.0-0 libgnutls-deb0-28 libgnutls26 libgraphite2-3 libgs9 libgs9-common libgssapi-krb5-2 libgssrpc4 libharfbuzz-icu0 libharfbuzz0b libhogweed2 libice6 libicu52 libidn11 libijs-0.35 libjasper1 libjbig0 libjbig2dec0 libjpeg8 libk5crypto3 libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-7 libkeyutils1 libkpathsea6 libkrb5-3 libkrb5support0 liblcms2-2 libldap-2.4-2 libldap2-dev libmagic1 libmpdec2 libmysqlclient-dev libmysqlclient18 libnettle4 libopenjpeg5 libp11-kit0 libpam0g-dev libpaper-utils libpaper1 libpcre3-dev libpcrecpp0 libpipeline1 libpixman-1-0 libpng12-0 libpoppler46 libpotrace0 libpq-dev libpq5 libptexenc1 libpython-all-dev libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.4 libpython3.4-dev libpython3.4-minimal libpython3.4-stdlib libsasl2-2 libsasl2-modules-db libsctp-dev libsctp1 libsigsegv2 libsm6 libsqlite3-0 libsqlite3-dev libssl-dev libssl1.0.0 libsynctex1 libtasn1-6 libtcl8.6 libtiff5 libtool libtool-bin libunistring0 libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxi6 libxml2 libxmu6 libxpm4 libxt6 libzzip-0-13 m4 man-db mime-support mysql-common openssl po-debconf poppler-data python python-all python-all-dev python-dev python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-all python3-all-dev python3-dev python3-minimal python3.4 python3.4-dev python3.4-minimal sbuild-build-depends-apparmor-dummy swig swig2.0 tcl-expect tex-common texlive-base texlive-binaries texlive-latex-base texlive-latex-recommended uuid-dev x11-common xdg-utils zlib1g-dev 0 upgraded, 168 newly installed, 0 to remove and 0 not upgraded. Need to get 163 MB/163 MB of archives. After this operation, 415 MB of additional disk space will be used. Get:1 http://localhost:9999/debian/ unstable/main libpipeline1 amd64 1.3.0-1 [25.8 kB] Get:2 http://localhost:9999/debian/ unstable/main libssl1.0.0 amd64 1.0.1i-2 [1026 kB] Get:3 http://localhost:9999/debian/ unstable/main groff-base amd64 1.22.2-7 [1142 kB] Get:4 http://localhost:9999/debian/ unstable/main bsdmainutils amd64 9.0.5 [211 kB] Get:5 http://localhost:9999/debian/ unstable/main man-db amd64 2.6.7.1-1 [990 kB] Get:6 http://localhost:9999/debian/ unstable/main libasprintf0c2 amd64 0.19.2-2 [30.8 kB] Get:7 http://localhost:9999/debian/ unstable/main libnettle4 amd64 2.7.1-3 [175 kB] Get:8 http://localhost:9999/debian/ unstable/main libhogweed2 amd64 2.7.1-3 [125 kB] Get:9 http://localhost:9999/debian/ unstable/main libp11-kit0 amd64 0.20.3-2 [153 kB] Get:10 http://localhost:9999/debian/ unstable/main libtasn1-6 amd64 4.1-1 [48.2 kB] Get:11 http://localhost:9999/debian/ unstable/main libgnutls-deb0-28 amd64 3.3.7-2 [685 kB] Get:12 http://localhost:9999/debian/ unstable/main libgnutls26 amd64 2.12.23-17 [531 kB] Get:13 http://localhost:9999/debian/ unstable/main libkeyutils1 amd64 1.5.9-5 [11.7 kB] Get:14 http://localhost:9999/debian/ unstable/main libkrb5support0 amd64 1.12.1+dfsg-9 [57.8 kB] Get:15 http://localhost:9999/debian/ unstable/main libk5crypto3 amd64 1.12.1+dfsg-9 [113 kB] Get:16 http://localhost:9999/debian/ unstable/main libkrb5-3 amd64 1.12.1+dfsg-9 [302 kB] Get:17 http://localhost:9999/debian/ unstable/main libgssapi-krb5-2 amd64 1.12.1+dfsg-9 [150 kB] Get:18 http://localhost:9999/debian/ unstable/main libgssrpc4 amd64 1.12.1+dfsg-9 [85.2 kB] Get:19 http://localhost:9999/debian/ unstable/main libidn11 amd64 1.29-1 [135 kB] Get:20 http://localhost:9999/debian/ unstable/main libkadm5clnt-mit9 amd64 1.12.1+dfsg-9 [67.2 kB] Get:21 http://localhost:9999/debian/ unstable/main libkdb5-7 amd64 1.12.1+dfsg-9 [67.3 kB] Get:22 http://localhost:9999/debian/ unstable/main libkadm5srv-mit9 amd64 1.12.1+dfsg-9 [81.8 kB] Get:23 http://localhost:9999/debian/ unstable/main libsasl2-modules-db amd64 2.1.26.dfsg1-11 [66.8 kB] Get:24 http://localhost:9999/debian/ unstable/main libsasl2-2 amd64 2.1.26.dfsg1-11 [104 kB] Get:25 http://localhost:9999/debian/ unstable/main libldap-2.4-2 amd64 2.4.39-1.1+b1 [214 kB] Get:26 http://localhost:9999/debian/ unstable/main libmagic1 amd64 1:5.19-1 [237 kB] Get:27 http://localhost:9999/debian/ unstable/main libsqlite3-0 amd64 3.8.6-1 [431 kB] Get:28 http://localhost:9999/debian/ unstable/main libxml2 amd64 2.9.1+dfsg1-4 [797 kB] Get:29 http://localhost:9999/debian/ unstable/main libsigsegv2 amd64 2.10-4 [28.8 kB] Get:30 http://localhost:9999/debian/ unstable/main m4 amd64 1.4.17-4 [254 kB] Get:31 http://localhost:9999/debian/ unstable/main libfl-dev amd64 2.5.39-8 [75.0 kB] Get:32 http://localhost:9999/debian/ unstable/main flex amd64 2.5.39-8 [422 kB] Get:33 http://localhost:9999/debian/ unstable/main libapr1 amd64 1.5.1-2 [94.4 kB] Get:34 http://localhost:9999/debian/ unstable/main libaprutil1 amd64 1.5.3-3 [85.5 kB] Get:35 http://localhost:9999/debian/ unstable/main libavahi-common-data amd64 0.6.31-4 [98.3 kB] Get:36 http://localhost:9999/debian/ unstable/main libavahi-common3 amd64 0.6.31-4 [50.6 kB] Get:37 http://localhost:9999/debian/ unstable/main libavahi-client3 amd64 0.6.31-4 [53.8 kB] Get:38 http://localhost:9999/debian/ unstable/main libglib2.0-0 amd64 2.40.0-5 [2421 kB] Get:39 http://localhost:9999/debian/ unstable/main libcroco3 amd64 0.6.8-3 [135 kB] Get:40 http://localhost:9999/debian/ unstable/main libcups2 amd64 1.7.5-1 [282 kB] Get:41 http://localhost:9999/debian/ unstable/main libcupsimage2 amd64 1.7.5-1 [115 kB] Get:42 http://localhost:9999/debian/ unstable/main libjpeg8 amd64 8d1-1 [119 kB] Get:43 http://localhost:9999/debian/ unstable/main libpng12-0 amd64 1.2.50-2 [172 kB] Get:44 http://localhost:9999/debian/ unstable/main libjbig0 amd64 2.1-3 [30.4 kB] Get:45 http://localhost:9999/debian/ unstable/main libtiff5 amd64 4.0.3-10 [211 kB] Get:46 http://localhost:9999/debian/ unstable/main libcupsfilters1 amd64 1.0.58-1 [104 kB] Get:47 http://localhost:9999/debian/ unstable/main libfreetype6 amd64 2.5.2-1.1 [456 kB] Get:48 http://localhost:9999/debian/ unstable/main fonts-dejavu-core all 2.34-1 [1047 kB] Get:49 http://localhost:9999/debian/ unstable/main fontconfig-config all 2.11.0-6.1 [275 kB] Get:50 http://localhost:9999/debian/ unstable/main libfontconfig1 amd64 2.11.0-6.1 [328 kB] Get:51 http://localhost:9999/debian/ unstable/main libgraphite2-3 amd64 1.2.4-3 [57.4 kB] Get:52 http://localhost:9999/debian/ unstable/main libharfbuzz0b amd64 0.9.35-1 [485 kB] Get:53 http://localhost:9999/debian/ unstable/main libicu52 amd64 52.1-5 [6774 kB] Get:54 http://localhost:9999/debian/ unstable/main libharfbuzz-icu0 amd64 0.9.35-1 [360 kB] Get:55 http://localhost:9999/debian/ unstable/main x11-common all 1:7.7+7 [287 kB] Get:56 http://localhost:9999/debian/ unstable/main libice6 amd64 2:1.0.9-1 [58.1 kB] Get:57 http://localhost:9999/debian/ unstable/main libijs-0.35 amd64 0.35-10 [20.0 kB] Get:58 http://localhost:9999/debian/ unstable/main libjasper1 amd64 1.900.1-debian1-2 [132 kB] Get:59 http://localhost:9999/debian/ unstable/main liblcms2-2 amd64 2.6-3 [140 kB] Get:60 http://localhost:9999/debian/ unstable/main libmpdec2 amd64 2.4.1-1 [85.7 kB] Get:61 http://localhost:9999/debian/ unstable/main mysql-common all 5.5.39-1 [86.1 kB] Get:62 http://localhost:9999/debian/ unstable/main libmysqlclient18 amd64 5.5.39-1 [674 kB] Get:63 http://localhost:9999/debian/ unstable/main libpaper1 amd64 1.1.24+nmu3 [21.4 kB] Get:64 http://localhost:9999/debian/ unstable/main libpcrecpp0 amd64 1:8.35-3 [142 kB] Get:65 http://localhost:9999/debian/ unstable/main libpixman-1-0 amd64 0.32.6-3 [507 kB] Get:66 http://localhost:9999/debian/ unstable/main libopenjpeg5 amd64 1.5.2-2 [109 kB] Get:67 http://localhost:9999/debian/ unstable/main libpoppler46 amd64 0.26.4-1 [1210 kB] Get:68 http://localhost:9999/debian/ unstable/main libpq5 amd64 9.4~beta2-1+b1 [119 kB] Get:69 http://localhost:9999/debian/ unstable/main libpython2.7-minimal amd64 2.7.8-6 [349 kB] Get:70 http://localhost:9999/debian/ unstable/main mime-support all 3.56 [35.5 kB] Get:71 http://localhost:9999/debian/ unstable/main libpython2.7-stdlib amd64 2.7.8-6 [1883 kB] Get:72 http://localhost:9999/debian/ unstable/main libpython2.7 amd64 2.7.8-6 [1055 kB] Get:73 http://localhost:9999/debian/ unstable/main libexpat1-dev amd64 2.1.0-6 [126 kB] Get:74 http://localhost:9999/debian/ unstable/main libpython2.7-dev amd64 2.7.8-6 [29.0 MB] Get:75 http://localhost:9999/debian/ unstable/main libpython3.4-minimal amd64 3.4.1-10 [490 kB] Get:76 http://localhost:9999/debian/ unstable/main libpython3.4-stdlib amd64 3.4.1-10 [2081 kB] Get:77 http://localhost:9999/debian/ unstable/main libpython3.4 amd64 3.4.1-10 [1311 kB] Get:78 http://localhost:9999/debian/ unstable/main libpython3.4-dev amd64 3.4.1-10 [39.5 MB] Get:79 http://localhost:9999/debian/ unstable/main libsctp1 amd64 1.0.16+dfsg-2 [27.6 kB] Get:80 http://localhost:9999/debian/ unstable/main libsm6 amd64 2:1.2.2-1 [33.1 kB] Get:81 http://localhost:9999/debian/ unstable/main libtcl8.6 amd64 8.6.2+dfsg-1 [979 kB] Get:82 http://localhost:9999/debian/ unstable/main libunistring0 amd64 0.9.3-5.2 [283 kB] Get:83 http://localhost:9999/debian/ unstable/main libxau6 amd64 1:1.0.8-1 [20.7 kB] Get:84 http://localhost:9999/debian/ unstable/main libxdmcp6 amd64 1:1.1.1-1 [26.3 kB] Get:85 http://localhost:9999/debian/ unstable/main libxcb1 amd64 1.10-3 [42.6 kB] Get:86 http://localhost:9999/debian/ unstable/main libx11-data all 2:1.6.2-3 [126 kB] Get:87 http://localhost:9999/debian/ unstable/main libx11-6 amd64 2:1.6.2-3 [729 kB] Get:88 http://localhost:9999/debian/ unstable/main libxext6 amd64 2:1.3.2-1 [56.5 kB] Get:89 http://localhost:9999/debian/ unstable/main libxt6 amd64 1:1.1.4-1 [180 kB] Get:90 http://localhost:9999/debian/ unstable/main libxmu6 amd64 2:1.1.2-1 [58.6 kB] Get:91 http://localhost:9999/debian/ unstable/main libxpm4 amd64 1:3.5.11-1 [47.3 kB] Get:92 http://localhost:9999/debian/ unstable/main libxaw7 amd64 2:1.0.12-2 [196 kB] Get:93 http://localhost:9999/debian/ unstable/main libxi6 amd64 2:1.7.4-1 [79.0 kB] Get:94 http://localhost:9999/debian/ unstable/main libzzip-0-13 amd64 0.13.62-3 [55.5 kB] Get:95 http://localhost:9999/debian/ unstable/main poppler-data all 0.4.7-1 [1491 kB] Get:96 http://localhost:9999/debian/ unstable/main python2.7-minimal amd64 2.7.8-6 [1374 kB] Get:97 http://localhost:9999/debian/ unstable/main python3.4-minimal amd64 3.4.1-10 [1644 kB] Get:98 http://localhost:9999/debian/ unstable/main file amd64 1:5.19-1 [58.0 kB] Get:99 http://localhost:9999/debian/ unstable/main gettext-base amd64 0.19.2-2 [120 kB] Get:100 http://localhost:9999/debian/ unstable/main python2.7 amd64 2.7.8-6 [244 kB] Get:101 http://localhost:9999/debian/ unstable/main python-minimal amd64 2.7.8-1 [39.7 kB] Get:102 http://localhost:9999/debian/ unstable/main libpython-stdlib amd64 2.7.8-1 [19.2 kB] Get:103 http://localhost:9999/debian/ unstable/main python amd64 2.7.8-1 [151 kB] Get:104 http://localhost:9999/debian/ unstable/main openssl amd64 1.0.1i-2 [674 kB] Get:105 http://localhost:9999/debian/ unstable/main uuid-dev amd64 2.20.1-5.8 [70.6 kB] Get:106 http://localhost:9999/debian/ unstable/main libsctp-dev amd64 1.0.16+dfsg-2 [83.5 kB] Get:107 http://localhost:9999/debian/ unstable/main libapr1-dev amd64 1.5.1-2 [605 kB] Get:108 http://localhost:9999/debian/ unstable/main libldap2-dev amd64 2.4.39-1.1+b1 [319 kB] Get:109 http://localhost:9999/debian/ unstable/main libpcre3-dev amd64 1:8.35-3 [468 kB] Get:110 http://localhost:9999/debian/ unstable/main libsqlite3-dev amd64 3.8.6-1 [529 kB] Get:111 http://localhost:9999/debian/ unstable/main zlib1g-dev amd64 1:1.2.8.dfsg-2 [205 kB] Get:112 http://localhost:9999/debian/ unstable/main libssl-dev amd64 1.0.1i-2 [1261 kB] Get:113 http://localhost:9999/debian/ unstable/main comerr-dev amd64 2.1-1.42.12-1 [38.4 kB] Get:114 http://localhost:9999/debian/ unstable/main krb5-multidev amd64 1.12.1+dfsg-9 [144 kB] Get:115 http://localhost:9999/debian/ unstable/main libpq-dev amd64 9.4~beta2-1+b1 [160 kB] Get:116 http://localhost:9999/debian/ unstable/main libmysqlclient-dev amd64 5.5.39-1 [948 kB] Get:117 http://localhost:9999/debian/ unstable/main libaprutil1-dev amd64 1.5.3-3 [366 kB] Get:118 http://localhost:9999/debian/ unstable/main gettext amd64 0.19.2-2 [1237 kB] Get:119 http://localhost:9999/debian/ unstable/main intltool-debian all 0.35.0+20060710.1 [30.8 kB] Get:120 http://localhost:9999/debian/ unstable/main po-debconf all 1.0.16+nmu3 [220 kB] Get:121 http://localhost:9999/debian/ unstable/main debhelper all 9.20140817 [814 kB] Get:122 http://localhost:9999/debian/ unstable/main apache2-dev amd64 2.4.10-1 [277 kB] Get:123 http://localhost:9999/debian/ unstable/main autoconf all 2.69-8 [340 kB] Get:124 http://localhost:9999/debian/ unstable/main autotools-dev all 20140510.1 [70.3 kB] Get:125 http://localhost:9999/debian/ unstable/main automake all 1:1.14.1-3 [725 kB] Get:126 http://localhost:9999/debian/ unstable/main libbison-dev amd64 2:3.0.2.dfsg-2 [426 kB] Get:127 http://localhost:9999/debian/ unstable/main bison amd64 2:3.0.2.dfsg-2 [765 kB] Get:128 http://localhost:9999/debian/ unstable/main chrpath amd64 0.16-1 [16.3 kB] Get:129 http://localhost:9999/debian/ unstable/main tcl-expect amd64 5.45-6 [131 kB] Get:130 http://localhost:9999/debian/ unstable/main expect amd64 5.45-6 [165 kB] Get:131 http://localhost:9999/debian/ unstable/main dejagnu all 1.5-3 [885 kB] Get:132 http://localhost:9999/debian/ unstable/main python3.4 amd64 3.4.1-10 [201 kB] Get:133 http://localhost:9999/debian/ unstable/main python3-minimal amd64 3.4.1-1 [34.2 kB] Get:134 http://localhost:9999/debian/ unstable/main libpython3-stdlib amd64 3.4.1-1 [17.9 kB] Get:135 http://localhost:9999/debian/ unstable/main python3 amd64 3.4.1-1 [20.9 kB] Get:136 http://localhost:9999/debian/ unstable/main dh-python all 1.20140511-1 [52.8 kB] Get:137 http://localhost:9999/debian/ unstable/main libjbig2dec0 amd64 0.11+20120125-1 [51.8 kB] Get:138 http://localhost:9999/debian/ unstable/main libgs9-common all 9.06~dfsg-1 [1978 kB] Get:139 http://localhost:9999/debian/ unstable/main libgs9 amd64 9.06~dfsg-1 [1911 kB] Get:140 http://localhost:9999/debian/ unstable/main libkpathsea6 amd64 2014.20140528.34243-5 [152 kB] Get:141 http://localhost:9999/debian/ unstable/main libpam0g-dev amd64 1.1.8-3.1 [182 kB] Get:142 http://localhost:9999/debian/ unstable/main libpaper-utils amd64 1.1.24+nmu3 [17.1 kB] Get:143 http://localhost:9999/debian/ unstable/main libpotrace0 amd64 1.11-2 [24.4 kB] Get:144 http://localhost:9999/debian/ unstable/main libptexenc1 amd64 2014.20140528.34243-5 [53.4 kB] Get:145 http://localhost:9999/debian/ unstable/main libpython-dev amd64 2.7.8-1 [19.3 kB] Get:146 http://localhost:9999/debian/ unstable/main libpython-all-dev amd64 2.7.8-1 [1008 B] Get:147 http://localhost:9999/debian/ unstable/main libpython3-dev amd64 3.4.1-1 [18.0 kB] Get:148 http://localhost:9999/debian/ unstable/main libpython3-all-dev amd64 3.4.1-1 [1006 B] Get:149 http://localhost:9999/debian/ unstable/main libsynctex1 amd64 2014.20140528.34243-5 [60.6 kB] Get:150 http://localhost:9999/debian/ unstable/main libtool-bin amd64 2.4.2-1.10 [81.6 kB] Get:151 http://localhost:9999/debian/ unstable/main libtool all 2.4.2-1.10 [190 kB] Get:152 http://localhost:9999/debian/ unstable/main python-all amd64 2.7.8-1 [992 B] Get:153 http://localhost:9999/debian/ unstable/main python2.7-dev amd64 2.7.8-6 [276 kB] Get:154 http://localhost:9999/debian/ unstable/main python-dev amd64 2.7.8-1 [1180 B] Get:155 http://localhost:9999/debian/ unstable/main python-all-dev amd64 2.7.8-1 [1022 B] Get:156 http://localhost:9999/debian/ unstable/main python3-all amd64 3.4.1-1 [986 B] Get:157 http://localhost:9999/debian/ unstable/main python3.4-dev amd64 3.4.1-10 [418 kB] Get:158 http://localhost:9999/debian/ unstable/main python3-dev amd64 3.4.1-1 [1188 B] Get:159 http://localhost:9999/debian/ unstable/main python3-all-dev amd64 3.4.1-1 [1012 B] Get:160 http://localhost:9999/debian/ unstable/main swig2.0 amd64 2.0.12-1 [1150 kB] Get:161 http://localhost:9999/debian/ unstable/main swig amd64 2.0.12-1 [285 kB] Get:162 http://localhost:9999/debian/ unstable/main tex-common all 5.02 [625 kB] Get:163 http://localhost:9999/debian/ unstable/main texlive-binaries amd64 2014.20140528.34243-5 [6752 kB] Get:164 http://localhost:9999/debian/ unstable/main xdg-utils all 1.1.0~rc1+git20111210-7.1 [64.6 kB] Get:165 http://localhost:9999/debian/ unstable/main texlive-base all 2014.20140821-1 [17.7 MB] Get:166 http://localhost:9999/debian/ unstable/main texlive-latex-base all 2014.20140821-1 [858 kB] Get:167 http://localhost:9999/debian/ unstable/main texlive-latex-recommended all 2014.20140821-1 [7550 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 163 MB in 5s (28.5 MB/s) Selecting previously unselected package libpipeline1:amd64. (Reading database ... 15338 files and directories currently installed.) Preparing to unpack .../libpipeline1_1.3.0-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.3.0-1) ... Selecting previously unselected package libssl1.0.0:amd64. Preparing to unpack .../libssl1.0.0_1.0.1i-2_amd64.deb ... Unpacking libssl1.0.0:amd64 (1.0.1i-2) ... Selecting previously unselected package groff-base. Preparing to unpack .../groff-base_1.22.2-7_amd64.deb ... Unpacking groff-base (1.22.2-7) ... Selecting previously unselected package bsdmainutils. Preparing to unpack .../bsdmainutils_9.0.5_amd64.deb ... Unpacking bsdmainutils (9.0.5) ... Selecting previously unselected package man-db. Preparing to unpack .../man-db_2.6.7.1-1_amd64.deb ... Unpacking man-db (2.6.7.1-1) ... Selecting previously unselected package libasprintf0c2:amd64. Preparing to unpack .../libasprintf0c2_0.19.2-2_amd64.deb ... Unpacking libasprintf0c2:amd64 (0.19.2-2) ... Selecting previously unselected package libnettle4:amd64. Preparing to unpack .../libnettle4_2.7.1-3_amd64.deb ... Unpacking libnettle4:amd64 (2.7.1-3) ... Selecting previously unselected package libhogweed2:amd64. Preparing to unpack .../libhogweed2_2.7.1-3_amd64.deb ... Unpacking libhogweed2:amd64 (2.7.1-3) ... Selecting previously unselected package libp11-kit0:amd64. Preparing to unpack .../libp11-kit0_0.20.3-2_amd64.deb ... Unpacking libp11-kit0:amd64 (0.20.3-2) ... Selecting previously unselected package libtasn1-6:amd64. Preparing to unpack .../libtasn1-6_4.1-1_amd64.deb ... Unpacking libtasn1-6:amd64 (4.1-1) ... Selecting previously unselected package libgnutls-deb0-28:amd64. Preparing to unpack .../libgnutls-deb0-28_3.3.7-2_amd64.deb ... Unpacking libgnutls-deb0-28:amd64 (3.3.7-2) ... Selecting previously unselected package libgnutls26:amd64. Preparing to unpack .../libgnutls26_2.12.23-17_amd64.deb ... Unpacking libgnutls26:amd64 (2.12.23-17) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../libkeyutils1_1.5.9-5_amd64.deb ... Unpacking libkeyutils1:amd64 (1.5.9-5) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../libkrb5support0_1.12.1+dfsg-9_amd64.deb ... Unpacking libkrb5support0:amd64 (1.12.1+dfsg-9) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../libk5crypto3_1.12.1+dfsg-9_amd64.deb ... Unpacking libk5crypto3:amd64 (1.12.1+dfsg-9) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../libkrb5-3_1.12.1+dfsg-9_amd64.deb ... Unpacking libkrb5-3:amd64 (1.12.1+dfsg-9) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../libgssapi-krb5-2_1.12.1+dfsg-9_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.12.1+dfsg-9) ... Selecting previously unselected package libgssrpc4:amd64. Preparing to unpack .../libgssrpc4_1.12.1+dfsg-9_amd64.deb ... Unpacking libgssrpc4:amd64 (1.12.1+dfsg-9) ... Selecting previously unselected package libidn11:amd64. Preparing to unpack .../libidn11_1.29-1_amd64.deb ... Unpacking libidn11:amd64 (1.29-1) ... Selecting previously unselected package libkadm5clnt-mit9:amd64. Preparing to unpack .../libkadm5clnt-mit9_1.12.1+dfsg-9_amd64.deb ... Unpacking libkadm5clnt-mit9:amd64 (1.12.1+dfsg-9) ... Selecting previously unselected package libkdb5-7:amd64. Preparing to unpack .../libkdb5-7_1.12.1+dfsg-9_amd64.deb ... Unpacking libkdb5-7:amd64 (1.12.1+dfsg-9) ... Selecting previously unselected package libkadm5srv-mit9:amd64. Preparing to unpack .../libkadm5srv-mit9_1.12.1+dfsg-9_amd64.deb ... Unpacking libkadm5srv-mit9:amd64 (1.12.1+dfsg-9) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-11_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.26.dfsg1-11) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-11_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.26.dfsg1-11) ... Selecting previously unselected package libldap-2.4-2:amd64. Preparing to unpack .../libldap-2.4-2_2.4.39-1.1+b1_amd64.deb ... Unpacking libldap-2.4-2:amd64 (2.4.39-1.1+b1) ... Selecting previously unselected package libmagic1:amd64. Preparing to unpack .../libmagic1_1%3a5.19-1_amd64.deb ... Unpacking libmagic1:amd64 (1:5.19-1) ... Selecting previously unselected package libsqlite3-0:amd64. Preparing to unpack .../libsqlite3-0_3.8.6-1_amd64.deb ... Unpacking libsqlite3-0:amd64 (3.8.6-1) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../libxml2_2.9.1+dfsg1-4_amd64.deb ... Unpacking libxml2:amd64 (2.9.1+dfsg1-4) ... Selecting previously unselected package libsigsegv2:amd64. Preparing to unpack .../libsigsegv2_2.10-4_amd64.deb ... Unpacking libsigsegv2:amd64 (2.10-4) ... Selecting previously unselected package m4. Preparing to unpack .../archives/m4_1.4.17-4_amd64.deb ... Unpacking m4 (1.4.17-4) ... Selecting previously unselected package libfl-dev:amd64. Preparing to unpack .../libfl-dev_2.5.39-8_amd64.deb ... Unpacking libfl-dev:amd64 (2.5.39-8) ... Selecting previously unselected package flex. Preparing to unpack .../flex_2.5.39-8_amd64.deb ... Unpacking flex (2.5.39-8) ... Selecting previously unselected package libapr1:amd64. Preparing to unpack .../libapr1_1.5.1-2_amd64.deb ... Unpacking libapr1:amd64 (1.5.1-2) ... Selecting previously unselected package libaprutil1:amd64. Preparing to unpack .../libaprutil1_1.5.3-3_amd64.deb ... Unpacking libaprutil1:amd64 (1.5.3-3) ... Selecting previously unselected package libavahi-common-data:amd64. Preparing to unpack .../libavahi-common-data_0.6.31-4_amd64.deb ... Unpacking libavahi-common-data:amd64 (0.6.31-4) ... Selecting previously unselected package libavahi-common3:amd64. Preparing to unpack .../libavahi-common3_0.6.31-4_amd64.deb ... Unpacking libavahi-common3:amd64 (0.6.31-4) ... Selecting previously unselected package libavahi-client3:amd64. Preparing to unpack .../libavahi-client3_0.6.31-4_amd64.deb ... Unpacking libavahi-client3:amd64 (0.6.31-4) ... Selecting previously unselected package libglib2.0-0:amd64. Preparing to unpack .../libglib2.0-0_2.40.0-5_amd64.deb ... Unpacking libglib2.0-0:amd64 (2.40.0-5) ... Selecting previously unselected package libcroco3:amd64. Preparing to unpack .../libcroco3_0.6.8-3_amd64.deb ... Unpacking libcroco3:amd64 (0.6.8-3) ... Selecting previously unselected package libcups2:amd64. Preparing to unpack .../libcups2_1.7.5-1_amd64.deb ... Unpacking libcups2:amd64 (1.7.5-1) ... Selecting previously unselected package libcupsimage2:amd64. Preparing to unpack .../libcupsimage2_1.7.5-1_amd64.deb ... Unpacking libcupsimage2:amd64 (1.7.5-1) ... Selecting previously unselected package libjpeg8:amd64. Preparing to unpack .../libjpeg8_8d1-1_amd64.deb ... Unpacking libjpeg8:amd64 (8d1-1) ... Selecting previously unselected package libpng12-0:amd64. Preparing to unpack .../libpng12-0_1.2.50-2_amd64.deb ... Unpacking libpng12-0:amd64 (1.2.50-2) ... Selecting previously unselected package libjbig0:amd64. Preparing to unpack .../libjbig0_2.1-3_amd64.deb ... Unpacking libjbig0:amd64 (2.1-3) ... Selecting previously unselected package libtiff5:amd64. Preparing to unpack .../libtiff5_4.0.3-10_amd64.deb ... Unpacking libtiff5:amd64 (4.0.3-10) ... Selecting previously unselected package libcupsfilters1:amd64. Preparing to unpack .../libcupsfilters1_1.0.58-1_amd64.deb ... Unpacking libcupsfilters1:amd64 (1.0.58-1) ... Selecting previously unselected package libfreetype6:amd64. Preparing to unpack .../libfreetype6_2.5.2-1.1_amd64.deb ... Unpacking libfreetype6:amd64 (2.5.2-1.1) ... Selecting previously unselected package fonts-dejavu-core. Preparing to unpack .../fonts-dejavu-core_2.34-1_all.deb ... Unpacking fonts-dejavu-core (2.34-1) ... Selecting previously unselected package fontconfig-config. Preparing to unpack .../fontconfig-config_2.11.0-6.1_all.deb ... Unpacking fontconfig-config (2.11.0-6.1) ... Selecting previously unselected package libfontconfig1:amd64. Preparing to unpack .../libfontconfig1_2.11.0-6.1_amd64.deb ... Unpacking libfontconfig1:amd64 (2.11.0-6.1) ... Selecting previously unselected package libgraphite2-3:amd64. Preparing to unpack .../libgraphite2-3_1.2.4-3_amd64.deb ... Unpacking libgraphite2-3:amd64 (1.2.4-3) ... Selecting previously unselected package libharfbuzz0b:amd64. Preparing to unpack .../libharfbuzz0b_0.9.35-1_amd64.deb ... Unpacking libharfbuzz0b:amd64 (0.9.35-1) ... Selecting previously unselected package libicu52:amd64. Preparing to unpack .../libicu52_52.1-5_amd64.deb ... Unpacking libicu52:amd64 (52.1-5) ... Selecting previously unselected package libharfbuzz-icu0:amd64. Preparing to unpack .../libharfbuzz-icu0_0.9.35-1_amd64.deb ... Unpacking libharfbuzz-icu0:amd64 (0.9.35-1) ... Selecting previously unselected package x11-common. Preparing to unpack .../x11-common_1%3a7.7+7_all.deb ... Unpacking x11-common (1:7.7+7) ... Selecting previously unselected package libice6:amd64. Preparing to unpack .../libice6_2%3a1.0.9-1_amd64.deb ... Unpacking libice6:amd64 (2:1.0.9-1) ... Selecting previously unselected package libijs-0.35:amd64. Preparing to unpack .../libijs-0.35_0.35-10_amd64.deb ... Unpacking libijs-0.35:amd64 (0.35-10) ... Selecting previously unselected package libjasper1:amd64. Preparing to unpack .../libjasper1_1.900.1-debian1-2_amd64.deb ... Unpacking libjasper1:amd64 (1.900.1-debian1-2) ... Selecting previously unselected package liblcms2-2:amd64. Preparing to unpack .../liblcms2-2_2.6-3_amd64.deb ... Unpacking liblcms2-2:amd64 (2.6-3) ... Selecting previously unselected package libmpdec2:amd64. Preparing to unpack .../libmpdec2_2.4.1-1_amd64.deb ... Unpacking libmpdec2:amd64 (2.4.1-1) ... Selecting previously unselected package mysql-common. Preparing to unpack .../mysql-common_5.5.39-1_all.deb ... Unpacking mysql-common (5.5.39-1) ... Selecting previously unselected package libmysqlclient18:amd64. Preparing to unpack .../libmysqlclient18_5.5.39-1_amd64.deb ... Unpacking libmysqlclient18:amd64 (5.5.39-1) ... Selecting previously unselected package libpaper1:amd64. Preparing to unpack .../libpaper1_1.1.24+nmu3_amd64.deb ... Unpacking libpaper1:amd64 (1.1.24+nmu3) ... Selecting previously unselected package libpcrecpp0:amd64. Preparing to unpack .../libpcrecpp0_1%3a8.35-3_amd64.deb ... Unpacking libpcrecpp0:amd64 (1:8.35-3) ... Selecting previously unselected package libpixman-1-0:amd64. Preparing to unpack .../libpixman-1-0_0.32.6-3_amd64.deb ... Unpacking libpixman-1-0:amd64 (0.32.6-3) ... Selecting previously unselected package libopenjpeg5:amd64. Preparing to unpack .../libopenjpeg5_1.5.2-2_amd64.deb ... Unpacking libopenjpeg5:amd64 (1.5.2-2) ... Selecting previously unselected package libpoppler46:amd64. Preparing to unpack .../libpoppler46_0.26.4-1_amd64.deb ... Unpacking libpoppler46:amd64 (0.26.4-1) ... Selecting previously unselected package libpq5:amd64. Preparing to unpack .../libpq5_9.4~beta2-1+b1_amd64.deb ... Unpacking libpq5:amd64 (9.4~beta2-1+b1) ... Selecting previously unselected package libpython2.7-minimal:amd64. Preparing to unpack .../libpython2.7-minimal_2.7.8-6_amd64.deb ... Unpacking libpython2.7-minimal:amd64 (2.7.8-6) ... Selecting previously unselected package mime-support. Preparing to unpack .../mime-support_3.56_all.deb ... Unpacking mime-support (3.56) ... Selecting previously unselected package libpython2.7-stdlib:amd64. Preparing to unpack .../libpython2.7-stdlib_2.7.8-6_amd64.deb ... Unpacking libpython2.7-stdlib:amd64 (2.7.8-6) ... Selecting previously unselected package libpython2.7:amd64. Preparing to unpack .../libpython2.7_2.7.8-6_amd64.deb ... Unpacking libpython2.7:amd64 (2.7.8-6) ... Selecting previously unselected package libexpat1-dev:amd64. Preparing to unpack .../libexpat1-dev_2.1.0-6_amd64.deb ... Unpacking libexpat1-dev:amd64 (2.1.0-6) ... Selecting previously unselected package libpython2.7-dev:amd64. Preparing to unpack .../libpython2.7-dev_2.7.8-6_amd64.deb ... Unpacking libpython2.7-dev:amd64 (2.7.8-6) ... Selecting previously unselected package libpython3.4-minimal:amd64. Preparing to unpack .../libpython3.4-minimal_3.4.1-10_amd64.deb ... Unpacking libpython3.4-minimal:amd64 (3.4.1-10) ... Selecting previously unselected package libpython3.4-stdlib:amd64. Preparing to unpack .../libpython3.4-stdlib_3.4.1-10_amd64.deb ... Unpacking libpython3.4-stdlib:amd64 (3.4.1-10) ... Selecting previously unselected package libpython3.4:amd64. Preparing to unpack .../libpython3.4_3.4.1-10_amd64.deb ... Unpacking libpython3.4:amd64 (3.4.1-10) ... Selecting previously unselected package libpython3.4-dev:amd64. Preparing to unpack .../libpython3.4-dev_3.4.1-10_amd64.deb ... Unpacking libpython3.4-dev:amd64 (3.4.1-10) ... Selecting previously unselected package libsctp1:amd64. Preparing to unpack .../libsctp1_1.0.16+dfsg-2_amd64.deb ... Unpacking libsctp1:amd64 (1.0.16+dfsg-2) ... Selecting previously unselected package libsm6:amd64. Preparing to unpack .../libsm6_2%3a1.2.2-1_amd64.deb ... Unpacking libsm6:amd64 (2:1.2.2-1) ... Selecting previously unselected package libtcl8.6:amd64. Preparing to unpack .../libtcl8.6_8.6.2+dfsg-1_amd64.deb ... Unpacking libtcl8.6:amd64 (8.6.2+dfsg-1) ... Selecting previously unselected package libunistring0:amd64. Preparing to unpack .../libunistring0_0.9.3-5.2_amd64.deb ... Unpacking libunistring0:amd64 (0.9.3-5.2) ... Selecting previously unselected package libxau6:amd64. Preparing to unpack .../libxau6_1%3a1.0.8-1_amd64.deb ... Unpacking libxau6:amd64 (1:1.0.8-1) ... Selecting previously unselected package libxdmcp6:amd64. Preparing to unpack .../libxdmcp6_1%3a1.1.1-1_amd64.deb ... Unpacking libxdmcp6:amd64 (1:1.1.1-1) ... Selecting previously unselected package libxcb1:amd64. Preparing to unpack .../libxcb1_1.10-3_amd64.deb ... Unpacking libxcb1:amd64 (1.10-3) ... Selecting previously unselected package libx11-data. Preparing to unpack .../libx11-data_2%3a1.6.2-3_all.deb ... Unpacking libx11-data (2:1.6.2-3) ... Selecting previously unselected package libx11-6:amd64. Preparing to unpack .../libx11-6_2%3a1.6.2-3_amd64.deb ... Unpacking libx11-6:amd64 (2:1.6.2-3) ... Selecting previously unselected package libxext6:amd64. Preparing to unpack .../libxext6_2%3a1.3.2-1_amd64.deb ... Unpacking libxext6:amd64 (2:1.3.2-1) ... Selecting previously unselected package libxt6:amd64. Preparing to unpack .../libxt6_1%3a1.1.4-1_amd64.deb ... Unpacking libxt6:amd64 (1:1.1.4-1) ... Selecting previously unselected package libxmu6:amd64. Preparing to unpack .../libxmu6_2%3a1.1.2-1_amd64.deb ... Unpacking libxmu6:amd64 (2:1.1.2-1) ... Selecting previously unselected package libxpm4:amd64. Preparing to unpack .../libxpm4_1%3a3.5.11-1_amd64.deb ... Unpacking libxpm4:amd64 (1:3.5.11-1) ... Selecting previously unselected package libxaw7:amd64. Preparing to unpack .../libxaw7_2%3a1.0.12-2_amd64.deb ... Unpacking libxaw7:amd64 (2:1.0.12-2) ... Selecting previously unselected package libxi6:amd64. Preparing to unpack .../libxi6_2%3a1.7.4-1_amd64.deb ... Unpacking libxi6:amd64 (2:1.7.4-1) ... Selecting previously unselected package libzzip-0-13:amd64. Preparing to unpack .../libzzip-0-13_0.13.62-3_amd64.deb ... Unpacking libzzip-0-13:amd64 (0.13.62-3) ... Selecting previously unselected package poppler-data. Preparing to unpack .../poppler-data_0.4.7-1_all.deb ... Unpacking poppler-data (0.4.7-1) ... Selecting previously unselected package python2.7-minimal. Preparing to unpack .../python2.7-minimal_2.7.8-6_amd64.deb ... Unpacking python2.7-minimal (2.7.8-6) ... Selecting previously unselected package python3.4-minimal. Preparing to unpack .../python3.4-minimal_3.4.1-10_amd64.deb ... Unpacking python3.4-minimal (3.4.1-10) ... Selecting previously unselected package file. Preparing to unpack .../file_1%3a5.19-1_amd64.deb ... Unpacking file (1:5.19-1) ... Selecting previously unselected package gettext-base. Preparing to unpack .../gettext-base_0.19.2-2_amd64.deb ... Unpacking gettext-base (0.19.2-2) ... Selecting previously unselected package python2.7. Preparing to unpack .../python2.7_2.7.8-6_amd64.deb ... Unpacking python2.7 (2.7.8-6) ... Selecting previously unselected package python-minimal. Preparing to unpack .../python-minimal_2.7.8-1_amd64.deb ... Unpacking python-minimal (2.7.8-1) ... Selecting previously unselected package libpython-stdlib:amd64. Preparing to unpack .../libpython-stdlib_2.7.8-1_amd64.deb ... Unpacking libpython-stdlib:amd64 (2.7.8-1) ... Selecting previously unselected package python. Preparing to unpack .../python_2.7.8-1_amd64.deb ... Unpacking python (2.7.8-1) ... Selecting previously unselected package openssl. Preparing to unpack .../openssl_1.0.1i-2_amd64.deb ... Unpacking openssl (1.0.1i-2) ... Selecting previously unselected package uuid-dev. Preparing to unpack .../uuid-dev_2.20.1-5.8_amd64.deb ... Unpacking uuid-dev (2.20.1-5.8) ... Selecting previously unselected package libsctp-dev. Preparing to unpack .../libsctp-dev_1.0.16+dfsg-2_amd64.deb ... Unpacking libsctp-dev (1.0.16+dfsg-2) ... Selecting previously unselected package libapr1-dev. Preparing to unpack .../libapr1-dev_1.5.1-2_amd64.deb ... Unpacking libapr1-dev (1.5.1-2) ... Selecting previously unselected package libldap2-dev:amd64. Preparing to unpack .../libldap2-dev_2.4.39-1.1+b1_amd64.deb ... Unpacking libldap2-dev:amd64 (2.4.39-1.1+b1) ... Selecting previously unselected package libpcre3-dev:amd64. Preparing to unpack .../libpcre3-dev_1%3a8.35-3_amd64.deb ... Unpacking libpcre3-dev:amd64 (1:8.35-3) ... Selecting previously unselected package libsqlite3-dev:amd64. Preparing to unpack .../libsqlite3-dev_3.8.6-1_amd64.deb ... Unpacking libsqlite3-dev:amd64 (3.8.6-1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.2.8.dfsg-2) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../libssl-dev_1.0.1i-2_amd64.deb ... Unpacking libssl-dev:amd64 (1.0.1i-2) ... Selecting previously unselected package comerr-dev. Preparing to unpack .../comerr-dev_2.1-1.42.12-1_amd64.deb ... Unpacking comerr-dev (2.1-1.42.12-1) ... Selecting previously unselected package krb5-multidev. Preparing to unpack .../krb5-multidev_1.12.1+dfsg-9_amd64.deb ... Unpacking krb5-multidev (1.12.1+dfsg-9) ... Selecting previously unselected package libpq-dev. Preparing to unpack .../libpq-dev_9.4~beta2-1+b1_amd64.deb ... Unpacking libpq-dev (9.4~beta2-1+b1) ... Selecting previously unselected package libmysqlclient-dev. Preparing to unpack .../libmysqlclient-dev_5.5.39-1_amd64.deb ... Unpacking libmysqlclient-dev (5.5.39-1) ... Selecting previously unselected package libaprutil1-dev. Preparing to unpack .../libaprutil1-dev_1.5.3-3_amd64.deb ... Unpacking libaprutil1-dev (1.5.3-3) ... Selecting previously unselected package gettext. Preparing to unpack .../gettext_0.19.2-2_amd64.deb ... Unpacking gettext (0.19.2-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../intltool-debian_0.35.0+20060710.1_all.deb ... Unpacking intltool-debian (0.35.0+20060710.1) ... Selecting previously unselected package po-debconf. Preparing to unpack .../po-debconf_1.0.16+nmu3_all.deb ... Unpacking po-debconf (1.0.16+nmu3) ... Selecting previously unselected package debhelper. Preparing to unpack .../debhelper_9.20140817_all.deb ... Unpacking debhelper (9.20140817) ... Selecting previously unselected package apache2-dev. Preparing to unpack .../apache2-dev_2.4.10-1_amd64.deb ... Unpacking apache2-dev (2.4.10-1) ... Selecting previously unselected package autoconf. Preparing to unpack .../autoconf_2.69-8_all.deb ... Unpacking autoconf (2.69-8) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../autotools-dev_20140510.1_all.deb ... Unpacking autotools-dev (20140510.1) ... Selecting previously unselected package automake. Preparing to unpack .../automake_1%3a1.14.1-3_all.deb ... Unpacking automake (1:1.14.1-3) ... Selecting previously unselected package libbison-dev:amd64. Preparing to unpack .../libbison-dev_2%3a3.0.2.dfsg-2_amd64.deb ... Unpacking libbison-dev:amd64 (2:3.0.2.dfsg-2) ... Selecting previously unselected package bison. Preparing to unpack .../bison_2%3a3.0.2.dfsg-2_amd64.deb ... Unpacking bison (2:3.0.2.dfsg-2) ... Selecting previously unselected package chrpath. Preparing to unpack .../chrpath_0.16-1_amd64.deb ... Unpacking chrpath (0.16-1) ... Selecting previously unselected package tcl-expect:amd64. Preparing to unpack .../tcl-expect_5.45-6_amd64.deb ... Unpacking tcl-expect:amd64 (5.45-6) ... Selecting previously unselected package expect. Preparing to unpack .../expect_5.45-6_amd64.deb ... Unpacking expect (5.45-6) ... Selecting previously unselected package dejagnu. Preparing to unpack .../archives/dejagnu_1.5-3_all.deb ... Unpacking dejagnu (1.5-3) ... Selecting previously unselected package python3.4. Preparing to unpack .../python3.4_3.4.1-10_amd64.deb ... Unpacking python3.4 (3.4.1-10) ... Selecting previously unselected package python3-minimal. Preparing to unpack .../python3-minimal_3.4.1-1_amd64.deb ... Unpacking python3-minimal (3.4.1-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../libpython3-stdlib_3.4.1-1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.4.1-1) ... Selecting previously unselected package python3. Preparing to unpack .../python3_3.4.1-1_amd64.deb ... Unpacking python3 (3.4.1-1) ... Selecting previously unselected package dh-python. Preparing to unpack .../dh-python_1.20140511-1_all.deb ... Unpacking dh-python (1.20140511-1) ... Selecting previously unselected package libjbig2dec0. Preparing to unpack .../libjbig2dec0_0.11+20120125-1_amd64.deb ... Unpacking libjbig2dec0 (0.11+20120125-1) ... Selecting previously unselected package libgs9-common. Preparing to unpack .../libgs9-common_9.06~dfsg-1_all.deb ... Unpacking libgs9-common (9.06~dfsg-1) ... Selecting previously unselected package libgs9. Preparing to unpack .../libgs9_9.06~dfsg-1_amd64.deb ... Unpacking libgs9 (9.06~dfsg-1) ... Selecting previously unselected package libkpathsea6. Preparing to unpack .../libkpathsea6_2014.20140528.34243-5_amd64.deb ... Unpacking libkpathsea6 (2014.20140528.34243-5) ... Selecting previously unselected package libpam0g-dev:amd64. Preparing to unpack .../libpam0g-dev_1.1.8-3.1_amd64.deb ... Unpacking libpam0g-dev:amd64 (1.1.8-3.1) ... Selecting previously unselected package libpaper-utils. Preparing to unpack .../libpaper-utils_1.1.24+nmu3_amd64.deb ... Unpacking libpaper-utils (1.1.24+nmu3) ... Selecting previously unselected package libpotrace0. Preparing to unpack .../libpotrace0_1.11-2_amd64.deb ... Unpacking libpotrace0 (1.11-2) ... Selecting previously unselected package libptexenc1. Preparing to unpack .../libptexenc1_2014.20140528.34243-5_amd64.deb ... Unpacking libptexenc1 (2014.20140528.34243-5) ... Selecting previously unselected package libpython-dev:amd64. Preparing to unpack .../libpython-dev_2.7.8-1_amd64.deb ... Unpacking libpython-dev:amd64 (2.7.8-1) ... Selecting previously unselected package libpython-all-dev:amd64. Preparing to unpack .../libpython-all-dev_2.7.8-1_amd64.deb ... Unpacking libpython-all-dev:amd64 (2.7.8-1) ... Selecting previously unselected package libpython3-dev:amd64. Preparing to unpack .../libpython3-dev_3.4.1-1_amd64.deb ... Unpacking libpython3-dev:amd64 (3.4.1-1) ... Selecting previously unselected package libpython3-all-dev:amd64. Preparing to unpack .../libpython3-all-dev_3.4.1-1_amd64.deb ... Unpacking libpython3-all-dev:amd64 (3.4.1-1) ... Selecting previously unselected package libsynctex1. Preparing to unpack .../libsynctex1_2014.20140528.34243-5_amd64.deb ... Unpacking libsynctex1 (2014.20140528.34243-5) ... Selecting previously unselected package libtool-bin. Preparing to unpack .../libtool-bin_2.4.2-1.10_amd64.deb ... Unpacking libtool-bin (2.4.2-1.10) ... Selecting previously unselected package libtool. Preparing to unpack .../libtool_2.4.2-1.10_all.deb ... Unpacking libtool (2.4.2-1.10) ... Selecting previously unselected package python-all. Preparing to unpack .../python-all_2.7.8-1_amd64.deb ... Unpacking python-all (2.7.8-1) ... Selecting previously unselected package python2.7-dev. Preparing to unpack .../python2.7-dev_2.7.8-6_amd64.deb ... Unpacking python2.7-dev (2.7.8-6) ... Selecting previously unselected package python-dev. Preparing to unpack .../python-dev_2.7.8-1_amd64.deb ... Unpacking python-dev (2.7.8-1) ... Selecting previously unselected package python-all-dev. Preparing to unpack .../python-all-dev_2.7.8-1_amd64.deb ... Unpacking python-all-dev (2.7.8-1) ... Selecting previously unselected package python3-all. Preparing to unpack .../python3-all_3.4.1-1_amd64.deb ... Unpacking python3-all (3.4.1-1) ... Selecting previously unselected package python3.4-dev. Preparing to unpack .../python3.4-dev_3.4.1-10_amd64.deb ... Unpacking python3.4-dev (3.4.1-10) ... Selecting previously unselected package python3-dev. Preparing to unpack .../python3-dev_3.4.1-1_amd64.deb ... Unpacking python3-dev (3.4.1-1) ... Selecting previously unselected package python3-all-dev. Preparing to unpack .../python3-all-dev_3.4.1-1_amd64.deb ... Unpacking python3-all-dev (3.4.1-1) ... Selecting previously unselected package swig2.0. Preparing to unpack .../swig2.0_2.0.12-1_amd64.deb ... Unpacking swig2.0 (2.0.12-1) ... Selecting previously unselected package swig. Preparing to unpack .../swig_2.0.12-1_amd64.deb ... Unpacking swig (2.0.12-1) ... Selecting previously unselected package tex-common. Preparing to unpack .../tex-common_5.02_all.deb ... Unpacking tex-common (5.02) ... Selecting previously unselected package texlive-binaries. Preparing to unpack .../texlive-binaries_2014.20140528.34243-5_amd64.deb ... Unpacking texlive-binaries (2014.20140528.34243-5) ... Selecting previously unselected package xdg-utils. Preparing to unpack .../xdg-utils_1.1.0~rc1+git20111210-7.1_all.deb ... Unpacking xdg-utils (1.1.0~rc1+git20111210-7.1) ... Selecting previously unselected package texlive-base. Preparing to unpack .../texlive-base_2014.20140821-1_all.deb ... Unpacking texlive-base (2014.20140821-1) ... Selecting previously unselected package texlive-latex-base. Preparing to unpack .../texlive-latex-base_2014.20140821-1_all.deb ... Unpacking texlive-latex-base (2014.20140821-1) ... Selecting previously unselected package texlive-latex-recommended. Preparing to unpack .../texlive-latex-recommended_2014.20140821-1_all.deb ... Unpacking texlive-latex-recommended (2014.20140821-1) ... Selecting previously unselected package sbuild-build-depends-apparmor-dummy. Preparing to unpack .../sbuild-build-depends-apparmor-dummy.deb ... Unpacking sbuild-build-depends-apparmor-dummy (0.invalid.0) ... Setting up libpipeline1:amd64 (1.3.0-1) ... Setting up libssl1.0.0:amd64 (1.0.1i-2) ... Setting up groff-base (1.22.2-7) ... Setting up bsdmainutils (9.0.5) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.7.1-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libasprintf0c2:amd64 (0.19.2-2) ... Setting up libnettle4:amd64 (2.7.1-3) ... Setting up libhogweed2:amd64 (2.7.1-3) ... Setting up libp11-kit0:amd64 (0.20.3-2) ... Setting up libtasn1-6:amd64 (4.1-1) ... Setting up libgnutls-deb0-28:amd64 (3.3.7-2) ... Setting up libgnutls26:amd64 (2.12.23-17) ... Setting up libkeyutils1:amd64 (1.5.9-5) ... Setting up libkrb5support0:amd64 (1.12.1+dfsg-9) ... Setting up libk5crypto3:amd64 (1.12.1+dfsg-9) ... Setting up libkrb5-3:amd64 (1.12.1+dfsg-9) ... Setting up libgssapi-krb5-2:amd64 (1.12.1+dfsg-9) ... Setting up libgssrpc4:amd64 (1.12.1+dfsg-9) ... Setting up libidn11:amd64 (1.29-1) ... Setting up libkadm5clnt-mit9:amd64 (1.12.1+dfsg-9) ... Setting up libkdb5-7:amd64 (1.12.1+dfsg-9) ... Setting up libkadm5srv-mit9:amd64 (1.12.1+dfsg-9) ... Setting up libsasl2-modules-db:amd64 (2.1.26.dfsg1-11) ... Setting up libsasl2-2:amd64 (2.1.26.dfsg1-11) ... Setting up libldap-2.4-2:amd64 (2.4.39-1.1+b1) ... Setting up libmagic1:amd64 (1:5.19-1) ... Setting up libsqlite3-0:amd64 (3.8.6-1) ... Setting up libxml2:amd64 (2.9.1+dfsg1-4) ... Setting up libsigsegv2:amd64 (2.10-4) ... Setting up m4 (1.4.17-4) ... Setting up libfl-dev:amd64 (2.5.39-8) ... Setting up flex (2.5.39-8) ... Setting up libapr1:amd64 (1.5.1-2) ... Setting up libaprutil1:amd64 (1.5.3-3) ... Setting up libavahi-common-data:amd64 (0.6.31-4) ... Setting up libavahi-common3:amd64 (0.6.31-4) ... Setting up libavahi-client3:amd64 (0.6.31-4) ... Setting up libglib2.0-0:amd64 (2.40.0-5) ... No schema files found: doing nothing. Setting up libcroco3:amd64 (0.6.8-3) ... Setting up libcups2:amd64 (1.7.5-1) ... Setting up libjpeg8:amd64 (8d1-1) ... Setting up libpng12-0:amd64 (1.2.50-2) ... Setting up libjbig0:amd64 (2.1-3) ... Setting up libtiff5:amd64 (4.0.3-10) ... Setting up libfreetype6:amd64 (2.5.2-1.1) ... Setting up fonts-dejavu-core (2.34-1) ... Setting up fontconfig-config (2.11.0-6.1) ... Setting up libfontconfig1:amd64 (2.11.0-6.1) ... Setting up libgraphite2-3:amd64 (1.2.4-3) ... Setting up libharfbuzz0b:amd64 (0.9.35-1) ... Setting up libicu52:amd64 (52.1-5) ... Setting up libharfbuzz-icu0:amd64 (0.9.35-1) ... Setting up x11-common (1:7.7+7) ... update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults All runlevel operations denied by policy invoke-rc.d: policy-rc.d denied execution of start. Setting up libice6:amd64 (2:1.0.9-1) ... Setting up libijs-0.35:amd64 (0.35-10) ... Setting up libjasper1:amd64 (1.900.1-debian1-2) ... Setting up liblcms2-2:amd64 (2.6-3) ... Setting up libmpdec2:amd64 (2.4.1-1) ... Setting up mysql-common (5.5.39-1) ... Setting up libmysqlclient18:amd64 (5.5.39-1) ... Setting up libpaper1:amd64 (1.1.24+nmu3) ... Creating config file /etc/papersize with new version Setting up libpcrecpp0:amd64 (1:8.35-3) ... Setting up libpixman-1-0:amd64 (0.32.6-3) ... Setting up libopenjpeg5:amd64 (1.5.2-2) ... Setting up libpoppler46:amd64 (0.26.4-1) ... Setting up libpq5:amd64 (9.4~beta2-1+b1) ... Setting up libpython2.7-minimal:amd64 (2.7.8-6) ... Setting up mime-support (3.56) ... Setting up libpython2.7-stdlib:amd64 (2.7.8-6) ... Setting up libpython2.7:amd64 (2.7.8-6) ... Setting up libexpat1-dev:amd64 (2.1.0-6) ... Setting up libpython2.7-dev:amd64 (2.7.8-6) ... Setting up libpython3.4-minimal:amd64 (3.4.1-10) ... Setting up libpython3.4-stdlib:amd64 (3.4.1-10) ... Setting up libpython3.4:amd64 (3.4.1-10) ... Setting up libpython3.4-dev:amd64 (3.4.1-10) ... Setting up libsctp1:amd64 (1.0.16+dfsg-2) ... Setting up libsm6:amd64 (2:1.2.2-1) ... Setting up libtcl8.6:amd64 (8.6.2+dfsg-1) ... Setting up libunistring0:amd64 (0.9.3-5.2) ... Setting up libxau6:amd64 (1:1.0.8-1) ... Setting up libxdmcp6:amd64 (1:1.1.1-1) ... Setting up libxcb1:amd64 (1.10-3) ... Setting up libx11-data (2:1.6.2-3) ... Setting up libx11-6:amd64 (2:1.6.2-3) ... Setting up libxext6:amd64 (2:1.3.2-1) ... Setting up libxt6:amd64 (1:1.1.4-1) ... Setting up libxmu6:amd64 (2:1.1.2-1) ... Setting up libxpm4:amd64 (1:3.5.11-1) ... Setting up libxaw7:amd64 (2:1.0.12-2) ... Setting up libxi6:amd64 (2:1.7.4-1) ... Setting up libzzip-0-13:amd64 (0.13.62-3) ... Setting up poppler-data (0.4.7-1) ... Setting up python2.7-minimal (2.7.8-6) ... Setting up python3.4-minimal (3.4.1-10) ... Setting up file (1:5.19-1) ... Setting up gettext-base (0.19.2-2) ... Setting up python2.7 (2.7.8-6) ... Setting up python-minimal (2.7.8-1) ... Setting up libpython-stdlib:amd64 (2.7.8-1) ... Setting up python (2.7.8-1) ... Setting up openssl (1.0.1i-2) ... Setting up uuid-dev (2.20.1-5.8) ... Setting up libsctp-dev (1.0.16+dfsg-2) ... Setting up libapr1-dev (1.5.1-2) ... Setting up libldap2-dev:amd64 (2.4.39-1.1+b1) ... Setting up libpcre3-dev:amd64 (1:8.35-3) ... Setting up libsqlite3-dev:amd64 (3.8.6-1) ... Setting up zlib1g-dev:amd64 (1:1.2.8.dfsg-2) ... Setting up libssl-dev:amd64 (1.0.1i-2) ... Setting up comerr-dev (2.1-1.42.12-1) ... Setting up krb5-multidev (1.12.1+dfsg-9) ... Setting up libpq-dev (9.4~beta2-1+b1) ... Setting up libmysqlclient-dev (5.5.39-1) ... Setting up libaprutil1-dev (1.5.3-3) ... Setting up gettext (0.19.2-2) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu3) ... Setting up debhelper (9.20140817) ... Setting up apache2-dev (2.4.10-1) ... Setting up autoconf (2.69-8) ... Setting up autotools-dev (20140510.1) ... Setting up automake (1:1.14.1-3) ... update-alternatives: using /usr/bin/automake-1.14 to provide /usr/bin/automake (automake) in auto mode Setting up libbison-dev:amd64 (2:3.0.2.dfsg-2) ... Setting up bison (2:3.0.2.dfsg-2) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode Setting up chrpath (0.16-1) ... Setting up tcl-expect:amd64 (5.45-6) ... Setting up expect (5.45-6) ... Setting up dejagnu (1.5-3) ... Setting up python3.4 (3.4.1-10) ... Setting up python3-minimal (3.4.1-1) ... Setting up libpython3-stdlib:amd64 (3.4.1-1) ... Setting up libjbig2dec0 (0.11+20120125-1) ... Setting up libgs9-common (9.06~dfsg-1) ... Setting up libkpathsea6 (2014.20140528.34243-5) ... Setting up libpam0g-dev:amd64 (1.1.8-3.1) ... Setting up libpaper-utils (1.1.24+nmu3) ... Setting up libpotrace0 (1.11-2) ... Setting up libptexenc1 (2014.20140528.34243-5) ... Setting up libpython-dev:amd64 (2.7.8-1) ... Setting up libpython-all-dev:amd64 (2.7.8-1) ... Setting up libpython3-dev:amd64 (3.4.1-1) ... Setting up libpython3-all-dev:amd64 (3.4.1-1) ... Setting up libsynctex1 (2014.20140528.34243-5) ... Setting up libtool-bin (2.4.2-1.10) ... Setting up libtool (2.4.2-1.10) ... Setting up python-all (2.7.8-1) ... Setting up python2.7-dev (2.7.8-6) ... Setting up python-dev (2.7.8-1) ... Setting up python-all-dev (2.7.8-1) ... Setting up python3.4-dev (3.4.1-10) ... Setting up swig2.0 (2.0.12-1) ... Setting up swig (2.0.12-1) ... Setting up tex-common (5.02) ... Setting up xdg-utils (1.1.0~rc1+git20111210-7.1) ... Setting up libcupsimage2:amd64 (1.7.5-1) ... Setting up libcupsfilters1:amd64 (1.0.58-1) ... Setting up python3 (3.4.1-1) ... Setting up dh-python (1.20140511-1) ... Setting up libgs9 (9.06~dfsg-1) ... Setting up python3-all (3.4.1-1) ... Setting up python3-dev (3.4.1-1) ... Setting up python3-all-dev (3.4.1-1) ... Setting up texlive-binaries (2014.20140528.34243-5) ... update-alternatives: using /usr/bin/xdvi-xaw to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode update-alternatives: using /usr/bin/bibtex.original to provide /usr/bin/bibtex (bibtex) in auto mode Building format(s) --refresh. This may take some time... done. Setting up texlive-base (2014.20140821-1) ... /usr/bin/tl-paper: setting paper size for dvips to a4. /usr/bin/tl-paper: setting paper size for dvipdfmx to a4. /usr/bin/tl-paper: setting paper size for xdvi to a4. /usr/bin/tl-paper: setting paper size for pdftex to a4. Running mktexlsr. This may take some time... done. Building format(s) --all. This may take some time... done. Processing triggers for tex-common (5.02) ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Setting up texlive-latex-base (2014.20140821-1) ... Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-latex-base.cnf. This may take some time... done. Processing triggers for tex-common (5.02) ... Running updmap-sys. This may take some time... done. Running mktexlsr /var/lib/texmf ... done. Setting up texlive-latex-recommended (2014.20140821-1) ... Processing triggers for tex-common (5.02) ... Running mktexlsr. This may take some time... done. Setting up sbuild-build-depends-apparmor-dummy (0.invalid.0) ... Processing triggers for libc-bin (2.19-10) ... ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build environment │ └──────────────────────────────────────────────────────────────────────────────┘ Kernel: Linux 2.6.32-5-xen-amd64 amd64 (x86_64) Toolchain package versions: binutils_2.24.51.20140903-1 dpkg-dev_1.17.13 g++-4.6_4.6.4-7 g++-4.9_4.9.1-12 gcc-4.6_4.6.4-7 gcc-4.7_4.7.4-3 gcc-4.9_4.9.1-12 libc6-dev_2.19-10 libstdc++-4.9-dev_4.9.1-12 libstdc++6_4.9.1-12 libstdc++6-4.6-dev_4.6.4-7 linux-libc-dev_3.14.15-2 Package versions: acl_2.2.52-1.1 adduser_3.113+nmu3 apache2-dev_2.4.10-1 apt_1.0.7 autoconf_2.69-8 automake_1:1.14.1-3 autotools-dev_20140510.1 base-files_7.5 base-passwd_3.5.35 bash_4.3-9 binutils_2.24.51.20140903-1 bison_2:3.0.2.dfsg-2 bsdmainutils_9.0.5 bsdutils_1:2.20.1-5.8 build-essential_11.7 bzip2_1.0.6-7 chrpath_0.16-1 clang-3.5_1:3.5-1 comerr-dev_2.1-1.42.12-1 coreutils_8.23-2 cpp_4:4.9.1-3 cpp-4.6_4.6.4-7 cpp-4.7_4.7.4-3 cpp-4.9_4.9.1-12 dash_0.5.7-4 dbus_1.8.6-2 debconf_1.5.53 debconf-i18n_1.5.53 debfoster_2.7-2 debhelper_9.20140817 debian-archive-keyring_2014.1 debianutils_4.4 dejagnu_1.5-3 dh-python_1.20140511-1 diffutils_1:3.3-1 dmsetup_2:1.02.88-1 dpkg_1.17.13 dpkg-dev_1.17.13 e2fslibs_1.42.12-1 e2fsprogs_1.42.12-1 expect_5.45-6 fakeroot_1.20.1-1.1 file_1:5.19-1 findutils_4.4.2-9 flex_2.5.39-8 fontconfig-config_2.11.0-6.1 fonts-dejavu-core_2.34-1 g++_4:4.9.1-3 g++-4.6_4.6.4-7 g++-4.9_4.9.1-12 gcc_4:4.9.1-3 gcc-4.4-base_4.4.7-8 gcc-4.5-base_4.5.4-1 gcc-4.6_4.6.4-7 gcc-4.6-base_4.6.4-7 gcc-4.7_4.7.4-3 gcc-4.7-base_4.7.4-3 gcc-4.8-base_4.8.3-10 gcc-4.9_4.9.1-12 gcc-4.9-base_4.9.1-12 gettext_0.19.2-2 gettext-base_0.19.2-2 gnupg_1.4.18-3 gpgv_1.4.18-3 grep_2.20-2 groff-base_1.22.2-7 gzip_1.6-3 hostname_3.15 init_1.21 initscripts_2.88dsf-53.4 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.1 krb5-multidev_1.12.1+dfsg-9 libacl1_2.2.52-1.1 libalgorithm-c3-perl_0.09-1 libapr1_1.5.1-2 libapr1-dev_1.5.1-2 libaprutil1_1.5.3-3 libaprutil1-dev_1.5.3-3 libapt-pkg4.12_1.0.7 libarchive-extract-perl_0.72-1 libasan1_4.9.1-12 libasprintf0c2_0.19.2-2 libatomic1_4.9.1-12 libattr1_1:2.4.47-1 libaudit-common_1:2.3.7-1 libaudit1_1:2.3.7-1 libavahi-client3_0.6.31-4 libavahi-common-data_0.6.31-4 libavahi-common3_0.6.31-4 libbison-dev_2:3.0.2.dfsg-2 libblkid1_2.20.1-5.8 libbsd0_0.7.0-2 libbz2-1.0_1.0.6-7 libc-bin_2.19-10 libc-dev-bin_2.19-10 libc6_2.19-10 libc6-dev_2.19-10 libcap-ng0_0.7.4-2 libcap2_1:2.24-4 libcap2-bin_1:2.24-4 libcgi-fast-perl_1:2.02-1 libcgi-pm-perl_4.03-1 libcilkrts5_4.9.1-12 libclang-common-3.5-dev_1:3.5-1 libclang1-3.5_1:3.5-1 libclass-c3-perl_0.26-1 libclass-c3-xs-perl_0.13-2+b1 libclass-isa-perl_0.36-5 libcloog-isl4_0.18.2-1 libcloog-ppl1_0.16.1-5 libcomerr2_1.42.12-1 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-1 libcups2_1.7.5-1 libcupsfilters1_1.0.58-1 libcupsimage2_1.7.5-1 libdata-optlist-perl_0.109-1 libdata-section-perl_0.200006-1 libdb5.1_5.1.29-5 libdb5.3_5.3.28-6 libdbus-1-3_1.8.6-2 libdebconfclient0_0.191 libdevmapper1.02.1_2:1.02.88-1 libdpkg-perl_1.17.13 libedit2_3.1-20140620-2 libexpat1_2.1.0-6 libexpat1-dev_2.1.0-6 libfakeroot_1.20.1-1.1 libfcgi-perl_0.77-1+b1 libffi6_3.1-2 libfile-fcntllock-perl_0.22-1+b1 libfl-dev_2.5.39-8 libfontconfig1_2.11.0-6.1 libfreetype6_2.5.2-1.1 libgc1c2_1:7.2d-6.3 libgcc-4.7-dev_4.7.4-3 libgcc-4.9-dev_4.9.1-12 libgcc1_1:4.9.1-12 libgcrypt11_1.5.4-3 libgcrypt20_1.6.2-3 libgdbm3_1.8.3-13 libglib2.0-0_2.40.0-5 libgmp10_2:6.0.0+dfsg-6 libgmpxx4ldbl_2:6.0.0+dfsg-6 libgnutls-deb0-28_3.3.7-2 libgnutls26_2.12.23-17 libgomp1_4.9.1-12 libgpg-error0_1.13-4 libgpm2_1.20.4-6.1 libgraphite2-3_1.2.4-3 libgs9_9.06~dfsg-1 libgs9-common_9.06~dfsg-1 libgssapi-krb5-2_1.12.1+dfsg-9 libgssrpc4_1.12.1+dfsg-9 libharfbuzz-icu0_0.9.35-1 libharfbuzz0b_0.9.35-1 libhogweed2_2.7.1-3 libice6_2:1.0.9-1 libicu52_52.1-5 libidn11_1.29-1 libijs-0.35_0.35-10 libisl10_0.12.2-2 libitm1_4.9.1-12 libjasper1_1.900.1-debian1-2 libjbig0_2.1-3 libjbig2dec0_0.11+20120125-1 libjpeg8_8d1-1 libk5crypto3_1.12.1+dfsg-9 libkadm5clnt-mit9_1.12.1+dfsg-9 libkadm5srv-mit9_1.12.1+dfsg-9 libkdb5-7_1.12.1+dfsg-9 libkeyutils1_1.5.9-5 libkmod2_18-1 libkpathsea6_2014.20140528.34243-5 libkrb5-3_1.12.1+dfsg-9 libkrb5support0_1.12.1+dfsg-9 liblcms2-2_2.6-3 libldap-2.4-2_2.4.39-1.1+b1 libldap2-dev_2.4.39-1.1+b1 libllvm3.5_1:3.5-1 liblocale-gettext-perl_1.05-8+b1 liblog-message-perl_0.8-1 liblog-message-simple-perl_0.10-2 liblsan0_4.9.1-12 liblzma5_5.1.1alpha+20120614-2 libmagic1_1:5.19-1 libmodule-build-perl_0.420800-1 libmodule-pluggable-perl_5.1-1 libmodule-signature-perl_0.73-1 libmount1_2.20.1-5.8 libmpc2_0.9-4 libmpc3_1.0.2-1 libmpdec2_2.4.1-1 libmpfr4_3.1.2-1 libmro-compat-perl_0.12-1 libmysqlclient-dev_5.5.39-1 libmysqlclient18_5.5.39-1 libncurses5_5.9+20140712-2 libncursesw5_5.9+20140712-2 libnettle4_2.7.1-3 libobjc-4.9-dev_4.9.1-12 libobjc4_4.9.1-12 libopenjpeg5_1.5.2-2 libp11-kit0_0.20.3-2 libpackage-constants-perl_0.04-1 libpam-cap_1:2.24-4 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam-systemd_208-8 libpam0g_1.1.8-3.1 libpam0g-dev_1.1.8-3.1 libpaper-utils_1.1.24+nmu3 libpaper1_1.1.24+nmu3 libparams-util-perl_1.07-2+b1 libpcre3_1:8.35-3 libpcre3-dev_1:8.35-3 libpcrecpp0_1:8.35-3 libpipeline1_1.3.0-1 libpixman-1-0_0.32.6-3 libpng12-0_1.2.50-2 libpod-latex-perl_0.61-1 libpod-readme-perl_0.11-1 libpoppler46_0.26.4-1 libpotrace0_1.11-2 libppl-c4_1:1.1-3 libppl13_1:1.1-3 libpq-dev_9.4~beta2-1+b1 libpq5_9.4~beta2-1+b1 libprocps3_1:3.3.9-7 libptexenc1_2014.20140528.34243-5 libpython-all-dev_2.7.8-1 libpython-dev_2.7.8-1 libpython-stdlib_2.7.8-1 libpython2.7_2.7.8-6 libpython2.7-dev_2.7.8-6 libpython2.7-minimal_2.7.8-6 libpython2.7-stdlib_2.7.8-6 libpython3-all-dev_3.4.1-1 libpython3-dev_3.4.1-1 libpython3-stdlib_3.4.1-1 libpython3.4_3.4.1-10 libpython3.4-dev_3.4.1-10 libpython3.4-minimal_3.4.1-10 libpython3.4-stdlib_3.4.1-10 libquadmath0_4.9.1-12 libreadline6_6.3-8 libregexp-common-perl_2013031301-1 libsasl2-2_2.1.26.dfsg1-11 libsasl2-modules-db_2.1.26.dfsg1-11 libsctp-dev_1.0.16+dfsg-2 libsctp1_1.0.16+dfsg-2 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libsigsegv2_2.10-4 libslang2_2.2.4-17 libsm6_2:1.2.2-1 libsoftware-license-perl_0.103010-1 libsqlite3-0_3.8.6-1 libsqlite3-dev_3.8.6-1 libss2_1.42.12-1 libssl-dev_1.0.1i-2 libssl1.0.0_1.0.1i-2 libstdc++-4.9-dev_4.9.1-12 libstdc++6_4.9.1-12 libstdc++6-4.6-dev_4.6.4-7 libsub-exporter-perl_0.986-1 libsub-install-perl_0.928-1 libswitch-perl_2.17-1 libsynctex1_2014.20140528.34243-5 libsystemd-daemon0_208-8 libsystemd-journal0_208-8 libsystemd-login0_208-8 libtasn1-6_4.1-1 libtcl8.6_8.6.2+dfsg-1 libterm-ui-perl_0.42-1 libtext-charwidth-perl_0.04-7+b3 libtext-iconv-perl_1.7-5+b2 libtext-soundex-perl_3.4-1+b2 libtext-template-perl_1.46-1 libtext-wrapi18n-perl_0.06-7 libtiff5_4.0.3-10 libtimedate-perl_2.3000-2 libtinfo5_5.9+20140712-2 libtool_2.4.2-1.10 libtool-bin_2.4.2-1.10 libtsan0_4.9.1-12 libubsan0_4.9.1-12 libudev1_208-8 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-24 libustr-1.0-1_1.0.4-3 libuuid1_2.20.1-5.8 libwrap0_7.6.q-25 libx11-6_2:1.6.2-3 libx11-data_2:1.6.2-3 libxau6_1:1.0.8-1 libxaw7_2:1.0.12-2 libxcb1_1.10-3 libxdmcp6_1:1.1.1-1 libxext6_2:1.3.2-1 libxi6_2:1.7.4-1 libxml2_2.9.1+dfsg1-4 libxmu6_2:1.1.2-1 libxpm4_1:3.5.11-1 libxt6_1:1.1.4-1 libzzip-0-13_0.13.62-3 linux-libc-dev_3.14.15-2 login_1:4.2-2+b1 lsb-base_4.1+Debian13 m4_1.4.17-4 make_4.0-8 man-db_2.6.7.1-1 mawk_1.3.3-17 mime-support_3.56 mount_2.20.1-5.8 multiarch-support_2.19-10 mysql-common_5.5.39-1 ncurses-base_5.9+20140712-2 ncurses-bin_5.9+20140712-2 openssl_1.0.1i-2 passwd_1:4.2-2+b1 patch_2.7.1-6 perl_5.20.0-6 perl-base_5.20.0-6 perl-modules_5.20.0-6 po-debconf_1.0.16+nmu3 poppler-data_0.4.7-1 procps_1:3.3.9-7 psmisc_22.21-2 python_2.7.8-1 python-all_2.7.8-1 python-all-dev_2.7.8-1 python-dev_2.7.8-1 python-minimal_2.7.8-1 python2.7_2.7.8-6 python2.7-dev_2.7.8-6 python2.7-minimal_2.7.8-6 python3_3.4.1-1 python3-all_3.4.1-1 python3-all-dev_3.4.1-1 python3-dev_3.4.1-1 python3-minimal_3.4.1-1 python3.4_3.4.1-10 python3.4-dev_3.4.1-10 python3.4-minimal_3.4.1-10 readline-common_6.3-8 rename_0.20-3 sbuild-build-depends-apparmor-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.2.2-4 sensible-utils_0.0.9 startpar_0.59-3 sudo_1.8.9p5-1 swig_2.0.12-1 swig2.0_2.0.12-1 systemd_208-8 systemd-sysv_208-8 sysv-rc_2.88dsf-53.4 sysvinit_2.88dsf-53.4 sysvinit-utils_2.88dsf-53.4 tar_1.27.1-2 tcl-expect_5.45-6 tcpd_7.6.q-25 tex-common_5.02 texlive-base_2014.20140821-1 texlive-binaries_2014.20140528.34243-5 texlive-latex-base_2014.20140821-1 texlive-latex-recommended_2014.20140821-1 tzdata_2014g-1 ucf_3.0030 udev_208-8 util-linux_2.20.1-5.8 uuid-dev_2.20.1-5.8 vim_2:7.4.430-1 vim-common_2:7.4.430-1 vim-runtime_2:7.4.430-1 x11-common_1:7.7+7 xdg-utils_1.1.0~rc1+git20111210-7.1 xz-utils_5.1.1alpha+20120614-2 zlib1g_1:1.2.8.dfsg-2 zlib1g-dev_1:1.2.8.dfsg-2 ┌──────────────────────────────────────────────────────────────────────────────┐ │ Build │ └──────────────────────────────────────────────────────────────────────────────┘ Unpack source ───────────── gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error gpgv: Signature made Thu Jun 5 11:25:27 2014 UTC using RSA key ID A57498FF gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./apparmor_2.8.0-5.1.dsc dpkg-source: info: extracting apparmor in apparmor-2.8.0 dpkg-source: info: unpacking apparmor_2.8.0.orig.tar.gz dpkg-source: info: unpacking apparmor_2.8.0-5.1.debian.tar.xz dpkg-source: info: applying pass-compiler-flags.patch dpkg-source: info: applying notify-group.patch dpkg-source: info: applying aa-status-smarter.patch dpkg-source: info: applying fix-font-abstractions.patch dpkg-source: info: applying raise-test-timeout.patch dpkg-source: info: applying abstractions-ubuntu-browsers.patch dpkg-source: info: applying non-linux.patch dpkg-source: info: applying 0001-add-chromium-browser.patch dpkg-source: info: applying 0002-add-debian-integration-to-lighttpd.patch dpkg-source: info: applying 0003-ubuntu-manpage-updates.patch dpkg-source: info: applying 0004-lp941808.patch dpkg-source: info: applying 0005-lp1019274.patch dpkg-source: info: applying 0006-cap-epollwakeup.patch dpkg-source: info: applying 0007-setuptools-python3.patch dpkg-source: info: applying 0008-libapparmor-layout-deb.patch dpkg-source: info: applying 0009-lp1003856.patch dpkg-source: info: applying 0011-lp1013887.patch dpkg-source: info: applying 0013-lp987578.patch dpkg-source: info: applying 0014-lp933440.patch dpkg-source: info: applying 0015-fontconfig.patch dpkg-source: info: applying 0016-cap-block-suspend.patch dpkg-source: info: applying 0018-lp1056391.patch dpkg-source: info: applying 0019-vdpau_wrapper.patch dpkg-source: info: applying 0020-coredump_tests.patch dpkg-source: info: applying 0021-webapps_abstraction.patch dpkg-source: info: applying 0022-aa-decode-stdin.patch dpkg-source: info: applying 0023-python-config.patch dpkg-source: info: applying 0024-lp1091642-parser-reset_matchflags.patch dpkg-source: info: applying 0025-update-pulseaudio-paths.patch dpkg-source: info: applying 0026-add-vm_overcommit_memory.patch dpkg-source: info: applying 0027-add-gnome-keyring-to-strict.patch dpkg-source: info: applying 0028-add-upstart-to-private.patch dpkg-source: info: applying 0029-easyprof-update-for-aa-sandbox.patch dpkg-source: info: applying 0030-easyprof-sdk.patch dpkg-source: info: applying 0031-add-cmaps-to-fonts.patch dpkg-source: info: applying 0032-lp1195362.patch dpkg-source: info: applying 0036-libapache2-mod-apparmor-profile-2.4.patch dpkg-source: info: applying 0037-easyprof-sdk-pt2.patch dpkg-source: info: applying r2240-find-libs.patch dpkg-source: info: applying r2247-fix-bison3.patch Check disc space ──────────────── Sufficient free space for build Hack binNMU version ─────────────────── Created changelog entry for binNMU version 2.8.0-5.1clang1 User Environment ──────────────── DEB_BUILD_OPTIONS=parallel=10 HOME=/sbuild-nonexistent LOGNAME=user PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=unstable-amd64-sbuild SCHROOT_CHROOT_NAME=unstable-amd64-sbuild SCHROOT_COMMAND=env SCHROOT_GID=1000 SCHROOT_GROUP=user SCHROOT_SESSION_ID=unstable-amd64-sbuild-22aa278c-c564-4b12-871d-ca01b198ea83 SCHROOT_UID=1000 SCHROOT_USER=user SHELL=/bin/sh USER=user dpkg-buildpackage ───────────────── dpkg-buildpackage: source package apparmor dpkg-buildpackage: source version 2.8.0-5.1clang1 dpkg-buildpackage: source distribution unstable dpkg-source --before-build apparmor-2.8.0 dpkg-buildpackage: host architecture amd64 fakeroot debian/rules clean dh clean --with=python2,python3,apache2 dh_testdir debian/rules override_dh_auto_clean make[1]: Entering directory '/«PKGBUILDDIR»' # Clean up from a Makefile.PL rebuild. cd libraries/libapparmor/swig/perl && if test -f Makefile.perl; then \ /usr/bin/make -fMakefile.perl realclean; \ fi # Clean up from an autogen'd build. cd /«PKGBUILDDIR»/libraries/libapparmor && \ [ ! -f Makefile ] || /usr/bin/make distclean # Clean up rest of build. for i in utils parser profiles changehat/mod_apparmor \ changehat/pam_apparmor ; do \ [ ! -f $i/Makefile ] || /usr/bin/make -C $i clean; \ rm -f $i/common; \ done Makefile:21: common/Make.rules: No such file or directory make[2]: Entering directory '/«PKGBUILDDIR»/utils' ln -sf ../common/ . make[3]: Entering directory '/«PKGBUILDDIR»/utils/po' rm -f *.mo Make.rules make[3]: Leaving directory '/«PKGBUILDDIR»/utils/po' make[3]: Entering directory '/«PKGBUILDDIR»/utils/vim' Makefile:4: common/Make.rules: No such file or directory ln -sf ../../common/ . rm -f apparmor.vim common make[3]: Leaving directory '/«PKGBUILDDIR»/utils/vim' make[2]: Leaving directory '/«PKGBUILDDIR»/utils' make[2]: Entering directory '/«PKGBUILDDIR»/parser' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[3]: Entering directory '/«PKGBUILDDIR»/parser/libapparmor_re' make[3]: Leaving directory '/«PKGBUILDDIR»/parser/libapparmor_re' make[3]: Entering directory '/«PKGBUILDDIR»/parser/po' make[3]: Leaving directory '/«PKGBUILDDIR»/parser/po' make[3]: Entering directory '/«PKGBUILDDIR»/parser/tst' make[3]: Leaving directory '/«PKGBUILDDIR»/parser/tst' make[2]: Leaving directory '/«PKGBUILDDIR»/parser' make[2]: Entering directory '/«PKGBUILDDIR»/profiles' Makefile:26: common/Make.rules: No such file or directory ln -sf ../common/ . rm -f apparmor-profiles-2.8.0*.tar.gz Make.rules make[2]: Leaving directory '/«PKGBUILDDIR»/profiles' make[2]: Entering directory '/«PKGBUILDDIR»/changehat/mod_apparmor' Makefile:20: common/Make.rules: No such file or directory ln -sf ../../common/ . rm -rf .libs rm -f *.la *.lo *.so *.o *.slo Make.rules make[2]: Leaving directory '/«PKGBUILDDIR»/changehat/mod_apparmor' make[2]: Entering directory '/«PKGBUILDDIR»/changehat/pam_apparmor' Makefile:21: common/Make.rules: No such file or directory ln -sf ../../common/ . rm -f core core.* *.so *.o *.s *.a *~ rm -f pam_apparmor-*.tar.gz Make.rules make[2]: Leaving directory '/«PKGBUILDDIR»/changehat/pam_apparmor' # Remove the python build dirs rm -rf /«PKGBUILDDIR»/libraries/libapparmor.python* # Remove generated debhelper documentation. rm -f /«PKGBUILDDIR»/debian/debhelper/dh_apparmor.1 # Remove autoconf build cruft. rm -f /«PKGBUILDDIR»/libraries/libapparmor/test-driver make[1]: Leaving directory '/«PKGBUILDDIR»' dh_clean debian/rules build-arch dh build-arch --with=python2,python3,apache2 dh_testdir -a debian/rules override_dh_auto_configure make[1]: Entering directory '/«PKGBUILDDIR»' cd libraries/libapparmor && sh ./autogen.sh Running aclocal aclocal: warning: autoconf input should be named 'configure.ac', not 'configure.in' Running autoconf Running libtoolize Running automake -ac automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' configure.in:8: warning: AM_INIT_AUTOMAKE: two- and three-arguments forms are deprecated. For more info, see: configure.in:8: http://www.gnu.org/software/automake/manual/automake.html#Modernize-AM_005fINIT_005fAUTOMAKE-invocation configure.in:10: installing './compile' configure.in:70: installing './config.guess' configure.in:70: installing './config.sub' configure.in:8: installing './install-sh' configure.in:8: installing './missing' doc/Makefile.am:7: warning: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:7: (probably a GNU make extension) doc/Makefile.am:14: warning: '%'-style pattern rules are a GNU make extension src/Makefile.am:1: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') automake: warning: autoconf input should be named 'configure.ac', not 'configure.in' src/Makefile.am: installing './depcomp' configure.in: installing './ylwrap' parallel-tests: installing './test-driver' testsuite/Makefile.am:5: warning: 'INCLUDES' is the old name for 'AM_CPPFLAGS' (or '*_CPPFLAGS') dh_auto_configure -D libraries/libapparmor -- --with-perl configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... no checking Checking for perl... yes checking for perl... /usr/bin/perl checking for /usr/lib/x86_64-linux-gnu/perl/5.20/CORE/perl.h... yes checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode make[1]: Leaving directory '/«PKGBUILDDIR»' debian/rules override_dh_auto_build make[1]: Entering directory '/«PKGBUILDDIR»' # Build perl dh_auto_build -D libraries/libapparmor make[2]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor' Making all in doc make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/doc' pod2man \ --section=2 \ --release="AppArmor 2.8.0" \ --center="AppArmor" \ --stderr \ aa_change_hat.pod > aa_change_hat.2 pod2man \ --section=2 \ --release="AppArmor 2.8.0" \ --center="AppArmor" \ --stderr \ aa_change_profile.pod > aa_change_profile.2 pod2man \ --section=2 \ --release="AppArmor 2.8.0" \ --center="AppArmor" \ --stderr \ aa_getcon.pod > aa_getcon.2 pod2man \ --section=2 \ --release="AppArmor 2.8.0" \ --center="AppArmor" \ --stderr \ aa_find_mountpoint.pod > aa_find_mountpoint.2 make all-am make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/doc' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/doc' Making all in src make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h `echo grammar.c | sed -e s/cc$/hh/ -e s/cpp$/hpp/ -e s/cxx$/hxx/ -e s/c++$/h++/ -e s/c$/h/` y.output grammar.output -- bison -y -d -p aalogparse_ /«PKGBUILDDIR»/libraries/libapparmor/src/grammar.y:71.1-12: warning: deprecated directive, use '%pure-parser' [-Wdeprecated] %pure_parser ^^^^^^^^^^^^ updating grammar.h flex -v scanner.l flex version 2.5.39 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 879/2000 NFA states 464/1000 DFA states (1141 words) 98 rules Compressed tables always back-up 11/40 start conditions 362 epsilon states, 158 double epsilon states 27/100 character classes needed 334/500 words of storage, 0 reused 5247 state/nextstate pairs created 615/4632 unique/duplicate transitions 484/1000 base-def entries created 895/2000 (peak 1668) nxt-chk entries created 180/2500 (peak 1260) template nxt-chk entries created 0 empty table entries 22 protos created 20 templates created, 91 uses 63/256 equivalence classes created 9/256 meta-equivalence classes created 2 (12 saved) hash collisions, 174 DFAs equal 0 sets of reallocations needed 3077 total table entries needed LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" /usr/include/netinet/in.h > af_protos.h make all-am make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -fPIC -DPIC -o .libs/grammar.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c grammar.c -o grammar.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o kernel_interface.lo kernel_interface.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -fPIC -DPIC -o .libs/kernel_interface.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c kernel_interface.c -o kernel_interface.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -fPIC -DPIC -o .libs/scanner.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c scanner.c -o scanner.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -version-info 1:2:0 -XCClinker -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-z,relro -o libapparmor.la -rpath /usr/lib/x86_64-linux-gnu grammar.lo libaalogparse.lo kernel_interface.lo scanner.lo libtool: link: gcc -shared -fPIC -DPIC .libs/grammar.o .libs/libaalogparse.o .libs/kernel_interface.o .libs/scanner.o -O2 -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-z -Wl,relro -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.0.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.0.2" "libapparmor.so") libtool: link: ar cru .libs/libapparmor.a grammar.o libaalogparse.o kernel_interface.o scanner.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o libimmunix_warning.lo libimmunix_warning.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c libimmunix_warning.c -fPIC -DPIC -o .libs/libimmunix_warning.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c libimmunix_warning.c -o libimmunix_warning.o >/dev/null 2>&1 /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -version-info 1:2:0 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-z,relro -o libimmunix.la -rpath /usr/lib/x86_64-linux-gnu kernel_interface.lo libimmunix_warning.lo libtool: link: gcc -shared -fPIC -DPIC .libs/kernel_interface.o .libs/libimmunix_warning.o -O2 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-z -Wl,relro -Wl,-soname -Wl,libimmunix.so.1 -o .libs/libimmunix.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libimmunix.so.1" && ln -s "libimmunix.so.1.0.2" "libimmunix.so.1") libtool: link: (cd ".libs" && rm -f "libimmunix.so" && ln -s "libimmunix.so.1.0.2" "libimmunix.so") libtool: link: ar cru .libs/libimmunix.a kernel_interface.o libimmunix_warning.o libtool: link: ranlib .libs/libimmunix.a libtool: link: ( cd ".libs" && rm -f "libimmunix.la" && ln -s "../libimmunix.la" "libimmunix.la" ) make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/src' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/src' Making all in swig make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/swig' Making all in perl make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' /usr/bin/swig -perl -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i /usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl Warning: -L../../src/.libs/ changed to -L/«PKGBUILDDIR»/libraries/libapparmor/swig/perl/../../src/.libs/ Generating a Unix-style Makefile.perl Writing Makefile.perl for LibAppArmor Writing MYMETA.yml and MYMETA.json sed -ie 's/^LD_RUN_PATH.*//g' Makefile.perl if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi make -fMakefile.perl make[5]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' cp LibAppArmor.pm blib/lib/LibAppArmor.pm Running Mkbootstrap for LibAppArmor () chmod 644 LibAppArmor.bs cc -c -D_FORTIFY_SOURCE=2 -I../../src -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fwrapv -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -DVERSION=\"2.8.0\" -DXS_VERSION=\"2.8.0\" -fPIC "-I/usr/lib/x86_64-linux-gnu/perl/5.20/CORE" libapparmor_wrap.c rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so LD_RUN_PATH="" cc -shared -L/usr/local/lib -fstack-protector libapparmor_wrap.o -Wl,-z,relro -o blib/arch/auto/LibAppArmor/LibAppArmor.so \ -L/«PKGBUILDDIR»/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor \ chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so /usr/bin/perl -MExtUtils::Command::MM -e 'cp_nonempty' -- LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs 644 make[5]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/swig/perl' Making all in python make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/swig/python' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/swig/python' Making all in ruby make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/swig/ruby' make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/swig' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/swig' Making all in testsuite make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite' Making all in lib make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite/lib' Making all in config make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.8.0\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../src -DLOCALEDIR=\"/usr/share/locale\" -D_FORTIFY_SOURCE=2 -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -o test_multi.multi test_multi_multi-test_multi.o -L../src/.libs -lapparmor libtool: link: gcc -Wall -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -o .libs/test_multi.multi test_multi_multi-test_multi.o -L../src/.libs /«PKGBUILDDIR»/libraries/libapparmor/src/.libs/libapparmor.so make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor/testsuite' make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor' make[2]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor' # Build pythons for py in python2.7 python3.4 ; do \ cp -a /«PKGBUILDDIR»/libraries/libapparmor /«PKGBUILDDIR»/libraries/libapparmor.$py && \ PYTHON=/usr/bin/$py dh_auto_configure \ -D libraries/libapparmor.$py -- --with-python && \ PYTHON=/usr/bin/$py dh_auto_build \ -D libraries/libapparmor.$py; \ done configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... yes checking for python... /usr/bin/python2.7 checking for python... (cached) /usr/bin/python2.7 checking for a version of Python >= '2.1.0'... yes checking for the distutils Python package... yes checking for Python include path... /usr/bin/python2.7-config is /usr/bin/python2.7-config -I/usr/include/python2.7 -I/usr/include/x86_64-linux-gnu/python2.7 checking for Python library path... /usr/bin/python2.7-config is /usr/bin/python2.7-config -L/usr/lib/python2.7/config-x86_64-linux-gnu -L/usr/lib -lpthread -ldl -lutil -lm -lpython2.7 -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking for Python site-packages path... /usr/lib/python2.7/dist-packages checking python extra libraries... -L/usr/lib -lz -lpthread -ldl -lutil checking python extra linking flags... -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking consistency of all components of python development environment... yes checking for python version... 2.7 checking for python platform... linux2 checking for python script directory... ${prefix}/lib/python2.7/dist-packages checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages checking Checking for perl... no checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode make[2]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7' Making all in doc make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/doc' make all-am make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/doc' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/doc' Making all in src make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/src' make all-am make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/src' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/src' Making all in swig make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig' Making all in perl make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig/perl' Making all in python make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig/python' /usr/bin/swig -python -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i mv LibAppArmor.py __init__.py if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python2.7 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-2.7 creating build/lib.linux-x86_64-2.7/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-2.7/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-2.7 x86_64-linux-gnu-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIC -I../../src -I/usr/include/python2.7 -c libapparmor_wrap.c -o build/temp.linux-x86_64-2.7/libapparmor_wrap.o x86_64-linux-gnu-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -fno-strict-aliasing -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -D_FORTIFY_SOURCE=2 -g -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-2.7/libapparmor_wrap.o -o build/lib.linux-x86_64-2.7/LibAppArmor/_LibAppArmor.so -L../../src/.libs -lapparmor make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig/python' Making all in ruby make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig/ruby' make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/swig' Making all in testsuite make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite' Making all in lib make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite/lib' Making all in config make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite/libaalogparse.test' make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7/testsuite' make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7' make[2]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python2.7' configure: WARNING: unrecognized options: --disable-maintainer-mode checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking whether make supports nested variables... yes checking for style of include used by make... GNU checking for gcc... gcc checking whether the C compiler works... yes checking for C compiler default output file name... a.out checking for suffix of executables... checking whether we are cross compiling... no checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking whether gcc understands -c and -o together... yes checking dependency style of gcc... none checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... yes checking for python... /usr/bin/python3.4 checking for python... (cached) /usr/bin/python3.4 checking for a version of Python >= '2.1.0'... yes checking for the distutils Python package... yes checking for Python include path... /usr/bin/python3.4-config is /usr/bin/python3.4-config -I/usr/include/python3.4m -I/usr/include/python3.4m checking for Python library path... /usr/bin/python3.4-config is /usr/bin/python3.4-config -L/usr/lib/python3.4/config-3.4m-x86_64-linux-gnu -L/usr/lib -lpthread -ldl -lutil -lm -lpython3.4m -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking for Python site-packages path... /usr/lib/python3/dist-packages checking python extra libraries... -lrt -lexpat -L/usr/lib -lz -lexpat -lpthread -ldl -lutil checking python extra linking flags... -Xlinker -export-dynamic -Wl,-O1 -Wl,-Bsymbolic-functions checking consistency of all components of python development environment... yes checking for python version... 3.4 checking for python platform... linux checking for python script directory... ${prefix}/lib/python3.4/site-packages checking for python extension module directory... ${exec_prefix}/lib/python3.4/site-packages checking Checking for perl... no checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking for an ANSI C-conforming const... yes checking build system type... x86_64-pc-linux-gnu checking host system type... x86_64-pc-linux-gnu checking how to print strings... printf checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 1572864 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for dlltool... no checking how to associate runtime and link libraries... printf %s\n checking for ar... ar checking for archiver @FILE support... @ checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for sysroot... no checking for mt... no checking if : is a manifest tool... no checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... yes checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld -m elf_x86_64) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes checking that generated files are newer than configure... done configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands configure: WARNING: unrecognized options: --disable-maintainer-mode make[2]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4' Making all in doc make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/doc' make all-am make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/doc' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/doc' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/doc' Making all in src make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/src' make all-am make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/src' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/src' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/src' Making all in swig make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig' Making all in perl make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig/perl' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig/perl' Making all in python make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig/python' /usr/bin/swig -python -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i mv LibAppArmor.py __init__.py if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/python3.4 setup.py build running build running build_py creating build creating build/lib.linux-x86_64-3.4 creating build/lib.linux-x86_64-3.4/LibAppArmor copying ./__init__.py -> build/lib.linux-x86_64-3.4/LibAppArmor running build_ext building '_LibAppArmor' extension creating build/temp.linux-x86_64-3.4 x86_64-linux-gnu-gcc -pthread -DNDEBUG -g -fwrapv -O2 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -fPIC -I../../src -I/usr/include/python3.4m -c libapparmor_wrap.c -o build/temp.linux-x86_64-3.4/libapparmor_wrap.o x86_64-linux-gnu-gcc -pthread -shared -Wl,-O1 -Wl,-Bsymbolic-functions -Wl,-z,relro -Wl,-z,relro -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 build/temp.linux-x86_64-3.4/libapparmor_wrap.o -o build/lib.linux-x86_64-3.4/LibAppArmor/_LibAppArmor.cpython-34m.so -L../../src/.libs -lapparmor make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig/python' Making all in ruby make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig/ruby' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig/ruby' make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/swig' Making all in testsuite make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite' Making all in lib make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite/lib' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite/lib' Making all in config make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite/config' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite/config' Making all in libaalogparse.test make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite/libaalogparse.test' make[4]: Nothing to be done for 'all'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite/libaalogparse.test' make[4]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite' make[4]: Nothing to be done for 'all-am'. make[4]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite' make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4/testsuite' make[3]: Entering directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4' make[3]: Nothing to be done for 'all-am'. make[3]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4' make[2]: Leaving directory '/«PKGBUILDDIR»/libraries/libapparmor.python3.4' # Don't run '/usr/bin/make check' because of too many perl dependencies # and various apparmor files installed on the system cd utils && /usr/bin/make make[2]: Entering directory '/«PKGBUILDDIR»/utils' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . /usr/bin/pod2man aa-genprof.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-genprof.8 /usr/bin/pod2man aa-logprof.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-logprof.8 /usr/bin/pod2man aa-autodep.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-autodep.8 /usr/bin/pod2man aa-audit.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-audit.8 /usr/bin/pod2man aa-complain.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-complain.8 /usr/bin/pod2man aa-enforce.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-enforce.8 /usr/bin/pod2man aa-unconfined.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-unconfined.8 /usr/bin/pod2man aa-notify.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-notify.8 /usr/bin/pod2man aa-disable.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-disable.8 /usr/bin/pod2man aa-exec.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-exec.8 /usr/bin/pod2man aa-decode.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-decode.8 /usr/bin/pod2man aa-status.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-status.8 aa-status.pod around line 99: Expected text after =item, not a number aa-status.pod around line 103: Expected text after =item, not a number aa-status.pod around line 107: Expected text after =item, not a number aa-status.pod around line 111: Expected text after =item, not a number /usr/bin/pod2man logprof.conf.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=5 > logprof.conf.5 /usr/bin/pod2man aa-easyprof.pod --release="AppArmor 2.8.0" --center=AppArmor --stderr --section=8 > aa-easyprof.8 /usr/bin/pod2html --header --css apparmor.css --infile=aa-genprof.pod --outfile=aa-genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-logprof.pod --outfile=aa-logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-autodep.pod --outfile=aa-autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-audit.pod --outfile=aa-audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-complain.pod --outfile=aa-complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-enforce.pod --outfile=aa-enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-unconfined.pod --outfile=aa-unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-notify.pod --outfile=aa-notify.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-disable.pod --outfile=aa-disable.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-exec.pod --outfile=aa-exec.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-decode.pod --outfile=aa-decode.8.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-status.pod --outfile=aa-status.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/pod2html --header --css apparmor.css --infile=aa-easyprof.pod --outfile=aa-easyprof.8.html /usr/bin/make -C po all make[3]: Entering directory '/«PKGBUILDDIR»/utils/po' msgfmt -c -o gu.mo gu.po gu.po:2: warning: header field 'Language' missing in header msgfmt -c -o pt_PT.mo pt_PT.po pt_PT.po:7: warning: header field 'Language' missing in header msgfmt -c -o ko.mo ko.po ko.po:5: warning: header field 'Language' missing in header msgfmt -c -o pa.mo pa.po pa.po:6: warning: header field 'Language' missing in header msgfmt -c -o lt.mo lt.po lt.po:8: warning: header field 'Language' missing in header msgfmt -c -o ka.mo ka.po ka.po:8: warning: header field 'Language' missing in header msgfmt -c -o ja.mo ja.po ja.po:5: warning: header field 'Language' missing in header msgfmt -c -o hu.mo hu.po hu.po:17: warning: header field 'Language' missing in header msgfmt -c -o tr.mo tr.po tr.po:10: warning: header field 'Language' missing in header msgfmt -c -o fr.mo fr.po fr.po:5: warning: header field 'Language' missing in header msgfmt -c -o sr.mo sr.po sr.po:6: warning: header field 'Language' missing in header msgfmt -c -o pl.mo pl.po pl.po:5: warning: header field 'Language' missing in header msgfmt -c -o vi.mo vi.po vi.po:8: warning: header field 'Language' missing in header msgfmt -c -o da.mo da.po da.po:9: warning: header field 'Language' missing in header msgfmt -c -o ca.mo ca.po ca.po:7: warning: header field 'Language' missing in header msgfmt -c -o mk.mo mk.po mk.po:6: warning: header field 'Language' missing in header msgfmt -c -o bs.mo bs.po bs.po:7: warning: header field 'Language' missing in header msgfmt -c -o si.mo si.po si.po:5: warning: header field 'Language' missing in header msgfmt -c -o bn.mo bn.po bn.po:2: warning: header field 'Language' missing in header msgfmt -c -o km.mo km.po km.po:7: warning: header field 'Language' missing in header msgfmt -c -o he.mo he.po he.po:6: warning: header field 'Language' missing in header msgfmt -c -o wa.mo wa.po wa.po:7: warning: header field 'Language' missing in header msgfmt -c -o nb.mo nb.po nb.po:12: warning: header field 'Language' missing in header msgfmt -c -o ru.mo ru.po ru.po:5: warning: header field 'Language' missing in header msgfmt -c -o bg.mo bg.po bg.po:8: warning: header field 'Language' missing in header msgfmt -c -o hi.mo hi.po hi.po:4: warning: header field 'Language' missing in header msgfmt -c -o et.mo et.po et.po:8: warning: header field 'Language' missing in header msgfmt -c -o fi.mo fi.po fi.po:17: warning: header field 'Language' missing in header msgfmt -c -o es.mo es.po es.po:5: warning: header field 'Language' missing in header msgfmt -c -o mr.mo mr.po mr.po:2: warning: header field 'Language' missing in header msgfmt -c -o ar.mo ar.po ar.po:5: warning: header field 'Language' missing in header msgfmt -c -o cy.mo cy.po cy.po:7: warning: header field 'Language' missing in header msgfmt -c -o th.mo th.po th.po:5: warning: header field 'Language' missing in header msgfmt -c -o hr.mo hr.po hr.po:10: warning: header field 'Language' missing in header msgfmt -c -o af.mo af.po af.po:6: warning: header field 'Language' missing in header msgfmt -c -o en_GB.mo en_GB.po en_GB.po:8: warning: header field 'Language' missing in header msgfmt -c -o sl.mo sl.po sl.po:6: warning: header field 'Language' missing in header msgfmt -c -o cs.mo cs.po cs.po:5: warning: header field 'Language' missing in header msgfmt -c -o lo.mo lo.po lo.po:5: warning: header field 'Language' missing in header msgfmt -c -o xh.mo xh.po xh.po:6: warning: header field 'Language' missing in header msgfmt -c -o id.mo id.po id.po:8: warning: header field 'Language' missing in header msgfmt -c -o gl.mo gl.po gl.po:11: warning: header field 'Language' missing in header msgfmt -c -o de.mo de.po de.po:5: warning: header field 'Language' missing in header msgfmt -c -o en_US.mo en_US.po en_US.po:2: warning: header field 'Language' missing in header msgfmt -c -o uk.mo uk.po uk.po:7: warning: header field 'Language' missing in header msgfmt -c -o pt_BR.mo pt_BR.po pt_BR.po:5: warning: header field 'Language' missing in header msgfmt -c -o pt.mo pt.po pt.po:5: warning: header field 'Language' missing in header msgfmt -c -o nl.mo nl.po nl.po:5: warning: header field 'Language' missing in header msgfmt -c -o zu.mo zu.po zu.po:6: warning: header field 'Language' missing in header msgfmt -c -o zh_CN.mo zh_CN.po zh_CN.po:5: warning: header field 'Language' missing in header msgfmt -c -o sk.mo sk.po sk.po:6: warning: header field 'Language' missing in header msgfmt -c -o ro.mo ro.po ro.po:4: warning: header field 'Language' missing in header msgfmt -c -o zh_TW.mo zh_TW.po zh_TW.po:5: warning: header field 'Language' missing in header msgfmt -c -o sv.mo sv.po sv.po:5: warning: header field 'Language' missing in header msgfmt -c -o el.mo el.po el.po:11: warning: header field 'Language' missing in header msgfmt -c -o it.mo it.po it.po:5: warning: header field 'Language' missing in header msgfmt -c -o ta.mo ta.po ta.po:2: warning: header field 'Language' missing in header make[3]: Leaving directory '/«PKGBUILDDIR»/utils/po' /usr/bin/make -C vim all make[3]: Entering directory '/«PKGBUILDDIR»/utils/vim' Makefile:4: common/Make.rules: No such file or directory ln -sf ../../common/ . /usr/bin/python2 create-apparmor.vim.py > apparmor.vim make[3]: Leaving directory '/«PKGBUILDDIR»/utils/vim' make[2]: Leaving directory '/«PKGBUILDDIR»/utils' cd parser && /usr/bin/make V=1 make[2]: Entering directory '/«PKGBUILDDIR»/parser' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_common.o parser_common.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_include.o parser_include.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_interface.o parser_interface.c /usr/bin/bison -d -o parser_yacc.c parser_yacc.y /usr/bin/flex -B -v -oparser_lex.c parser_lex.l flex version 2.5.39 usage statistics: scanner options: -vB8 -Cem -oparser_lex.c 554/2000 NFA states 255/1000 DFA states (1357 words) 71 rules Compressed tables always back-up 11/40 start conditions 333 epsilon states, 206 double epsilon states 114/200 character classes needed 3621/3750 words of storage, 0 reused 7170 state/nextstate pairs created 628/6542 unique/duplicate transitions 301/1000 base-def entries created 1625/2000 (peak 3065) nxt-chk entries created 874/2500 (peak 2254) template nxt-chk entries created 97 empty table entries 58 protos created 46 templates created, 147 uses 49/256 equivalence classes created 19/256 meta-equivalence classes created 14 (8 saved) hash collisions, 396 DFAs equal 14 sets of reallocations needed 4157 total table entries needed cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_lex.o parser_lex.c parser_lex.c:2964:16: warning: unused function 'yy_top_state' [-Wunused-function] static int yy_top_state (void) ^ 1 warning generated. cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_main.o parser_main.c echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_NFC 39, AF_VSOCK 40, AF_MAX 41," | LC_ALL=C sed -n -e 's/[ \t]\?AF_MAX[ \t]\+[0-9]\+,//g' -e 's/[ \t]\+\?AF_\([A-Z0-9_]\+\)[ \t]\+\([0-9]\+\),/#ifndef AF_\1\n# define AF_\1 \2\n#endif\nAA_GEN_NET_ENT("\L\1", \UAF_\1)\n\n/pg' > af_names.h echo "AF_INET 2, AF_AX25 3, AF_IPX 4, AF_APPLETALK 5, AF_NETROM 6, AF_BRIDGE 7, AF_ATMPVC 8, AF_X25 9, AF_INET6 10, AF_ROSE 11, AF_NETBEUI 13, AF_SECURITY 14, AF_KEY 15, AF_PACKET 17, AF_ASH 18, AF_ECONET 19, AF_ATMSVC 20, AF_RDS 21, AF_SNA 22, AF_IRDA 23, AF_PPPOX 24, AF_WANPIPE 25, AF_LLC 26, AF_CAN 29, AF_TIPC 30, AF_BLUETOOTH 31, AF_IUCV 32, AF_RXRPC 33, AF_ISDN 34, AF_PHONET 35, AF_IEEE802154 36, AF_CAIF 37, AF_ALG 38, AF_NFC 39, AF_VSOCK 40, AF_MAX 41," | LC_ALL=C sed -n -e 's/.*,[ \t]\+AF_MAX[ \t]\+\([0-9]\+\),\?.*/#define AA_AF_MAX \1\n/p' >> af_names.h # cat af_names.h echo "CAP_AUDIT_CONTROL CAP_AUDIT_WRITE CAP_BLOCK_SUSPEND CAP_CHOWN CAP_DAC_OVERRIDE CAP_DAC_READ_SEARCH CAP_FOWNER CAP_FSETID CAP_IPC_LOCK CAP_IPC_OWNER CAP_KILL CAP_LEASE CAP_LINUX_IMMUTABLE CAP_MAC_ADMIN CAP_MAC_OVERRIDE CAP_MKNOD CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_NET_BROADCAST CAP_NET_RAW CAP_SETFCAP CAP_SETGID CAP_SETPCAP CAP_SETUID CAP_SYSLOG CAP_SYS_ADMIN CAP_SYS_BOOT CAP_SYS_CHROOT CAP_SYS_MODULE CAP_SYS_NICE CAP_SYS_PACCT CAP_SYS_PTRACE CAP_SYS_RAWIO CAP_SYS_RESOURCE CAP_SYS_TIME CAP_SYS_TTY_CONFIG CAP_WAKE_ALARM" | LC_ALL=C sed -n -e "s/[ \\t]\\?CAP_\\([A-Z0-9_]\\+\\)/\{\"\\L\\1\", \\UCAP_\\1\},\\n/pg" > cap_names.h cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_merge.o parser_merge.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_symtab.o parser_symtab.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_yacc.o parser_yacc.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_regex.o parser_regex.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_variable.o parser_variable.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_policy.o parser_policy.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_alias.o parser_alias.c cc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o mount.o mount.c make[3]: Entering directory '/«PKGBUILDDIR»/parser/libapparmor_re' bison -o parse.cc parse.y parse.y:63.1-14: warning: deprecated directive, use '%name-prefix' [-Wdeprecated] %name-prefix = "regex_" ^^^^^^^^^^^^^^ g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o parse.o parse.cc g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o expr-tree.o expr-tree.cc g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o hfa.o hfa.cc hfa.cc:860:19: warning: unused function 'diff_qualifiers' [-Wunused-function] static inline int diff_qualifiers(uint32_t perm1, uint32_t perm2) ^ 1 warning generated. g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o chfa.o chfa.cc g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -std=c++0x -D_FORTIFY_SOURCE=2 -c -o aare_rules.o aare_rules.cc ar -rcs libapparmor_re.a parse.o expr-tree.o hfa.o chfa.o aare_rules.o make[3]: Leaving directory '/«PKGBUILDDIR»/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wall -Wsign-compare -Wmissing-field-initializers -Wformat-security -Wunused-parameter -D_GNU_SOURCE -Wstrict-prototypes -Wnested-externs -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_common.o parser_include.o parser_interface.o parser_lex.o parser_main.o parser_misc.o parser_merge.o parser_symtab.o parser_yacc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o mount.o \ libapparmor_re/libapparmor_re.a libstdc++.a -static-libgcc -L. -Wl,-z,relro parser_interface.o: In function `sd_serialize_dfa': /«PKGBUILDDIR»/parser/parser_interface.c:459: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_array': /«PKGBUILDDIR»/parser/parser_interface.c:426: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write64': /«PKGBUILDDIR»/parser/parser_interface.c:323: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /«PKGBUILDDIR»/parser/parser_interface.c:436: undefined reference to `sd_prepare_write' parser_interface.o:/«PKGBUILDDIR»/parser/parser_interface.c:416: more undefined references to `sd_prepare_write' follow parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_array': /«PKGBUILDDIR»/parser/parser_interface.c:426: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_strn': /«PKGBUILDDIR»/parser/parser_interface.c:390: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /«PKGBUILDDIR»/parser/parser_interface.c:436: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /«PKGBUILDDIR»/parser/parser_interface.c:416: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_profile': /«PKGBUILDDIR»/parser/parser_interface.c:565: undefined reference to `sd_write_string' /«PKGBUILDDIR»/parser/parser_interface.c:570: undefined reference to `sd_write_string' parser_interface.o: In function `sd_serialize_dfa': /«PKGBUILDDIR»/parser/parser_interface.c:459: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /«PKGBUILDDIR»/parser/parser_interface.c:416: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_profile': /«PKGBUILDDIR»/parser/parser_interface.c:606: undefined reference to `sd_write_name' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o:/«PKGBUILDDIR»/parser/parser_interface.c:416: more undefined references to `sd_prepare_write' follow parser_interface.o: In function `sd_write_array': /«PKGBUILDDIR»/parser/parser_interface.c:424: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:426: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write16': /«PKGBUILDDIR»/parser/parser_interface.c:301: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:301: undefined reference to `sd_prepare_write' /«PKGBUILDDIR»/parser/parser_interface.c:301: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_arrayend': /«PKGBUILDDIR»/parser/parser_interface.c:436: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_struct': /«PKGBUILDDIR»/parser/parser_interface.c:407: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:409: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_dfa': /«PKGBUILDDIR»/parser/parser_interface.c:459: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_structend': /«PKGBUILDDIR»/parser/parser_interface.c:416: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_dfa': /«PKGBUILDDIR»/parser/parser_interface.c:459: undefined reference to `sd_write_aligned_blob' parser_interface.o: In function `sd_write_list': /«PKGBUILDDIR»/parser/parser_interface.c:443: undefined reference to `sd_write_name' /«PKGBUILDDIR»/parser/parser_interface.c:445: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_listend': /«PKGBUILDDIR»/parser/parser_interface.c:452: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_write_structend': /«PKGBUILDDIR»/parser/parser_interface.c:416: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_top_profile': /«PKGBUILDDIR»/parser/parser_interface.c:708: undefined reference to `sd_write_name' parser_interface.o: In function `sd_write32': /«PKGBUILDDIR»/parser/parser_interface.c:312: undefined reference to `sd_prepare_write' parser_interface.o: In function `sd_serialize_top_profile': /«PKGBUILDDIR»/parser/parser_interface.c:718: undefined reference to `sd_write_string' clang: error: linker command failed with exit code 1 (use -v to see invocation) make[2]: *** [apparmor_parser] Error 1 Makefile:156: recipe for target 'apparmor_parser' failed make[2]: Leaving directory '/«PKGBUILDDIR»/parser' make[1]: *** [override_dh_auto_build] Error 2 debian/rules:15: recipe for target 'override_dh_auto_build' failed make[1]: Leaving directory '/«PKGBUILDDIR»' make: *** [build-arch] Error 2 dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2 debian/rules:8: recipe for target 'build-arch' failed ──────────────────────────────────────────────────────────────────────────────── Build finished at 20140904-1602 Finished ──────── E: Build failure (dpkg-buildpackage died) ┌──────────────────────────────────────────────────────────────────────────────┐ │ Cleanup │ └──────────────────────────────────────────────────────────────────────────────┘ Purging /«BUILDDIR» Not cleaning session: cloned chroot in use ┌──────────────────────────────────────────────────────────────────────────────┐ │ Summary │ └──────────────────────────────────────────────────────────────────────────────┘ Build Architecture: amd64 Build-Space: 39564 Build-Time: 61 Distribution: unstable Fail-Stage: build Host Architecture: amd64 Install-Time: 56 Job: apparmor_2.8.0-5.1 Machine Architecture: amd64 Package: apparmor Package-Time: 150 Source-Version: 2.8.0-5.1 Space: 39564 Status: attempted Version: 2.8.0-5.1clang1 ──────────────────────────────────────────────────────────────────────────────── Finished at 20140904-1602 Build needed 00:02:30, 39564k disc space DC-Status: Failed 151.096364591s DC-Time-Estimation: 151.096364591 versus expected 1473 (r/m: 8.748745471059062 ; m: 151.096364591)