RUN: /bin/echo ['echo', 'Forking build subprocess...'] Forking build subprocess... RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', '1295726-2708663', '/home/buildd/filecache-default/d325b8fa943aca37c61e57f54dca76def7a010cd'] Synching the system clock with the buildd NTP service... 17 Oct 05:37:25 ntpdate[10466]: adjust time server 10.211.37.1 offset -0.001846 sec Unpacking chroot for build 1295726-2708663 RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', '1295726-2708663'] Mounting chroot for build 1295726-2708663 RUN: /usr/share/launchpad-buildd/slavebin/apply-ogre-model ['apply-ogre-model', '1295726-2708663', 'main'] Attempting OGRE for main in build-1295726-2708663 No OGRE sources.list found. RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', '1295726-2708663', 'deb http://ftpmaster.internal/ubuntu karmic main'] Overriding sources.list in build-1295726-2708663 RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', '1295726-2708663'] Updating debian chroot for build 1295726-2708663 Get:1 http://ftpmaster.internal karmic Release.gpg [189B] Get:2 http://ftpmaster.internal karmic Release [65.9kB] Get:3 http://ftpmaster.internal karmic/main Packages [1332kB] Fetched 1398kB in 4s (289kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following packages will be upgraded: apt apt-transport-https binutils cpp-4.4 e2fslibs e2fsprogs g++-4.4 gcc-4.4 gcc-4.4-base initscripts libcomerr2 libgcc1 libgomp1 libncurses5 libselinux1 libss2 libstdc++6 libstdc++6-4.4-dev libudev0 linux-libc-dev locales lsb-base mountall ncurses-base ncurses-bin python-minimal python2.6-minimal sysv-rc sysvinit-utils upstart 30 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. Need to get 0B/21.4MB of archives. After this operation, 1057kB disk space will be freed. WARNING: The following packages cannot be authenticated! libgomp1 cpp-4.4 gcc-4.4-base libgcc1 gcc-4.4 g++-4.4 libstdc++6-4.4-dev libstdc++6 binutils e2fslibs e2fsprogs ncurses-bin libncurses5 ncurses-base python2.6-minimal python-minimal mountall libselinux1 sysvinit-utils sysv-rc lsb-base initscripts upstart apt libcomerr2 libss2 libudev0 locales apt-transport-https linux-libc-dev debconf: delaying package configuration, since apt-utils is not installed Authentication warning overridden. (Reading database ... 10428 files and directories currently installed.) Preparing to replace libgomp1 4.4.1-4ubuntu7 (using .../libgomp1_4.4.1-4ubuntu8_armel.deb) ... Unpacking replacement libgomp1 ... Preparing to replace cpp-4.4 4.4.1-4ubuntu7 (using .../cpp-4.4_4.4.1-4ubuntu8_armel.deb) ... Unpacking replacement cpp-4.4 ... Preparing to replace gcc-4.4-base 4.4.1-4ubuntu7 (using .../gcc-4.4-base_4.4.1-4ubuntu8_armel.deb) ... Unpacking replacement gcc-4.4-base ... Setting up gcc-4.4-base (4.4.1-4ubuntu8) ... (Reading database ... 10428 files and directories currently installed.) Preparing to replace libgcc1 1:4.4.1-4ubuntu7 (using .../libgcc1_1%3a4.4.1-4ubuntu8_armel.deb) ... Unpacking replacement libgcc1 ... Setting up libgcc1 (1:4.4.1-4ubuntu8) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10428 files and directories currently installed.) Preparing to replace gcc-4.4 4.4.1-4ubuntu7 (using .../gcc-4.4_4.4.1-4ubuntu8_armel.deb) ... Unpacking replacement gcc-4.4 ... Preparing to replace g++-4.4 4.4.1-4ubuntu7 (using .../g++-4.4_4.4.1-4ubuntu8_armel.deb) ... Unpacking replacement g++-4.4 ... Preparing to replace libstdc++6-4.4-dev 4.4.1-4ubuntu7 (using .../libstdc++6-4.4-dev_4.4.1-4ubuntu8_armel.deb) ... Unpacking replacement libstdc++6-4.4-dev ... Preparing to replace libstdc++6 4.4.1-4ubuntu7 (using .../libstdc++6_4.4.1-4ubuntu8_armel.deb) ... Unpacking replacement libstdc++6 ... Setting up libstdc++6 (4.4.1-4ubuntu8) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10418 files and directories currently installed.) Preparing to replace binutils 2.19.91.20091006-0ubuntu1 (using .../binutils_2.19.91.20091014-0ubuntu1_armel.deb) ... Unpacking replacement binutils ... Preparing to replace e2fslibs 1.41.9-1ubuntu1 (using .../e2fslibs_1.41.9-1ubuntu2_armel.deb) ... Unpacking replacement e2fslibs ... Setting up e2fslibs (1.41.9-1ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10418 files and directories currently installed.) Preparing to replace e2fsprogs 1.41.9-1ubuntu1 (using .../e2fsprogs_1.41.9-1ubuntu2_armel.deb) ... Unpacking replacement e2fsprogs ... Setting up e2fsprogs (1.41.9-1ubuntu2) ... (Reading database ... 10418 files and directories currently installed.) Preparing to replace ncurses-bin 5.7+20090803-2ubuntu1 (using .../ncurses-bin_5.7+20090803-2ubuntu2_armel.deb) ... Unpacking replacement ncurses-bin ... Setting up ncurses-bin (5.7+20090803-2ubuntu2) ... (Reading database ... 10418 files and directories currently installed.) Preparing to replace libncurses5 5.7+20090803-2ubuntu1 (using .../libncurses5_5.7+20090803-2ubuntu2_armel.deb) ... Unpacking replacement libncurses5 ... Setting up libncurses5 (5.7+20090803-2ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10418 files and directories currently installed.) Preparing to replace ncurses-base 5.7+20090803-2ubuntu1 (using .../ncurses-base_5.7+20090803-2ubuntu2_all.deb) ... Unpacking replacement ncurses-base ... Setting up ncurses-base (5.7+20090803-2ubuntu2) ... (Reading database ... 10418 files and directories currently installed.) Preparing to replace python2.6-minimal 2.6.3-0ubuntu2 (using .../python2.6-minimal_2.6.4~rc1-1ubuntu1_armel.deb) ... Unpacking replacement python2.6-minimal ... Setting up python2.6-minimal (2.6.4~rc1-1ubuntu1) ... (Reading database ... 10422 files and directories currently installed.) Preparing to replace python-minimal 2.6.3-0ubuntu1 (using .../python-minimal_2.6.4~rc1-0ubuntu1_all.deb) ... Unpacking replacement python-minimal ... Setting up python-minimal (2.6.4~rc1-0ubuntu1) ... (Reading database ... 10422 files and directories currently installed.) Preparing to replace mountall 0.1.8 (using .../mountall_0.2.2_armel.deb) ... Unpacking replacement mountall ... Setting up mountall (0.2.2) ... Installing new version of config file /etc/init/mountall-shell.conf ... (Reading database ... 10422 files and directories currently installed.) Preparing to replace libselinux1 2.0.85-2 (using .../libselinux1_2.0.85-2ubuntu1_armel.deb) ... Unpacking replacement libselinux1 ... Setting up libselinux1 (2.0.85-2ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10422 files and directories currently installed.) Preparing to replace sysvinit-utils 2.87dsf-4ubuntu8 (using .../sysvinit-utils_2.87dsf-4ubuntu10_armel.deb) ... Unpacking replacement sysvinit-utils ... Setting up sysvinit-utils (2.87dsf-4ubuntu10) ... (Reading database ... 10422 files and directories currently installed.) Preparing to replace sysv-rc 2.87dsf-4ubuntu8 (using .../sysv-rc_2.87dsf-4ubuntu10_all.deb) ... Unpacking replacement sysv-rc ... Setting up sysv-rc (2.87dsf-4ubuntu10) ... (Reading database ... 10422 files and directories currently installed.) Preparing to replace lsb-base 4.0-0ubuntu4 (using .../lsb-base_4.0-0ubuntu5_all.deb) ... Unpacking replacement lsb-base ... Setting up lsb-base (4.0-0ubuntu5) ... Installing new version of config file /etc/lsb-base-logging.sh ... (Reading database ... 10422 files and directories currently installed.) Preparing to replace initscripts 2.87dsf-4ubuntu8 (using .../initscripts_2.87dsf-4ubuntu10_armel.deb) ... Unpacking replacement initscripts ... Setting up initscripts (2.87dsf-4ubuntu10) ... Installing new version of config file /etc/init.d/umountfs ... Installing new version of config file /etc/init.d/umountnfs.sh ... Installing new version of config file /etc/init.d/umountroot ... (Reading database ... 10423 files and directories currently installed.) Preparing to replace upstart 0.6.3-7 (using .../upstart_0.6.3-10_armel.deb) ... Unpacking replacement upstart ... Setting up upstart (0.6.3-10) ... Installing new version of config file /etc/init/rc-sysinit.conf ... (Reading database ... 10423 files and directories currently installed.) Preparing to replace apt 0.7.23.1ubuntu1 (using .../apt_0.7.23.1ubuntu2_armel.deb) ... Unpacking replacement apt ... Setting up apt (0.7.23.1ubuntu2) ... Installing new version of config file /etc/cron.daily/apt ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10423 files and directories currently installed.) Preparing to replace libcomerr2 1.41.9-1ubuntu1 (using .../libcomerr2_1.41.9-1ubuntu2_armel.deb) ... Unpacking replacement libcomerr2 ... Setting up libcomerr2 (1.41.9-1ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10423 files and directories currently installed.) Preparing to replace libss2 1.41.9-1ubuntu1 (using .../libss2_1.41.9-1ubuntu2_armel.deb) ... Unpacking replacement libss2 ... Setting up libss2 (1.41.9-1ubuntu2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10423 files and directories currently installed.) Preparing to replace libudev0 147~-5 (using .../libudev0_147~-6_armel.deb) ... Unpacking replacement libudev0 ... Setting up libudev0 (147~-6) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 10423 files and directories currently installed.) Preparing to replace locales 2.9+git20090617-2 (using .../locales_2.9+git20090617-3_all.deb) ... Unpacking replacement locales ... Preparing to replace apt-transport-https 0.7.23.1ubuntu1 (using .../apt-transport-https_0.7.23.1ubuntu2_armel.deb) ... Unpacking replacement apt-transport-https ... Preparing to replace linux-libc-dev 2.6.31-5.24 (using .../linux-libc-dev_2.6.31-14.48_armel.deb) ... Unpacking replacement linux-libc-dev ... Setting up libgomp1 (4.4.1-4ubuntu8) ... Setting up cpp-4.4 (4.4.1-4ubuntu8) ... Setting up binutils (2.19.91.20091014-0ubuntu1) ... Setting up gcc-4.4 (4.4.1-4ubuntu8) ... Setting up locales (2.9+git20090617-3) ... Setting up apt-transport-https (0.7.23.1ubuntu2) ... Setting up linux-libc-dev (2.6.31-14.48) ... Setting up g++-4.4 (4.4.1-4ubuntu8) ... Setting up libstdc++6-4.4-dev (4.4.1-4ubuntu8) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', '1295726-2708663', '--nolog', '--batch', '--archive=ubuntu', '--purpose=PRIMARY', '--dist=karmic', '--comp=main', 'apparmor_2.3.1+1403-0ubuntu27.dsc'] Initiating build 1295726-2708663 with 0 processor cores. Automatic build of apparmor_2.3.1+1403-0ubuntu27 on jaboticaba by sbuild/armel 1.170.5 Build started at 20091017-0538 ****************************************************************************** apparmor_2.3.1+1403-0ubuntu27.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 5), flex, bison, bzip2, apache2-prefork-dev, libpam-dev, autotools-dev, libtool, automake, autoconf, chrpath, texlive-latex-base, swig Build-Depends-Indep: perl (>= 5.8.0) Checking for already installed source dependencies... debhelper: missing flex: missing bison: missing bzip2: already installed (1.0.5-3) apache2-prefork-dev: missing libpam-dev: missing autotools-dev: missing libtool: missing automake: missing autoconf: missing chrpath: missing texlive-latex-base: missing swig: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper flex bison apache2-prefork-dev libpam-dev autotools-dev libtool automake autoconf chrpath texlive-latex-base swig Reading package lists... Building dependency tree... Reading state information... Note, selecting libpam0g-dev instead of libpam-dev The following extra packages will be installed: apache2-utils apache2.2-bin apache2.2-common bsdmainutils comerr-dev defoma ed file fontconfig-config gettext gettext-base groff-base html2text intltool-debian libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libcap2 libcroco3 libdb4.7-dev libexpat1 libexpat1-dev libfontconfig1 libfreetype6 libglib2.0-0 libgssrpc4 libice6 libjpeg62 libkadm5srv6 libkdb5-4 libkpathsea4 libkrb5-dev liblcms1 libldap2-dev libmagic1 libmysqlclient-dev libmysqlclient16 libnewt0.52 libpam0g-dev libpcre3 libpcre3-dev libpcrecpp0 libpng12-0 libpoppler5 libpopt0 libpq-dev libpq5 libsm6 libsqlite3-0 libsqlite3-dev libssl-dev libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 m4 man-db mime-support mysql-common po-debconf tex-common texlive-base texlive-base-bin texlive-common texlive-doc-base ttf-dejavu ttf-dejavu-core ttf-dejavu-extra ucf uuid-dev whiptail x11-common zlib1g-dev Suggested packages: www-browser apache2-doc apache2-suexec apache2-suexec-custom ufw autoconf2.13 autobook autoconf-archive gnu-standards autoconf-doc bison-doc wamerican wordlist whois vacation doc-base dh-make defoma-doc psfontmgr x-ttcidfont-conf dfontmgr libft-perl gettext-doc groff python db4.7-doc krb5-doc krb5-user liblcms-utils postgresql-doc-8.4 sqlite3-doc libtool-doc automaken gfortran fortran95-compiler gcj less libmail-box-perl swig-examples swig-doc perl-tk ghostscript xpdf-reader pdf-viewer gv postscript-viewer Recommended packages: ssl-cert curl wget lynx cvs libglib2.0-data shared-mime-info libfribidi0 libltdl-dev xml-core libmail-sendmail-perl dvipdfmx lmodern texlive-base-bin-doc texlive-latex-base-doc The following NEW packages will be installed: apache2-prefork-dev apache2-utils apache2.2-bin apache2.2-common autoconf automake autotools-dev bison bsdmainutils chrpath comerr-dev debhelper defoma ed file flex fontconfig-config gettext gettext-base groff-base html2text intltool-debian libapr1 libapr1-dev libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-dev libaprutil1-ldap libcap2 libcroco3 libdb4.7-dev libexpat1 libexpat1-dev libfontconfig1 libfreetype6 libglib2.0-0 libgssrpc4 libice6 libjpeg62 libkadm5srv6 libkdb5-4 libkpathsea4 libkrb5-dev liblcms1 libldap2-dev libmagic1 libmysqlclient-dev libmysqlclient16 libnewt0.52 libpam0g-dev libpcre3 libpcre3-dev libpcrecpp0 libpng12-0 libpoppler5 libpopt0 libpq-dev libpq5 libsm6 libsqlite3-0 libsqlite3-dev libssl-dev libtool libx11-6 libx11-data libxau6 libxaw7 libxcb1 libxdmcp6 libxext6 libxml2 libxmu6 libxpm4 libxt6 m4 man-db mime-support mysql-common po-debconf swig tex-common texlive-base texlive-base-bin texlive-common texlive-doc-base texlive-latex-base ttf-dejavu ttf-dejavu-core ttf-dejavu-extra ucf uuid-dev whiptail x11-common zlib1g-dev 0 upgraded, 94 newly installed, 0 to remove and 0 not upgraded. Need to get 19.2MB/44.8MB of archives. After this operation, 141MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! x11-common m4 flex libice6 libsm6 libxau6 libxdmcp6 libxcb1 libx11-data libx11-6 libxt6 libmagic1 file libcap2 libpcre3 libglib2.0-0 libnewt0.52 libpopt0 libsqlite3-0 libxml2 mime-support ucf whiptail bsdmainutils ed gettext-base groff-base libexpat1 libxext6 man-db libapr1 libaprutil1 libaprutil1-dbd-sqlite3 libaprutil1-ldap apache2.2-bin apache2-utils apache2.2-common libldap2-dev libexpat1-dev libdb4.7-dev libpcrecpp0 libpcre3-dev uuid-dev libapr1-dev libsqlite3-dev libpq5 zlib1g-dev libssl-dev libgssrpc4 libkdb5-4 libkadm5srv6 comerr-dev libkrb5-dev libpq-dev mysql-common libmysqlclient16 libmysqlclient-dev libaprutil1-dev apache2-prefork-dev autoconf autotools-dev automake bison chrpath html2text libcroco3 gettext intltool-debian po-debconf debhelper defoma ttf-dejavu-core ttf-dejavu-extra ttf-dejavu fontconfig-config libfreetype6 libfontconfig1 libjpeg62 libkpathsea4 liblcms1 libpam0g-dev libpng12-0 libpoppler5 libtool libxmu6 libxpm4 libxaw7 swig tex-common texlive-common texlive-doc-base texlive-base-bin texlive-base texlive-latex-base Authentication warning overridden. Get:1 http://ftpmaster.internal karmic/main ed 1.4-1 [57.5kB] Get:2 http://ftpmaster.internal karmic/main libapr1 1.3.8-1 [118kB] Get:3 http://ftpmaster.internal karmic/main libaprutil1 1.3.9+dfsg-1ubuntu1 [88.4kB] Get:4 http://ftpmaster.internal karmic/main libaprutil1-dbd-sqlite3 1.3.9+dfsg-1ubuntu1 [27.9kB] Get:5 http://ftpmaster.internal karmic/main libaprutil1-ldap 1.3.9+dfsg-1ubuntu1 [25.3kB] Get:6 http://ftpmaster.internal karmic/main apache2.2-bin 2.2.12-1ubuntu2 [1355kB] Get:7 http://ftpmaster.internal karmic/main apache2-utils 2.2.12-1ubuntu2 [166kB] Get:8 http://ftpmaster.internal karmic/main apache2.2-common 2.2.12-1ubuntu2 [285kB] Get:9 http://ftpmaster.internal karmic/main libdb4.7-dev 4.7.25-7ubuntu2 [750kB] Get:10 http://ftpmaster.internal karmic/main uuid-dev 2.16-1ubuntu4 [72.9kB] Get:11 http://ftpmaster.internal karmic/main libapr1-dev 1.3.8-1 [881kB] Get:12 http://ftpmaster.internal karmic/main libmysqlclient-dev 5.1.37-1ubuntu5 [2288kB] Get:13 http://ftpmaster.internal karmic/main libaprutil1-dev 1.3.9+dfsg-1ubuntu1 [148kB] Get:14 http://ftpmaster.internal karmic/main apache2-prefork-dev 2.2.12-1ubuntu2 [138kB] Get:15 http://ftpmaster.internal karmic/main libkpathsea4 2007.dfsg.2-7ubuntu1 [121kB] Get:16 http://ftpmaster.internal karmic/main swig 1.3.36-1ubuntu2 [1156kB] Get:17 http://ftpmaster.internal karmic/main tex-common 1.20 [722kB] Get:18 http://ftpmaster.internal karmic/main texlive-common 2007.dfsg.2-4ubuntu1 [91.7kB] Get:19 http://ftpmaster.internal karmic/main texlive-doc-base 2007.dfsg.2-2 [759kB] Get:20 http://ftpmaster.internal karmic/main texlive-base-bin 2007.dfsg.2-7ubuntu1 [2545kB] Get:21 http://ftpmaster.internal karmic/main texlive-base 2007.dfsg.2-4ubuntu1 [6168kB] Get:22 http://ftpmaster.internal karmic/main texlive-latex-base 2007.dfsg.2-4ubuntu1 [1232kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 19.2MB in 2s (6564kB/s) Selecting previously deselected package x11-common. (Reading database ... 10423 files and directories currently installed.) Unpacking x11-common (from .../x11-common_1%3a7.4+3ubuntu5_all.deb) ... Selecting previously deselected package m4. Unpacking m4 (from .../archives/m4_1.4.13-2_armel.deb) ... Selecting previously deselected package flex. Unpacking flex (from .../flex_2.5.35-7ubuntu1_armel.deb) ... Selecting previously deselected package libice6. Unpacking libice6 (from .../libice6_2%3a1.0.5-1_armel.deb) ... Selecting previously deselected package libsm6. Unpacking libsm6 (from .../libsm6_2%3a1.1.0-2_armel.deb) ... Selecting previously deselected package libxau6. Unpacking libxau6 (from .../libxau6_1%3a1.0.4-2_armel.deb) ... Selecting previously deselected package libxdmcp6. Unpacking libxdmcp6 (from .../libxdmcp6_1%3a1.0.2-3_armel.deb) ... Selecting previously deselected package libxcb1. Unpacking libxcb1 (from .../libxcb1_1.4-1_armel.deb) ... Selecting previously deselected package libx11-data. Unpacking libx11-data (from .../libx11-data_2%3a1.2.2-1ubuntu1_all.deb) ... Selecting previously deselected package libx11-6. Unpacking libx11-6 (from .../libx11-6_2%3a1.2.2-1ubuntu1_armel.deb) ... Setting up x11-common (1:7.4+3ubuntu5) ... Selecting previously deselected package libxt6. (Reading database ... 10870 files and directories currently installed.) Unpacking libxt6 (from .../libxt6_1%3a1.0.5-3ubuntu1_armel.deb) ... Selecting previously deselected package libmagic1. Unpacking libmagic1 (from .../libmagic1_5.03-1ubuntu1_armel.deb) ... Selecting previously deselected package file. Unpacking file (from .../file_5.03-1ubuntu1_armel.deb) ... Selecting previously deselected package libcap2. Unpacking libcap2 (from .../libcap2_1%3a2.16-5ubuntu1_armel.deb) ... Selecting previously deselected package libpcre3. Unpacking libpcre3 (from .../libpcre3_7.8-3_armel.deb) ... Selecting previously deselected package libglib2.0-0. Unpacking libglib2.0-0 (from .../libglib2.0-0_2.22.2-0ubuntu1_armel.deb) ... Selecting previously deselected package libnewt0.52. Unpacking libnewt0.52 (from .../libnewt0.52_0.52.10-4ubuntu1_armel.deb) ... Selecting previously deselected package libpopt0. Unpacking libpopt0 (from .../libpopt0_1.14-4_armel.deb) ... Selecting previously deselected package libsqlite3-0. Unpacking libsqlite3-0 (from .../libsqlite3-0_3.6.16-1ubuntu1_armel.deb) ... Selecting previously deselected package libxml2. Unpacking libxml2 (from .../libxml2_2.7.5.dfsg-1ubuntu1_armel.deb) ... Selecting previously deselected package mime-support. Unpacking mime-support (from .../mime-support_3.46-1ubuntu1_all.deb) ... Selecting previously deselected package ucf. Unpacking ucf (from .../ucf_3.0018ubuntu1_all.deb) ... Moving old data out of the way Selecting previously deselected package whiptail. Unpacking whiptail (from .../whiptail_0.52.10-4ubuntu1_armel.deb) ... Selecting previously deselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_6.1.10ubuntu4_armel.deb) ... Selecting previously deselected package ed. Unpacking ed (from .../archives/ed_1.4-1_armel.deb) ... Selecting previously deselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.17-8ubuntu1_armel.deb) ... Selecting previously deselected package groff-base. Unpacking groff-base (from .../groff-base_1.20.1-5_armel.deb) ... Selecting previously deselected package libexpat1. Unpacking libexpat1 (from .../libexpat1_2.0.1-4ubuntu1_armel.deb) ... Selecting previously deselected package libxext6. Unpacking libxext6 (from .../libxext6_2%3a1.0.99.1-0ubuntu4_armel.deb) ... Selecting previously deselected package man-db. Unpacking man-db (from .../man-db_2.5.6-2_armel.deb) ... Selecting previously deselected package libapr1. Unpacking libapr1 (from .../libapr1_1.3.8-1_armel.deb) ... Selecting previously deselected package libaprutil1. Unpacking libaprutil1 (from .../libaprutil1_1.3.9+dfsg-1ubuntu1_armel.deb) ... Selecting previously deselected package libaprutil1-dbd-sqlite3. Unpacking libaprutil1-dbd-sqlite3 (from .../libaprutil1-dbd-sqlite3_1.3.9+dfsg-1ubuntu1_armel.deb) ... Selecting previously deselected package libaprutil1-ldap. Unpacking libaprutil1-ldap (from .../libaprutil1-ldap_1.3.9+dfsg-1ubuntu1_armel.deb) ... Selecting previously deselected package apache2.2-bin. Unpacking apache2.2-bin (from .../apache2.2-bin_2.2.12-1ubuntu2_armel.deb) ... Selecting previously deselected package apache2-utils. Unpacking apache2-utils (from .../apache2-utils_2.2.12-1ubuntu2_armel.deb) ... Selecting previously deselected package apache2.2-common. Unpacking apache2.2-common (from .../apache2.2-common_2.2.12-1ubuntu2_all.deb) ... Selecting previously deselected package libldap2-dev. Unpacking libldap2-dev (from .../libldap2-dev_2.4.18-0ubuntu1_armel.deb) ... Selecting previously deselected package libexpat1-dev. Unpacking libexpat1-dev (from .../libexpat1-dev_2.0.1-4ubuntu1_armel.deb) ... Selecting previously deselected package libdb4.7-dev. Unpacking libdb4.7-dev (from .../libdb4.7-dev_4.7.25-7ubuntu2_armel.deb) ... Selecting previously deselected package libpcrecpp0. Unpacking libpcrecpp0 (from .../libpcrecpp0_7.8-3_armel.deb) ... Selecting previously deselected package libpcre3-dev. Unpacking libpcre3-dev (from .../libpcre3-dev_7.8-3_armel.deb) ... Selecting previously deselected package uuid-dev. Unpacking uuid-dev (from .../uuid-dev_2.16-1ubuntu4_armel.deb) ... Selecting previously deselected package libapr1-dev. Unpacking libapr1-dev (from .../libapr1-dev_1.3.8-1_armel.deb) ... Selecting previously deselected package libsqlite3-dev. Unpacking libsqlite3-dev (from .../libsqlite3-dev_3.6.16-1ubuntu1_armel.deb) ... Selecting previously deselected package libpq5. Unpacking libpq5 (from .../libpq5_8.4.1-1_armel.deb) ... Selecting previously deselected package zlib1g-dev. Unpacking zlib1g-dev (from .../zlib1g-dev_1%3a1.2.3.3.dfsg-13ubuntu3_armel.deb) ... Selecting previously deselected package libssl-dev. Unpacking libssl-dev (from .../libssl-dev_0.9.8g-16ubuntu3_armel.deb) ... Selecting previously deselected package libgssrpc4. Unpacking libgssrpc4 (from .../libgssrpc4_1.7dfsg~beta3-1_armel.deb) ... Selecting previously deselected package libkdb5-4. Unpacking libkdb5-4 (from .../libkdb5-4_1.7dfsg~beta3-1_armel.deb) ... Selecting previously deselected package libkadm5srv6. Unpacking libkadm5srv6 (from .../libkadm5srv6_1.7dfsg~beta3-1_armel.deb) ... Selecting previously deselected package comerr-dev. Unpacking comerr-dev (from .../comerr-dev_2.1-1.41.9-1ubuntu2_armel.deb) ... Selecting previously deselected package libkrb5-dev. Unpacking libkrb5-dev (from .../libkrb5-dev_1.7dfsg~beta3-1_armel.deb) ... Selecting previously deselected package libpq-dev. Unpacking libpq-dev (from .../libpq-dev_8.4.1-1_armel.deb) ... Selecting previously deselected package mysql-common. Unpacking mysql-common (from .../mysql-common_5.1.37-1ubuntu5_all.deb) ... Selecting previously deselected package libmysqlclient16. Unpacking libmysqlclient16 (from .../libmysqlclient16_5.1.37-1ubuntu5_armel.deb) ... Selecting previously deselected package libmysqlclient-dev. Unpacking libmysqlclient-dev (from .../libmysqlclient-dev_5.1.37-1ubuntu5_armel.deb) ... Selecting previously deselected package libaprutil1-dev. Unpacking libaprutil1-dev (from .../libaprutil1-dev_1.3.9+dfsg-1ubuntu1_armel.deb) ... Selecting previously deselected package apache2-prefork-dev. Unpacking apache2-prefork-dev (from .../apache2-prefork-dev_2.2.12-1ubuntu2_armel.deb) ... Selecting previously deselected package autoconf. Unpacking autoconf (from .../autoconf_2.64-1ubuntu1_all.deb) ... Selecting previously deselected package autotools-dev. Unpacking autotools-dev (from .../autotools-dev_20090427.1_all.deb) ... Selecting previously deselected package automake. Unpacking automake (from .../automake_1%3a1.11-1_all.deb) ... Selecting previously deselected package bison. Unpacking bison (from .../bison_1%3a2.4.1.dfsg-1_armel.deb) ... Selecting previously deselected package chrpath. Unpacking chrpath (from .../chrpath_0.13-2build1_armel.deb) ... Selecting previously deselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-14_armel.deb) ... Selecting previously deselected package libcroco3. Unpacking libcroco3 (from .../libcroco3_0.6.1-2_armel.deb) ... Selecting previously deselected package gettext. Unpacking gettext (from .../gettext_0.17-8ubuntu1_armel.deb) ... Selecting previously deselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously deselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16_all.deb) ... Selecting previously deselected package debhelper. Unpacking debhelper (from .../debhelper_7.3.15ubuntu3_all.deb) ... Selecting previously deselected package defoma. Unpacking defoma (from .../defoma_0.11.10-0.2ubuntu1_all.deb) ... Selecting previously deselected package ttf-dejavu-core. Unpacking ttf-dejavu-core (from .../ttf-dejavu-core_2.29-2_all.deb) ... Selecting previously deselected package ttf-dejavu-extra. Unpacking ttf-dejavu-extra (from .../ttf-dejavu-extra_2.29-2_all.deb) ... Selecting previously deselected package ttf-dejavu. Unpacking ttf-dejavu (from .../ttf-dejavu_2.29-2_all.deb) ... Selecting previously deselected package fontconfig-config. Unpacking fontconfig-config (from .../fontconfig-config_2.6.0-1ubuntu12_all.deb) ... Selecting previously deselected package libfreetype6. Unpacking libfreetype6 (from .../libfreetype6_2.3.9-5_armel.deb) ... Selecting previously deselected package libfontconfig1. Unpacking libfontconfig1 (from .../libfontconfig1_2.6.0-1ubuntu12_armel.deb) ... Selecting previously deselected package libjpeg62. Unpacking libjpeg62 (from .../libjpeg62_6b-14build1_armel.deb) ... Selecting previously deselected package libkpathsea4. Unpacking libkpathsea4 (from .../libkpathsea4_2007.dfsg.2-7ubuntu1_armel.deb) ... Selecting previously deselected package liblcms1. Unpacking liblcms1 (from .../liblcms1_1.18.dfsg-1ubuntu1_armel.deb) ... Selecting previously deselected package libpam0g-dev. Unpacking libpam0g-dev (from .../libpam0g-dev_1.1.0-2ubuntu1_armel.deb) ... Selecting previously deselected package libpng12-0. Unpacking libpng12-0 (from .../libpng12-0_1.2.37-1_armel.deb) ... Selecting previously deselected package libpoppler5. Unpacking libpoppler5 (from .../libpoppler5_0.12.0-0ubuntu1_armel.deb) ... Selecting previously deselected package libtool. Unpacking libtool (from .../libtool_2.2.6a-4_armel.deb) ... Selecting previously deselected package libxmu6. Unpacking libxmu6 (from .../libxmu6_2%3a1.0.4-2_armel.deb) ... Selecting previously deselected package libxpm4. Unpacking libxpm4 (from .../libxpm4_1%3a3.5.7-2_armel.deb) ... Selecting previously deselected package libxaw7. Unpacking libxaw7 (from .../libxaw7_2%3a1.0.6-1_armel.deb) ... Selecting previously deselected package swig. Unpacking swig (from .../swig_1.3.36-1ubuntu2_armel.deb) ... Selecting previously deselected package tex-common. Unpacking tex-common (from .../tex-common_1.20_all.deb) ... Selecting previously deselected package texlive-common. Unpacking texlive-common (from .../texlive-common_2007.dfsg.2-4ubuntu1_all.deb) ... Selecting previously deselected package texlive-doc-base. Unpacking texlive-doc-base (from .../texlive-doc-base_2007.dfsg.2-2_all.deb) ... Selecting previously deselected package texlive-base-bin. Unpacking texlive-base-bin (from .../texlive-base-bin_2007.dfsg.2-7ubuntu1_armel.deb) ... Selecting previously deselected package texlive-base. Unpacking texlive-base (from .../texlive-base_2007.dfsg.2-4ubuntu1_all.deb) ... Selecting previously deselected package texlive-latex-base. Unpacking texlive-latex-base (from .../texlive-latex-base_2007.dfsg.2-4ubuntu1_all.deb) ... Setting up m4 (1.4.13-2) ... Setting up flex (2.5.35-7ubuntu1) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package flex should be updated. Setting up libice6 (2:1.0.5-1) ... Setting up libsm6 (2:1.1.0-2) ... Setting up libxau6 (1:1.0.4-2) ... Setting up libxdmcp6 (1:1.0.2-3) ... Setting up libxcb1 (1.4-1) ... Setting up libx11-data (2:1.2.2-1ubuntu1) ... Setting up libx11-6 (2:1.2.2-1ubuntu1) ... Setting up libxt6 (1:1.0.5-3ubuntu1) ... Setting up libmagic1 (5.03-1ubuntu1) ... Setting up file (5.03-1ubuntu1) ... Setting up libcap2 (1:2.16-5ubuntu1) ... Setting up libpcre3 (7.8-3) ... Setting up libglib2.0-0 (2.22.2-0ubuntu1) ... Setting up libnewt0.52 (0.52.10-4ubuntu1) ... Setting up libpopt0 (1.14-4) ... Setting up libsqlite3-0 (3.6.16-1ubuntu1) ... Setting up libxml2 (2.7.5.dfsg-1ubuntu1) ... Setting up mime-support (3.46-1ubuntu1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode. Setting up ucf (3.0018ubuntu1) ... Setting up whiptail (0.52.10-4ubuntu1) ... Setting up bsdmainutils (6.1.10ubuntu4) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode. Setting up ed (1.4-1) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package ed should be updated. Setting up gettext-base (0.17-8ubuntu1) ... Setting up groff-base (1.20.1-5) ... Setting up libexpat1 (2.0.1-4ubuntu1) ... Setting up libxext6 (2:1.0.99.1-0ubuntu4) ... Setting up man-db (2.5.6-2) ... Building database of manual pages ... ... skipping, since this is a buildd Setting up libapr1 (1.3.8-1) ... Setting up libaprutil1 (1.3.9+dfsg-1ubuntu1) ... Setting up libaprutil1-dbd-sqlite3 (1.3.9+dfsg-1ubuntu1) ... Setting up libaprutil1-ldap (1.3.9+dfsg-1ubuntu1) ... Setting up apache2.2-bin (2.2.12-1ubuntu2) ... Setting up apache2-utils (2.2.12-1ubuntu2) ... Setting up apache2.2-common (2.2.12-1ubuntu2) ... Enabling site default. Enabling module alias. Enabling module autoindex. Enabling module dir. Enabling module env. Enabling module mime. Enabling module negotiation. Enabling module setenvif. Enabling module status. Enabling module auth_basic. Enabling module deflate. Enabling module authz_default. Enabling module authz_user. Enabling module authz_groupfile. Enabling module authn_file. Enabling module authz_host. Setting up libldap2-dev (2.4.18-0ubuntu1) ... Setting up libexpat1-dev (2.0.1-4ubuntu1) ... Setting up libdb4.7-dev (4.7.25-7ubuntu2) ... Setting up libpcrecpp0 (7.8-3) ... Setting up libpcre3-dev (7.8-3) ... Setting up uuid-dev (2.16-1ubuntu4) ... Setting up libapr1-dev (1.3.8-1) ... Setting up libsqlite3-dev (3.6.16-1ubuntu1) ... Setting up libpq5 (8.4.1-1) ... Setting up zlib1g-dev (1:1.2.3.3.dfsg-13ubuntu3) ... Setting up libssl-dev (0.9.8g-16ubuntu3) ... Setting up libgssrpc4 (1.7dfsg~beta3-1) ... Setting up libkdb5-4 (1.7dfsg~beta3-1) ... Setting up libkadm5srv6 (1.7dfsg~beta3-1) ... Setting up comerr-dev (2.1-1.41.9-1ubuntu2) ... Setting up libkrb5-dev (1.7dfsg~beta3-1) ... Setting up libpq-dev (8.4.1-1) ... Setting up mysql-common (5.1.37-1ubuntu5) ... Setting up libmysqlclient16 (5.1.37-1ubuntu5) ... Setting up libmysqlclient-dev (5.1.37-1ubuntu5) ... Setting up libaprutil1-dev (1.3.9+dfsg-1ubuntu1) ... Setting up apache2-prefork-dev (2.2.12-1ubuntu2) ... Setting up autoconf (2.64-1ubuntu1) ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package autoconf should be updated. install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package autoconf should be updated. install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package autoconf should be updated. Setting up autotools-dev (20090427.1) ... Setting up automake (1:1.11-1) ... update-alternatives: using /usr/bin/automake-1.11 to provide /usr/bin/automake (automake) in auto mode. Setting up bison (1:2.4.1.dfsg-1) ... update-alternatives: using /usr/bin/bison.yacc to provide /usr/bin/yacc (yacc) in auto mode. update-alternatives: warning: not replacing /usr/share/man/man1/yacc.1.gz with a link. Setting up chrpath (0.13-2build1) ... Setting up html2text (1.3.2a-14) ... Setting up libcroco3 (0.6.1-2) ... Setting up gettext (0.17-8ubuntu1) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16) ... Setting up debhelper (7.3.15ubuntu3) ... Setting up defoma (0.11.10-0.2ubuntu1) ... Setting up ttf-dejavu-core (2.29-2) ... Setting up ttf-dejavu-extra (2.29-2) ... Setting up ttf-dejavu (2.29-2) ... Setting up fontconfig-config (2.6.0-1ubuntu12) ... Setting up libfreetype6 (2.3.9-5) ... Setting up libfontconfig1 (2.6.0-1ubuntu12) ... Setting up libjpeg62 (6b-14build1) ... Setting up libkpathsea4 (2007.dfsg.2-7ubuntu1) ... Setting up liblcms1 (1.18.dfsg-1ubuntu1) ... Setting up libpam0g-dev (1.1.0-2ubuntu1) ... Setting up libpng12-0 (1.2.37-1) ... Setting up libpoppler5 (0.12.0-0ubuntu1) ... Setting up libtool (2.2.6a-4) ... Setting up libxmu6 (2:1.0.4-2) ... Setting up libxpm4 (1:3.5.7-2) ... Setting up libxaw7 (2:1.0.6-1) ... Setting up swig (1.3.36-1ubuntu2) ... Setting up tex-common (1.20) ... Creating config file /etc/texmf/texmf.d/05TeXMF.cnf with new version Creating config file /etc/texmf/texmf.d/15Plain.cnf with new version Creating config file /etc/texmf/texmf.d/45TeXinputs.cnf with new version Creating config file /etc/texmf/texmf.d/55Fonts.cnf with new version Creating config file /etc/texmf/texmf.d/65BibTeX.cnf with new version Creating config file /etc/texmf/texmf.d/75DviPS.cnf with new version Creating config file /etc/texmf/texmf.d/85Misc.cnf with new version Creating config file /etc/texmf/texmf.d/90TeXDoc.cnf with new version Creating config file /etc/texmf/texmf.d/95NonPath.cnf with new version Creating config file /etc/texmf/updmap.d/00updmap.cfg with new version Creating config file /etc/texmf/texmf.cnf with new version Running mktexlsr. This may take some time... done. Running updmap-sys. This may take some time... done. Building format(s) --all. This may take some time... done. Setting up texlive-common (2007.dfsg.2-4ubuntu1) ... Setting up texlive-doc-base (2007.dfsg.2-2) ... Running mktexlsr. This may take some time... done. Setting up texlive-base-bin (2007.dfsg.2-7ubuntu1) ... Running mktexlsr. This may take some time... done. Building format(s) --all. This may take some time... done. update-alternatives: using /usr/bin/xdvi-xaw.bin to provide /usr/bin/xdvi.bin (xdvi.bin) in auto mode. Setting up texlive-base (2007.dfsg.2-4ubuntu1) ... Running mktexlsr. This may take some time... done. Building format(s) --all. This may take some time... done. Processing triggers for tex-common ... Running mktexlsr. This may take some time... done. Running updmap-sys. This may take some time... done. Setting up texlive-latex-base (2007.dfsg.2-4ubuntu1) ... Running mktexlsr. This may take some time... done. Building format(s) --all --cnffile /etc/texmf/fmt.d/10texlive-latex-base.cnf. This may take some time... done. Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for tex-common ... Running mktexlsr. This may take some time... done. Running updmap-sys. This may take some time... done. Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.10.1-0ubuntu15 make_3.81-6 dpkg-dev_1.15.4ubuntu2 g++-4.4_4.4.1-4ubuntu8 gcc-4.4_4.4.1-4ubuntu8 binutils_2.19.91.20091014-0ubuntu1 libstdc++6_4.4.1-4ubuntu8 libstdc++6-4.4-dev_4.4.1-4ubuntu8 ------------------------------------------------------------------------------ gpg: Signature made Fri Oct 16 20:04:15 2009 BST using DSA key ID 174BF01A gpg: Can't check signature: public key not found dpkg-source: extracting apparmor in apparmor-2.3.1+1403 dpkg-source: info: unpacking apparmor_2.3.1+1403.orig.tar.gz dpkg-source: info: applying apparmor_2.3.1+1403-0ubuntu27.diff.gz dpkg-buildpackage: set CFLAGS to default value: -g -O2 dpkg-buildpackage: set CPPFLAGS to default value: dpkg-buildpackage: set LDFLAGS to default value: -Wl,-Bsymbolic-functions dpkg-buildpackage: set FFLAGS to default value: -g -O2 dpkg-buildpackage: set CXXFLAGS to default value: -g -O2 dpkg-buildpackage: source package apparmor dpkg-buildpackage: source version 2.3.1+1403-0ubuntu27 dpkg-buildpackage: host architecture armel /usr/bin/fakeroot debian/rules clean dh_testdir dh_testroot rm -f build-stamp configure-stamp # Add here commands to clean up after the build process. cd utils; [ ! -f Makefile ] || /usr/bin/make clean; rm -f common make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils' make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils/po' rm -f *.mo Make.rules make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils/po' make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils' cd parser; [ ! -f Makefile ] || /usr/bin/make clean; rm -f common \ libapparmor_re/regexp.o libapparmor_re/regexp.cc \ techdoc.aux techdoc.log techdoc.pdf techdoc.toc make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser' Makefile:22: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser' /bin/sh: rpm: not found /bin/sh: rpm: not found make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/pcre' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/pcre' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/libapparmor_re' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/libapparmor_re' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/po' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/po' make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser' cd profiles; [ ! -f Makefile ] || /usr/bin/make clean; rm -f common make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/profiles' Makefile:27: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/profiles' make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/profiles' rm -f apparmor-profiles-2.3.1*.tar.gz Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/profiles' cd changehat/mod_apparmor && [ ! -f Makefile ] || /usr/bin/make clean; rm -f common make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' Makefile:21: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' rm -rf .libs rm -f *.la *.lo *.so *.o *.slo Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' cd changehat/pam_apparmor && [ ! -f Makefile ] || /usr/bin/make clean; rm -f common make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/pam_apparmor' Makefile:22: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/pam_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/pam_apparmor' rm -f core core.* *.so *.o *.s *.a *~ rm -f pam_apparmor-*.tar.gz Make.rules make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/pam_apparmor' # Try to clean up from an autogen'd build cd libraries/libapparmor && [ ! -f Makefile ] || /usr/bin/make distclean if [ -r debian/libapparmor.cleanup ] ; then \ xargs -t -r rm -f < debian/libapparmor.cleanup ;\ fi rm -f libraries/libapparmor/config.guess libraries/libapparmor/config.sub libraries/libapparmor/ltmain.sh libraries/libapparmor/Makefile.in libraries/libapparmor/aclocal.m4 libraries/libapparmor/compile libraries/libapparmor/configure libraries/libapparmor/depcomp libraries/libapparmor/install-sh libraries/libapparmor/missing libraries/libapparmor/py-compile libraries/libapparmor/ylwrap libraries/libapparmor/doc/Makefile.in libraries/libapparmor/doc/aa_change_hat.2 libraries/libapparmor/src/Makefile.in libraries/libapparmor/src/af_protos.h libraries/libapparmor/src/grammar.c libraries/libapparmor/src/grammar.h libraries/libapparmor/src/scanner.c libraries/libapparmor/src/scanner.h libraries/libapparmor/swig/Makefile.in libraries/libapparmor/swig/perl/.build-stamp libraries/libapparmor/swig/perl/LibAppArmor.pm libraries/libapparmor/swig/perl/Makefile.in libraries/libapparmor/swig/perl/Makefile.perl libraries/libapparmor/swig/perl/Makefile.perl.old libraries/libapparmor/swig/perl/libapparmor_wrap.c libraries/libapparmor/swig/python/Makefile.in libraries/libapparmor/swig/ruby/Makefile.in libraries/libapparmor/testsuite/Makefile.in libraries/libapparmor/testsuite/config/Makefile.in libraries/libapparmor/testsuite/lib/Makefile.in libraries/libapparmor/testsuite/libaalogparse.test/Makefile.in dh_clean debian/rules build dh_testdir # Add here commands to configure the package. # Regenerate all files. This should be done by the maintainer # before building the source package and not at build time. cd libraries/libapparmor && \ sh autogen.sh && \ sh configure --build arm-linux-gnueabi --prefix=/usr --with-perl Running aclocal Running autoconf Running libtoolize Running automake -ac configure.in:63: installing `./compile' configure.in:65: installing `./config.guess' configure.in:65: installing `./config.sub' configure.in:3: installing `./install-sh' configure.in:3: installing `./missing' doc/Makefile.am:7: subst .2,.pod,$(man_MANS: non-POSIX variable name doc/Makefile.am:7: (probably a GNU make extension) doc/Makefile.am:14: `%'-style pattern rules are a GNU make extension src/Makefile.am: installing `./depcomp' configure.in: installing `./ylwrap' checking for a BSD-compatible install... /usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /bin/mkdir -p checking for gawk... no checking for mawk... mawk checking whether make sets $(MAKE)... yes checking for style of include used by make... GNU checking for gcc... gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether gcc accepts -g... yes checking for gcc option to accept ISO C89... none needed checking dependency style of gcc... gcc3 checking for flex... flex checking lex output file root... lex.yy checking lex library... -lfl checking whether yytext is a pointer... yes checking for bison... bison -y checking for a sed that does not truncate output... /bin/sed checking for swig... /usr/bin/swig checking for pod2man... pod2man checking Checking for Python... no checking Checking for perl... yes checking for perl... /usr/bin/perl checking for /usr/lib/perl/5.10/CORE/perl.h... yes checking Checking for ruby... no checking how to run the C preprocessor... gcc -E checking for grep that handles long lines and -e... /bin/grep checking for egrep... /bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking for unistd.h... (cached) yes checking for stdint.h... (cached) yes checking for asprintf... yes checking whether gcc and cc understand -c and -o together... yes checking for an ANSI C-conforming const... yes checking build system type... arm-unknown-linux-gnueabi checking host system type... arm-unknown-linux-gnueabi checking for a sed that does not truncate output... (cached) /bin/sed checking for fgrep... /bin/grep -F checking for ld used by gcc... /usr/bin/ld checking if the linker (/usr/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B checking the name lister (/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 805306365 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... yes checking for /usr/bin/ld option to reload object files... -r checking for objdump... objdump checking how to recognize dependent libraries... pass_all checking for ar... ar checking for strip... strip checking for ranlib... ranlib checking command to parse /usr/bin/nm -B output from gcc object... ok checking for dlfcn.h... yes checking for objdir... .libs checking if gcc supports -fno-rtti -fno-exceptions... no checking for gcc option to produce PIC... -fPIC -DPIC checking if gcc PIC flag -fPIC -DPIC works... yes checking if gcc static flag -static works... yes checking if gcc supports -c -o file.o... yes checking if gcc supports -c -o file.o... (cached) yes checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... yes configure: creating ./config.status config.status: creating Makefile config.status: creating doc/Makefile config.status: creating src/Makefile config.status: creating swig/Makefile config.status: creating swig/perl/Makefile config.status: creating swig/perl/Makefile.PL config.status: creating swig/python/Makefile config.status: creating swig/python/setup.py config.status: creating swig/ruby/Makefile config.status: creating testsuite/Makefile config.status: creating testsuite/config/Makefile config.status: creating testsuite/libaalogparse.test/Makefile config.status: creating testsuite/lib/Makefile config.status: executing depfiles commands config.status: executing libtool commands touch configure-stamp dh_testdir # Add here commands to compile the package. cd utils; /usr/bin/make make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils' Makefile:21: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils' make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils' /usr/bin/pod2man autodep.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > autodep.8 /usr/bin/pod2man complain.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > complain.8 /usr/bin/pod2man enforce.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > enforce.8 /usr/bin/pod2man logprof.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > logprof.8 /usr/bin/pod2man genprof.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > genprof.8 /usr/bin/pod2man unconfined.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > unconfined.8 /usr/bin/pod2man audit.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > audit.8 /usr/bin/pod2man logprof.conf.pod --release=NOVELL/SUSE --center=AppArmor --section=5 > logprof.conf.5 /usr/bin/pod2man apparmor_status.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > apparmor_status.8 /usr/bin/pod2html --header --css apparmor.css --infile=autodep.pod --outfile=autodep.8.html /usr/bin/pod2html --header --css apparmor.css --infile=complain.pod --outfile=complain.8.html /usr/bin/pod2html --header --css apparmor.css --infile=enforce.pod --outfile=enforce.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.pod --outfile=logprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=genprof.pod --outfile=genprof.8.html /usr/bin/pod2html --header --css apparmor.css --infile=unconfined.pod --outfile=unconfined.8.html /usr/bin/pod2html --header --css apparmor.css --infile=audit.pod --outfile=audit.8.html /usr/bin/pod2html --header --css apparmor.css --infile=logprof.conf.pod --outfile=logprof.conf.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_status.pod --outfile=apparmor_status.8.html /usr/bin/pod2html: apparmor_status.pod: unexpected =item directive in paragraph 30. ignoring. /usr/bin/pod2html: apparmor_status.pod: unterminated list(s) at =head in paragraph 41. ignoring. make -C po all make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o pt_PT.mo pt_PT.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils/po' make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils' cd parser; /usr/bin/make make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser' Makefile:22: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser' /bin/sh: rpm: not found /bin/sh: rpm: not found make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser' /usr/bin/bison -d -o parser_yacc.c parser_yacc.y /usr/bin/flex -B -v -oparser_lex.c parser_lex.l flex version 2.5.35 usage statistics: scanner options: -vB8 -Cem -oparser_lex.c 404/2000 NFA states 188/1000 DFA states (801 words) 62 rules Compressed tables always back-up 9/40 start conditions 245 epsilon states, 142 double epsilon states 69/100 character classes needed 1087/1250 words of storage, 0 reused 4694 state/nextstate pairs created 418/4276 unique/duplicate transitions 223/1000 base-def entries created 907/2000 (peak 2051) nxt-chk entries created 490/2500 (peak 1610) template nxt-chk entries created 63 empty table entries 40 protos created 35 templates created, 108 uses 46/256 equivalence classes created 14/256 meta-equivalence classes created 2 (19 saved) hash collisions, 249 DFAs equal 3 sets of reallocations needed 2562 total table entries needed cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_lex.o parser_lex.c parser_lex.c:2102: warning: 'yyunput' defined but not used parser_lex.c:2143: warning: 'input' defined but not used cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_yacc.o parser_yacc.c cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_main.o parser_main.c cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_interface.o parser_interface.c parser_interface.c: In function 'sd_load_buffer': parser_interface.c:961: warning: 'fd' may be used uninitialized in this function parser_interface.c: In function 'sd_serialize_codomain': parser_interface.c:800: warning: 'fd' may be used uninitialized in this function cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_include.o parser_include.c cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_merge.o parser_merge.c cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_symtab.o parser_symtab.c parser_symtab.c: In function '__expand_variable': parser_symtab.c:432: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result LC_ALL=C sed -n -e '/AF_RXRPC\|AF_MAX\|AF_UNSPEC\|AF_UNIX\|AF_LOCAL\|AF_NETLINK\|AF_LLC\|AF_IUCV\|AF_TIPC\|AF_CAN\|AF_ISDN\|AF_PHONET/d' -e "s/^\#define[ \\t]\\+AF_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$/#ifndef AF_\\1\\n# define AF_\\1 \\2\\n#endif\\nAA_GEN_NET_ENT(\"\\L\\1\", \\UAF_\\1)\\n/p" /usr/include/linux/socket.h > af_names.h # define local AF_MAX which may differ from that of bits/socket.h LC_ALL=C sed -n -e "s/^\#define[ \\t]\\+\\(AF_MAX\\)[ \\t]\\+\\([0-9]\\+\\)\\(.*\\)\$/#define AA_\\1 \\2\n/p" /usr/include/linux/socket.h >> af_names.h cat af_names.h #ifndef AF_INET # define AF_INET 2 #endif AA_GEN_NET_ENT("inet", AF_INET) #ifndef AF_AX25 # define AF_AX25 3 #endif AA_GEN_NET_ENT("ax25", AF_AX25) #ifndef AF_IPX # define AF_IPX 4 #endif AA_GEN_NET_ENT("ipx", AF_IPX) #ifndef AF_APPLETALK # define AF_APPLETALK 5 #endif AA_GEN_NET_ENT("appletalk", AF_APPLETALK) #ifndef AF_NETROM # define AF_NETROM 6 #endif AA_GEN_NET_ENT("netrom", AF_NETROM) #ifndef AF_BRIDGE # define AF_BRIDGE 7 #endif AA_GEN_NET_ENT("bridge", AF_BRIDGE) #ifndef AF_ATMPVC # define AF_ATMPVC 8 #endif AA_GEN_NET_ENT("atmpvc", AF_ATMPVC) #ifndef AF_X25 # define AF_X25 9 #endif AA_GEN_NET_ENT("x25", AF_X25) #ifndef AF_INET6 # define AF_INET6 10 #endif AA_GEN_NET_ENT("inet6", AF_INET6) #ifndef AF_ROSE # define AF_ROSE 11 #endif AA_GEN_NET_ENT("rose", AF_ROSE) #ifndef AF_NETBEUI # define AF_NETBEUI 13 #endif AA_GEN_NET_ENT("netbeui", AF_NETBEUI) #ifndef AF_SECURITY # define AF_SECURITY 14 #endif AA_GEN_NET_ENT("security", AF_SECURITY) #ifndef AF_KEY # define AF_KEY 15 #endif AA_GEN_NET_ENT("key", AF_KEY) #ifndef AF_PACKET # define AF_PACKET 17 #endif AA_GEN_NET_ENT("packet", AF_PACKET) #ifndef AF_ASH # define AF_ASH 18 #endif AA_GEN_NET_ENT("ash", AF_ASH) #ifndef AF_ECONET # define AF_ECONET 19 #endif AA_GEN_NET_ENT("econet", AF_ECONET) #ifndef AF_ATMSVC # define AF_ATMSVC 20 #endif AA_GEN_NET_ENT("atmsvc", AF_ATMSVC) #ifndef AF_RDS # define AF_RDS 21 #endif AA_GEN_NET_ENT("rds", AF_RDS) #ifndef AF_SNA # define AF_SNA 22 #endif AA_GEN_NET_ENT("sna", AF_SNA) #ifndef AF_IRDA # define AF_IRDA 23 #endif AA_GEN_NET_ENT("irda", AF_IRDA) #ifndef AF_PPPOX # define AF_PPPOX 24 #endif AA_GEN_NET_ENT("pppox", AF_PPPOX) #ifndef AF_WANPIPE # define AF_WANPIPE 25 #endif AA_GEN_NET_ENT("wanpipe", AF_WANPIPE) #ifndef AF_BLUETOOTH # define AF_BLUETOOTH 31 #endif AA_GEN_NET_ENT("bluetooth", AF_BLUETOOTH) #ifndef AF_IEEE802154 # define AF_IEEE802154 36 #endif AA_GEN_NET_ENT("ieee802154", AF_IEEE802154) #define AA_AF_MAX 37 LC_ALL=C sed -n -e "/CAP_EMPTY_SET/d" -e "s/^\#define[ \\t]\\+CAP_\\([A-Z0-9_]\\+\\)[ \\t]\\+\\([0-9xa-f]\\+\\)\\(.*\\)\$/\{\"\\L\\1\", \\UCAP_\\1\},/p" /usr/include/linux/capability.h > cap_names.h cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_misc.o parser_misc.c parser_misc.c: In function 'get_table_token': parser_misc.c:105: warning: unused parameter 'name' parser_misc.c: In function 'processquoted': parser_misc.c:383: warning: case label value is less than minimum value for type parser_misc.c: In function 'parse_sub_mode': parser_misc.c:465: warning: unused parameter 'mode_desc' parser_misc.c: At top level: parser_misc.c:145: warning: 'address_family' defined but not used cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_regex.o parser_regex.c cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_variable.o parser_variable.c cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_policy.o parser_policy.c cc -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -c -o parser_alias.o parser_alias.c make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/pcre' cc -c -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE="apparmor-parser" -DLOCALEDIR="/usr/share/locale" -DSUBDOMAIN_CONFDIR="/etc/apparmor" pcre.c make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/pcre' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/libapparmor_re' bison -o regexp.cc regexp.y g++ -g -Wall -O2 -Wl,-Bsymbolic-functions regexp.cc -c -o regexp.o ar -rcs libapparmor_re.a regexp.o make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_lex.o parser_yacc.o parser_main.o parser_interface.o parser_include.o parser_merge.o parser_symtab.o parser_misc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o pcre/pcre.o \ libapparmor_re/libapparmor_re.a -static-libgcc -L. /usr/bin/pod2man apparmor.d.pod --release=NOVELL/SUSE --center=AppArmor --section=5 > apparmor.d.5 /usr/bin/pod2man apparmor.pod --release=NOVELL/SUSE --center=AppArmor --section=7 > apparmor.7 /usr/bin/pod2man apparmor_parser.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > apparmor_parser.8 /usr/bin/pod2man subdomain.conf.pod --release=NOVELL/SUSE --center=AppArmor --section=5 > subdomain.conf.5 /usr/bin/pod2man apparmor.vim.pod --release=NOVELL/SUSE --center=AppArmor --section=5 > apparmor.vim.5 /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.d.pod --outfile=apparmor.d.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.pod --outfile=apparmor.7.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor_parser.pod --outfile=apparmor_parser.8.html /usr/bin/pod2html --header --css apparmor.css --infile=subdomain.conf.pod --outfile=subdomain.conf.5.html /usr/bin/pod2html --header --css apparmor.css --infile=apparmor.vim.pod --outfile=apparmor.vim.5.html while pdflatex techdoc.tex > /dev/null 2>&1 || exit 1 ; \ grep -q "Label(s) may have changed" techdoc.log; \ do :; done make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/po' msgfmt -c -o af.mo af.po msgfmt -c -o ar.mo ar.po msgfmt -c -o bg.mo bg.po msgfmt -c -o bn.mo bn.po msgfmt -c -o bs.mo bs.po msgfmt -c -o ca.mo ca.po msgfmt -c -o cs.mo cs.po msgfmt -c -o cy.mo cy.po msgfmt -c -o da.mo da.po msgfmt -c -o de.mo de.po msgfmt -c -o el.mo el.po msgfmt -c -o en_GB.mo en_GB.po msgfmt -c -o en_US.mo en_US.po msgfmt -c -o es.mo es.po msgfmt -c -o et.mo et.po msgfmt -c -o fi.mo fi.po msgfmt -c -o fr.mo fr.po msgfmt -c -o gl.mo gl.po msgfmt -c -o gu.mo gu.po msgfmt -c -o he.mo he.po msgfmt -c -o hi.mo hi.po msgfmt -c -o hr.mo hr.po msgfmt -c -o hu.mo hu.po msgfmt -c -o id.mo id.po msgfmt -c -o it.mo it.po msgfmt -c -o ja.mo ja.po msgfmt -c -o ka.mo ka.po msgfmt -c -o km.mo km.po msgfmt -c -o ko.mo ko.po msgfmt -c -o lo.mo lo.po msgfmt -c -o lt.mo lt.po msgfmt -c -o mk.mo mk.po msgfmt -c -o mr.mo mr.po msgfmt -c -o nb.mo nb.po msgfmt -c -o nl.mo nl.po msgfmt -c -o pa.mo pa.po msgfmt -c -o pl.mo pl.po msgfmt -c -o pt.mo pt.po msgfmt -c -o pt_BR.mo pt_BR.po msgfmt -c -o ro.mo ro.po msgfmt -c -o ru.mo ru.po msgfmt -c -o si.mo si.po msgfmt -c -o sk.mo sk.po msgfmt -c -o sl.mo sl.po msgfmt -c -o sr.mo sr.po msgfmt -c -o sv.mo sv.po msgfmt -c -o ta.mo ta.po msgfmt -c -o th.mo th.po msgfmt -c -o tr.mo tr.po msgfmt -c -o uk.mo uk.po msgfmt -c -o vi.mo vi.po msgfmt -c -o wa.mo wa.po msgfmt -c -o xh.mo xh.po msgfmt -c -o zh_CN.mo zh_CN.po msgfmt -c -o zh_TW.mo zh_TW.po msgfmt -c -o zu.mo zu.po make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/po' /bin/sh: rpm: not found /bin/sh: rpm: not found make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser' *** running tst_regex *** running tst_misc *** running tst_symtab *** running tst_variable make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/tst' simple....ok All tests successful. Files=1, Tests=591, 175 wallclock secs (168.21 cusr + 4.67 csys = 172.88 CPU) make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/tst' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser' make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser' cd profiles; /usr/bin/make make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/profiles' Makefile:27: common/Make.rules: No such file or directory ln -sf ../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/profiles' make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/profiles' make[1]: Nothing to be done for `ALL'. make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/profiles' cd libraries/libapparmor; /usr/bin/make make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' Making all in doc make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' pod2man \ --section=2 \ --release="NOVELL/SUSE" \ --center="AppArmor" \ --date="2007-07-27" \ aa_change_hat.pod > aa_change_hat.2 /usr/bin/make all-am make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' Making all in src make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' /bin/bash ../ylwrap grammar.y y.tab.c grammar.c y.tab.h grammar.h y.output grammar.output -- bison -y -d -p aalogparse_ updating grammar.h flex -v scanner.l flex version 2.5.35 usage statistics: scanner options: ---reentrant--bison-bridgevI8 -Cem -oscanner.c -Paalogparse_ 1131/2000 NFA states 601/1000 DFA states (1543 words) 114 rules Compressed tables always back-up 12/40 start conditions 438 epsilon states, 201 double epsilon states 69/100 character classes needed 453/500 words of storage, 0 reused 6286 state/nextstate pairs created 838/5448 unique/duplicate transitions 624/1000 base-def entries created 1159/2000 (peak 2121) nxt-chk entries created 230/2500 (peak 1564) template nxt-chk entries created 0 empty table entries 29 protos created 23 templates created, 97 uses 68/256 equivalence classes created 10/256 meta-equivalence classes created 0 (38 saved) hash collisions, 262 DFAs equal 1 sets of reallocations needed 3890 total table entries needed LC_ALL=C sed -n -e "/IPPROTO_MAX/d" -e "s/^\#define[ \\t]\\+IPPROTO_\\([A-Z0-9_]\\+\\)\\(.*\\)$/AA_GEN_PROTO_ENT(\\UIPPROTO_\\1, \"\\L\\1\")/p" /usr/include/netinet/in.h > af_protos.h /usr/bin/make all-am make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c -o grammar.lo grammar.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -fPIC -DPIC -o .libs/grammar.o grammar.c: In function 'aalogparse_parse': grammar.y:369: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT grammar.lo -MD -MP -MF .deps/grammar.Tpo -c grammar.c -o grammar.o >/dev/null 2>&1 mv -f .deps/grammar.Tpo .deps/grammar.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c -o libaalogparse.lo libaalogparse.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -fPIC -DPIC -o .libs/libaalogparse.o libaalogparse.c: In function 'ipproto_to_string': libaalogparse.c:154: warning: ignoring return value of 'asprintf', declared with attribute warn_unused_result libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libaalogparse.lo -MD -MP -MF .deps/libaalogparse.Tpo -c libaalogparse.c -o libaalogparse.o >/dev/null 2>&1 mv -f .deps/libaalogparse.Tpo .deps/libaalogparse.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT change_hat.lo -MD -MP -MF .deps/change_hat.Tpo -c -o change_hat.lo change_hat.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT change_hat.lo -MD -MP -MF .deps/change_hat.Tpo -c change_hat.c -fPIC -DPIC -o .libs/change_hat.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT change_hat.lo -MD -MP -MF .deps/change_hat.Tpo -c change_hat.c -o change_hat.o >/dev/null 2>&1 mv -f .deps/change_hat.Tpo .deps/change_hat.Plo /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c -o scanner.lo scanner.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -fPIC -DPIC -o .libs/scanner.o scanner.c:2271: warning: 'yyunput' defined but not used scanner.c:2313: warning: 'input' defined but not used scanner.c:2780: warning: 'yy_top_state' defined but not used libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT scanner.lo -MD -MP -MF .deps/scanner.Tpo -c scanner.c -o scanner.o >/dev/null 2>&1 mv -f .deps/scanner.Tpo .deps/scanner.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -version-info 1:2:0 -XCClinker -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-Bsymbolic-functions -o libapparmor.la -rpath /usr/lib grammar.lo libaalogparse.lo change_hat.lo scanner.lo libtool: link: gcc -shared .libs/grammar.o .libs/libaalogparse.o .libs/change_hat.o .libs/scanner.o -dynamic -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libapparmor.so.1 -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libapparmor.so.1 -o .libs/libapparmor.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libapparmor.so.1" && ln -s "libapparmor.so.1.0.2" "libapparmor.so.1") libtool: link: (cd ".libs" && rm -f "libapparmor.so" && ln -s "libapparmor.so.1.0.2" "libapparmor.so") libtool: link: ar cru .libs/libapparmor.a grammar.o libaalogparse.o change_hat.o scanner.o libtool: link: ranlib .libs/libapparmor.a libtool: link: ( cd ".libs" && rm -f "libapparmor.la" && ln -s "../libapparmor.la" "libapparmor.la" ) /bin/bash ../libtool --tag=CC --mode=compile gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c -o libimmunix_warning.lo libimmunix_warning.c libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -fPIC -DPIC -o .libs/libimmunix_warning.o libtool: compile: gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -MT libimmunix_warning.lo -MD -MP -MF .deps/libimmunix_warning.Tpo -c libimmunix_warning.c -o libimmunix_warning.o >/dev/null 2>&1 mv -f .deps/libimmunix_warning.Tpo .deps/libimmunix_warning.Plo /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -D_GNU_SOURCE -Wall -Wall -g -O2 -version-info 1:2:0 -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-Bsymbolic-functions -o libimmunix.la -rpath /usr/lib change_hat.lo libimmunix_warning.lo libtool: link: gcc -shared .libs/change_hat.o .libs/libimmunix_warning.o -Wl,--version-script=../src/libapparmor.map -Wl,-soname=libimmunix.so.1 -Wl,-Bsymbolic-functions -Wl,-soname -Wl,libimmunix.so.1 -o .libs/libimmunix.so.1.0.2 libtool: link: (cd ".libs" && rm -f "libimmunix.so.1" && ln -s "libimmunix.so.1.0.2" "libimmunix.so.1") libtool: link: (cd ".libs" && rm -f "libimmunix.so" && ln -s "libimmunix.so.1.0.2" "libimmunix.so") libtool: link: ar cru .libs/libimmunix.a change_hat.o libimmunix_warning.o libtool: link: ranlib .libs/libimmunix.a libtool: link: ( cd ".libs" && rm -f "libimmunix.la" && ln -s "../libimmunix.la" "libimmunix.la" ) make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' Making all in swig make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' Making all in perl make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' /usr/bin/swig -perl -I./../../src -module LibAppArmor -o libapparmor_wrap.c ./../SWIG/libapparmor.i /usr/bin/perl Makefile.PL PREFIX=/usr MAKEFILE=Makefile.perl Warning: -L../../src/.libs/ changed to -L/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl/../../src/.libs/ Writing Makefile.perl for LibAppArmor if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' cp LibAppArmor.pm blib/lib/LibAppArmor.pm cc -c -I../../src -Wall -g -O2 -D_REENTRANT -D_GNU_SOURCE -DDEBIAN -fno-strict-aliasing -pipe -I/usr/local/include -D_LARGEFILE_SOURCE -D_FILE_OFFSET_BITS=64 -O2 -g -DVERSION=\"2.3\" -DXS_VERSION=\"2.3\" -fPIC "-I/usr/lib/perl/5.10/CORE" libapparmor_wrap.c libapparmor_wrap.c: In function 'SWIG_Perl_ConvertPtr': libapparmor_wrap.c:1155: warning: value computed is not used libapparmor_wrap.c: In function 'SWIG_Perl_MakePtr': libapparmor_wrap.c:1177: warning: value computed is not used libapparmor_wrap.c: In function '_wrap_aa_log_record_version_set': libapparmor_wrap.c:1830: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_version_get': libapparmor_wrap.c:1858: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_event_set': libapparmor_wrap.c:1895: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_event_get': libapparmor_wrap.c:1923: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_pid_set': libapparmor_wrap.c:1960: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_pid_get': libapparmor_wrap.c:1988: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_task_set': libapparmor_wrap.c:2025: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_task_get': libapparmor_wrap.c:2053: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_magic_token_set': libapparmor_wrap.c:2090: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_magic_token_get': libapparmor_wrap.c:2118: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_epoch_set': libapparmor_wrap.c:2155: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_epoch_get': libapparmor_wrap.c:2183: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_audit_sub_id_set': libapparmor_wrap.c:2220: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_audit_sub_id_get': libapparmor_wrap.c:2248: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_bitmask_set': libapparmor_wrap.c:2285: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_bitmask_get': libapparmor_wrap.c:2313: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_audit_id_set': libapparmor_wrap.c:2357: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_audit_id_get': libapparmor_wrap.c:2385: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_operation_set': libapparmor_wrap.c:2429: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_operation_get': libapparmor_wrap.c:2457: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_denied_mask_set': libapparmor_wrap.c:2501: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_denied_mask_get': libapparmor_wrap.c:2529: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_requested_mask_set': libapparmor_wrap.c:2573: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_requested_mask_get': libapparmor_wrap.c:2601: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_fsuid_set': libapparmor_wrap.c:2638: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_fsuid_get': libapparmor_wrap.c:2666: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_ouid_set': libapparmor_wrap.c:2703: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_ouid_get': libapparmor_wrap.c:2731: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_profile_set': libapparmor_wrap.c:2775: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_profile_get': libapparmor_wrap.c:2803: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_name_set': libapparmor_wrap.c:2847: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_name_get': libapparmor_wrap.c:2875: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_name2_set': libapparmor_wrap.c:2919: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_name2_get': libapparmor_wrap.c:2947: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_namespace_set': libapparmor_wrap.c:2991: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_namespace_get': libapparmor_wrap.c:3019: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_attribute_set': libapparmor_wrap.c:3063: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_attribute_get': libapparmor_wrap.c:3091: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_parent_set': libapparmor_wrap.c:3128: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_parent_get': libapparmor_wrap.c:3156: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_info_set': libapparmor_wrap.c:3200: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_info_get': libapparmor_wrap.c:3228: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_error_code_set': libapparmor_wrap.c:3265: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_error_code_get': libapparmor_wrap.c:3293: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_active_hat_set': libapparmor_wrap.c:3337: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_active_hat_get': libapparmor_wrap.c:3365: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_net_family_set': libapparmor_wrap.c:3409: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_net_family_get': libapparmor_wrap.c:3437: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_net_protocol_set': libapparmor_wrap.c:3481: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_net_protocol_get': libapparmor_wrap.c:3509: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_net_sock_type_set': libapparmor_wrap.c:3553: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_log_record_net_sock_type_get': libapparmor_wrap.c:3581: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_new_aa_log_record': libapparmor_wrap.c:3599: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_delete_aa_log_record': libapparmor_wrap.c:3626: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_parse_record': libapparmor_wrap.c:3655: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_free_record': libapparmor_wrap.c:3682: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_change_hat': libapparmor_wrap.c:3721: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function '_wrap_aa_change_profile': libapparmor_wrap.c:3760: warning: null argument where non-null required (argument 1) libapparmor_wrap.c: In function 'boot_LibAppArmor': libapparmor_wrap.c:4109: warning: unused variable 'items' Running Mkbootstrap for LibAppArmor () chmod 644 LibAppArmor.bs rm -f blib/arch/auto/LibAppArmor/LibAppArmor.so LD_RUN_PATH="/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl/../../src/.libs" cc -shared -O2 -g -L/usr/local/lib libapparmor_wrap.o -o blib/arch/auto/LibAppArmor/LibAppArmor.so \ -L/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl/../../src/.libs -lapparmor \ chmod 755 blib/arch/auto/LibAppArmor/LibAppArmor.so cp LibAppArmor.bs blib/arch/auto/LibAppArmor/LibAppArmor.bs chmod 644 blib/arch/auto/LibAppArmor/LibAppArmor.bs make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' Making all in python make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/python' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/python' Making all in ruby make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/ruby' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' make[3]: Nothing to be done for `all-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' Making all in testsuite make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' Making all in lib make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/lib' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/lib' Making all in config make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/config' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/config' Making all in libaalogparse.test make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' gcc -DPACKAGE_NAME=\"\" -DPACKAGE_TARNAME=\"\" -DPACKAGE_VERSION=\"\" -DPACKAGE_STRING=\"\" -DPACKAGE_BUGREPORT=\"\" -DPACKAGE_URL=\"\" -DPACKAGE=\"libapparmor1\" -DVERSION=\"2.3\" -DYYTEXT_POINTER=1 -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_UNISTD_H=1 -DHAVE_STDINT_H=1 -DHAVE_ASPRINTF=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -I. -I. -I../src -DLOCALEDIR=\"/usr/share/locale\" -Wall -g -O2 -Wall -Wall -g -O2 -MT test_multi_multi-test_multi.o -MD -MP -MF .deps/test_multi_multi-test_multi.Tpo -c -o test_multi_multi-test_multi.o `test -f 'test_multi.c' || echo './'`test_multi.c mv -f .deps/test_multi_multi-test_multi.Tpo .deps/test_multi_multi-test_multi.Po /bin/bash ../libtool --tag=CC --mode=link gcc -Wall -g -O2 -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -o test_multi.multi test_multi_multi-test_multi.o ../src/.libs/libapparmor.a libtool: link: gcc -Wall -g -O2 -Wall -Wall -g -O2 -Wl,-Bsymbolic-functions -Wl,-Bsymbolic-functions -o test_multi.multi test_multi_multi-test_multi.o ../src/.libs/libapparmor.a make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' make[2]: Nothing to be done for `all-am'. make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' touch build-stamp /usr/bin/fakeroot debian/rules binary-arch dh_testdir dh_testroot dh_clean -k dh_installdirs # Utils cd utils; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils \ PERLDIR=/build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/share/perl5/Immunix \ install make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils' install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/etc/apparmor install -m 644 logprof.conf severity.db /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/etc/apparmor install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin ln -sf apparmor_status /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-status ln -sf audit /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-audit ln -sf autodep /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-autodep ln -sf complain /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-complain ln -sf enforce /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-enforce ln -sf genprof /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-genprof ln -sf logprof /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-logprof ln -sf unconfined /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-unconfined install -m 755 genprof logprof autodep audit complain enforce unconfined aa-eventd apparmor_status /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/share/perl5/Immunix install -m 755 SubDomain.pm Repository.pm Config.pm Reports.pm Severity.pm /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/share/perl5/Immunix make -C po install DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils NAME=apparmor-utils make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils/po' mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/locale for lang in af ar bg bn bs ca cs cy da de el en_GB en_US es et fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr nb nl pa pl pt pt_BR pt_PT ro ru si sk sl sr sv ta th tr uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/locale/${lang}/LC_MESSAGES/apparmor-utils.mo ; \ done make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils/po' mkdir -m 0700 -p /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/var/log/apparmor make install_manpages DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/utils' install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man5 ; install -m 644 logprof.conf.5 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man5; install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8 ; install -m 644 autodep.8 complain.8 enforce.8 logprof.8 genprof.8 unconfined.8 audit.8 apparmor_status.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8; ln -sf autodep.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8/aa-autodep.8; ln -sf complain.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8/aa-complain.8; ln -sf enforce.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8/aa-enforce.8; ln -sf logprof.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8/aa-logprof.8; ln -sf genprof.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8/aa-genprof.8; ln -sf unconfined.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8/aa-unconfined.8; ln -sf audit.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8/aa-audit.8; make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils' # special case for apparmor_status ln -sf apparmor_status.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils//usr/share/man/man8/aa-status.8 make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/utils' # Parser cd parser; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/apparmor \ install /bin/sh: rpm: not found /bin/sh: rpm: not found make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/pcre' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/pcre' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/libapparmor_re' make[2]: Nothing to be done for `all'. make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/libapparmor_re' rm -f ./libstdc++.a ln -s `g++ -print-file-name=libstdc++.a` g++ -O2 -pipe -Wall -Wstrict-prototypes -Wsign-compare -Wmissing-field-initializers -Wnested-externs -Wformat-security -Wunused-parameter -D_GNU_SOURCE -DPACKAGE=\"apparmor-parser\" -DLOCALEDIR=\"/usr/share/locale\" -DSUBDOMAIN_CONFDIR=\"/etc/apparmor\" -o apparmor_parser parser_lex.o parser_yacc.o parser_main.o parser_interface.o parser_include.o parser_merge.o parser_symtab.o parser_misc.o parser_regex.o parser_variable.o parser_policy.o parser_alias.o pcre/pcre.o \ libapparmor_re/libapparmor_re.a -static-libgcc -L. install -m 755 -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor/sbin install -m 755 apparmor_parser /build/buildd/apparmor-2.3.1+1403/debian/apparmor/sbin install -m 755 -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor install -m 644 subdomain.conf /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor install -m 755 -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor/var/lib/apparmor install -m 755 -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor/lib/apparmor install -m 755 rc.apparmor.functions /build/buildd/apparmor-2.3.1+1403/debian/apparmor/lib/apparmor make -C po install NAME=apparmor-parser DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/apparmor make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser/po' mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/locale for lang in af ar bg bn bs ca cs cy da de el en_GB en_US es et fi fr gl gu he hi hr hu id it ja ka km ko lo lt mk mr nb nl pa pl pt pt_BR ro ru si sk sl sr sv ta th tr uk vi wa xh zh_CN zh_TW zu ; do \ mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/locale/${lang}/LC_MESSAGES ; \ install -m 644 ${lang}.mo /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/locale/${lang}/LC_MESSAGES/apparmor-parser.mo ; \ done make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser/po' make install_manpages DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/apparmor /bin/sh: rpm: not found /bin/sh: rpm: not found make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/parser' install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/man/man5 ; install -m 644 apparmor.d.5 subdomain.conf.5 apparmor.vim.5 /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/man/man5; install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/man/man7 ; install -m 644 apparmor.7 /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/man/man7; install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/man/man8 ; install -m 644 apparmor_parser.8 /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/man/man8; make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser' make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/parser' rm /build/buildd/apparmor-2.3.1+1403/debian/apparmor/lib/apparmor/rc.* mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor.d/disable mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor.d/force-complain mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor.d/cache rm -rf /build/buildd/apparmor-2.3.1+1403/debian/apparmor/lib # initramfs hooks install -m755 -D /build/buildd/apparmor-2.3.1+1403/debian/apparmor.functions /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor/functions install -m755 -D /build/buildd/apparmor-2.3.1+1403/debian/apparmor.initramfs /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor/initramfs install -m755 -D /build/buildd/apparmor-2.3.1+1403/debian/apparmor.init-bottom /build/buildd/apparmor-2.3.1+1403/debian/apparmor//usr/share/initramfs-tools/scripts/init-bottom/_apparmor # Changehat via libapparmor cd libraries/libapparmor; /usr/bin/make \ RELEASE=1403-0ubuntu27 \ DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1 \ install make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' Making install in doc make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' /usr/bin/make install-am make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' make[4]: Nothing to be done for `install-exec-am'. test -z "/usr/share/man/man2" || /bin/mkdir -p "/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/share/man/man2" /usr/bin/install -c -m 644 aa_change_hat.2 '/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/share/man/man2' make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/doc' Making install in src make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' /usr/bin/make install-am make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' test -z "/usr/lib" || /bin/mkdir -p "/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib" /bin/bash ../libtool --mode=install /usr/bin/install -c libapparmor.la libimmunix.la '/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib' libtool: install: /usr/bin/install -c .libs/libapparmor.so.1.0.2 /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.so.1.0.2 libtool: install: (cd /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib && { ln -s -f libapparmor.so.1.0.2 libapparmor.so.1 || { rm -f libapparmor.so.1 && ln -s libapparmor.so.1.0.2 libapparmor.so.1; }; }) libtool: install: (cd /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib && { ln -s -f libapparmor.so.1.0.2 libapparmor.so || { rm -f libapparmor.so && ln -s libapparmor.so.1.0.2 libapparmor.so; }; }) libtool: install: /usr/bin/install -c .libs/libapparmor.lai /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.la libtool: install: /usr/bin/install -c .libs/libimmunix.so.1.0.2 /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libimmunix.so.1.0.2 libtool: install: (cd /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib && { ln -s -f libimmunix.so.1.0.2 libimmunix.so.1 || { rm -f libimmunix.so.1 && ln -s libimmunix.so.1.0.2 libimmunix.so.1; }; }) libtool: install: (cd /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib && { ln -s -f libimmunix.so.1.0.2 libimmunix.so || { rm -f libimmunix.so && ln -s libimmunix.so.1.0.2 libimmunix.so; }; }) libtool: install: /usr/bin/install -c .libs/libimmunix.lai /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libimmunix.la libtool: install: /usr/bin/install -c .libs/libapparmor.a /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.a libtool: install: chmod 644 /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.a libtool: install: ranlib /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.a libtool: install: /usr/bin/install -c .libs/libimmunix.a /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libimmunix.a libtool: install: chmod 644 /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libimmunix.a libtool: install: ranlib /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libimmunix.a libtool: install: warning: remember to run `libtool --finish /usr/lib' test -z "/usr/include/aalogparse" || /bin/mkdir -p "/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/include/aalogparse" /usr/bin/install -c -m 644 aalogparse.h '/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/include/aalogparse' test -z "/usr/include/sys" || /bin/mkdir -p "/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/include/sys" /usr/bin/install -c -m 644 apparmor.h '/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/include/sys' make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/src' Making install in swig make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' Making install in perl make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' if test ! -f libapparmor_wrap.c; then cp ./libapparmor_wrap.c . ; fi /usr/bin/make -fMakefile.perl make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' if test ../.. != ../.. ; then rm -f libapparmor_wrap.c ; fi make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' /usr/bin/make -fMakefile.perl install_vendor make[5]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' Files found in blib/arch: installing files in blib/lib into architecture dependent library tree Installing /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/perl5/auto/LibAppArmor/LibAppArmor.bs Installing /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/perl5/auto/LibAppArmor/LibAppArmor.so Installing /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/perl5/LibAppArmor.pm make[5]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/perl' Making install in python make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/python' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/python' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/python' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/python' Making install in ruby make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/ruby' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/ruby' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/ruby' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig/ruby' make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/swig' Making install in testsuite make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' Making install in lib make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/lib' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/lib' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/lib' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/lib' Making install in config make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/config' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/config' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/config' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/config' Making install in libaalogparse.test make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/libaalogparse.test' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite/libaalogparse.test' make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' make[4]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' make[4]: Nothing to be done for `install-exec-am'. make[4]: Nothing to be done for `install-data-am'. make[4]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor/testsuite' make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' make[3]: Entering directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' make[3]: Nothing to be done for `install-exec-am'. make[3]: Nothing to be done for `install-data-am'. make[3]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/libraries/libapparmor' # don't include deprecated library and headers rm -f /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/*immunix* rm -f /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/include/sys/immunix.h # libapparmor-dev mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/lib mv /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.a /build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/lib/ mv /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.la /build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/lib/ cp -P /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.so /build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/lib/ mv /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/include /build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr # libapparmor-perl mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/libapparmor-perl/usr/lib mv /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/perl5 /build/buildd/apparmor-2.3.1+1403/debian/libapparmor-perl/usr/lib/ # Changehat via mod_apparmor cd changehat/mod_apparmor; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor \ LIBAPPARMOR_FLAGS="-I/build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/include -L/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib -lapparmor" \ install make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' Makefile:21: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' /usr/bin/apxs2 -I/build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/include -L/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib -lapparmor -c mod_apparmor.c /usr/share/apr-1.0/build/libtool --silent --mode=compile --tag=disable-static arm-linux-gnueabi-gcc -prefer-pic -DLINUX=2 -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -D_LARGEFILE64_SOURCE -D_REENTRANT -I/usr/include/apr-1.0 -I/usr/include/openssl -I/usr/include/xmltok -pthread -I/usr/include/apache2 -I/usr/include/apr-1.0 -I/usr/include/apr-1.0 -I/build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/include -c -o mod_apparmor.lo mod_apparmor.c && touch mod_apparmor.slo /usr/share/apr-1.0/build/libtool --silent --mode=link --tag=disable-static arm-linux-gnueabi-gcc -o mod_apparmor.la -L/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib -lapparmor -rpath /usr/lib/apache2/modules -module -avoid-version mod_apparmor.lo mv .libs/mod_apparmor.so . /usr/bin/pod2man mod_apparmor.pod --release=NOVELL/SUSE --center=AppArmor --section=8 > mod_apparmor.8 mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor//usr/lib/apache2/modules install -m 755 mod_apparmor.so /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor//usr/lib/apache2/modules make install_manpages DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor make[2]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' install -d /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor//usr/share/man/man8 ; install -m 644 mod_apparmor.8 /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor//usr/share/man/man8; make[2]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/mod_apparmor' mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor/etc/apache2/mods-available echo "LoadModule apparmor_module /usr/lib/apache2/modules/mod_apparmor.so" > /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor/etc/apache2/mods-available/apparmor.load # Fix rpath in mod_apparmor.so chrpath -d /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so # Changehat via libpam-apparmor cd changehat/pam_apparmor; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/libpam-apparmor \ CFLAGS="-Wall -g -O2 -I/build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/include" \ LIBS="-L/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib -lapparmor -lpam" \ install make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/pam_apparmor' Makefile:22: common/Make.rules: No such file or directory ln -sf ../../common/ . make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/pam_apparmor' make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/changehat/pam_apparmor' cc -Wall -g -O2 -I/build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/include -fPIC -shared -Wall -c -o pam_apparmor.o pam_apparmor.c cc -Wall -g -O2 -I/build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/include -fPIC -shared -Wall -c -o get_options.o get_options.c cc -Wall -g -O2 -I/build/buildd/apparmor-2.3.1+1403/debian/libapparmor-dev/usr/include -fPIC -shared -Wall -Xlinker -x -o pam_apparmor.so pam_apparmor.o get_options.o -L/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib -lapparmor -lpam install -m 755 -d /build/buildd/apparmor-2.3.1+1403/debian/libpam-apparmor/lib/security install -m 555 pam_apparmor.so /build/buildd/apparmor-2.3.1+1403/debian/libpam-apparmor/lib/security/ make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/changehat/pam_apparmor' # Fix rpath in pam_apparmor.so chrpath -d /build/buildd/apparmor-2.3.1+1403/debian/libpam-apparmor/lib/security/pam_apparmor.so # Remove libapparmor.so now that mod_apparmor and libpam-apparmor have # been built. rm /build/buildd/apparmor-2.3.1+1403/debian/libapparmor1/usr/lib/libapparmor.so # Profiles cd profiles; /usr/bin/make \ DESTDIR=/build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles \ EXTRAS_DEST=/build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/usr/share/doc/apparmor-profiles/extras \ install make[1]: Entering directory `/build/buildd/apparmor-2.3.1+1403/profiles' install -m 755 -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d install -m 755 -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/abstractions \ /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/apache2.d \ /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/program-chunks \ /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/tunables install -m 644 ./apparmor.d/bin.ping ./apparmor.d/sbin.klogd ./apparmor.d/sbin.syslog-ng ./apparmor.d/sbin.syslogd ./apparmor.d/usr.lib.apache2.mpm-prefork.apache2 ./apparmor.d/usr.lib.dovecot.deliver ./apparmor.d/usr.lib.dovecot.dovecot-auth ./apparmor.d/usr.lib.dovecot.imap ./apparmor.d/usr.lib.dovecot.imap-login ./apparmor.d/usr.lib.dovecot.managesieve-login ./apparmor.d/usr.lib.dovecot.pop3 ./apparmor.d/usr.lib.dovecot.pop3-login ./apparmor.d/usr.sbin.avahi-daemon ./apparmor.d/usr.sbin.dnsmasq ./apparmor.d/usr.sbin.dovecot ./apparmor.d/usr.sbin.identd ./apparmor.d/usr.sbin.mdnsd ./apparmor.d/usr.sbin.nmbd ./apparmor.d/usr.sbin.nscd ./apparmor.d/usr.sbin.ntpd ./apparmor.d/usr.sbin.smbd ./apparmor.d/usr.sbin.traceroute /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d install -m 644 ./apparmor.d/abstractions/* /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/abstractions install -m 644 ./apparmor.d/apache2.d/* /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/apache2.d install -m 644 ./apparmor.d/program-chunks/* /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/program-chunks install -m 644 ./apparmor.d/tunables/* /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/tunables install -m 755 -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/usr/share/doc/apparmor-profiles/extras install -m 644 ./apparmor/profiles/extras//* /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/usr/share/doc/apparmor-profiles/extras make[1]: Leaving directory `/build/buildd/apparmor-2.3.1+1403/profiles' rm -f /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/sbin/aa-eventd rm -f /build/buildd/apparmor-2.3.1+1403/debian/apparmor-utils/usr/share/perl5/Immunix/Reports.pm # Delete existing enabled profiles that also appear in extras rm -f /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/usr/share/doc/apparmor-profiles/extras/usr.sbin.mysqld # Move tunable/ and abstractions/ in apparmor # as long as apparmor-profiles is in universe. mv /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/tunables/ /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor.d/ mv /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/abstractions/ /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor.d/ # Move apache2 profile to libapache-mod-apparmor and create apache2.d directory mkdir -p /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor/etc/apparmor.d/apache2.d mv /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/usr.lib.apache2.mpm-prefork.apache2 /build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor/etc/apparmor.d/ # remove these since the ntp package ships its own profile now rm -f /build/buildd/apparmor-2.3.1+1403/debian/apparmor/etc/apparmor.d/tunables/ntpd rm -f /build/buildd/apparmor-2.3.1+1403/debian/apparmor-profiles/etc/apparmor.d/usr.sbin.ntpd # Apparmor-doc install -d /build/buildd/apparmor-2.3.1+1403/debian/apparmor-docs/usr/share/doc/apparmor-docs/ cp parser/techdoc.pdf /build/buildd/apparmor-2.3.1+1403/debian/apparmor-docs/usr/share/doc/apparmor-docs/ dh_install dh_testdir dh_testroot dh_installchangelogs dh_installdocs dh_installexamples dh_installinit --update-rcd-params='start 37 S .' --no-restart-on-upgrade --error-handler=true dh_installman dh_link dh_strip dh_strip debug symbol extraction: all non-arch-all packages for this build platform armel: apparmor apparmor-utils apparmor-profiles libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor dh_strip debug symbol extraction: packages to act on: apparmor apparmor-utils apparmor-profiles libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor dh_strip debug symbol extraction: ignored packages: WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/apparmor-2.3.1+1403/debian/apparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `apparmor-dbgsym' in `../apparmor-dbgsym_2.3.1+1403-0ubuntu27_armel.ddeb'. WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/apparmor-2.3.1+1403/debian/libapparmor1-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libapparmor1-dbgsym' in `../libapparmor1-dbgsym_2.3.1+1403-0ubuntu27_armel.ddeb'. WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/apparmor-2.3.1+1403/debian/libapparmor-perl-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libapparmor-perl-dbgsym' in `../libapparmor-perl-dbgsym_2.3.1+1403-0ubuntu27_armel.ddeb'. WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/apparmor-2.3.1+1403/debian/libapache2-mod-apparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libapache2-mod-apparmor-dbgsym' in `../libapache2-mod-apparmor-dbgsym_2.3.1+1403-0ubuntu27_armel.ddeb'. WARNING: not running pkgbinarymangler for this package, as requested dpkg-deb: warning: '/build/buildd/apparmor-2.3.1+1403/debian/libpam-apparmor-dbgsym/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libpam-apparmor-dbgsym' in `../libpam-apparmor-dbgsym_2.3.1+1403-0ubuntu27_armel.ddeb'. dh_compress -Xextras dh_fixperms dh_perl dh_makeshlibs dh_installdeb dh_shlibdeps dpkg-shlibdeps: warning: dependency on libm.so.6 could be avoided if "debian/apparmor/sbin/apparmor_parser" were not uselessly linked against it (they use none of its symbols). dpkg-shlibdeps: warning: debian/libapache2-mod-apparmor/usr/lib/apache2/modules/mod_apparmor.so contains an unresolvable reference to symbol ap_hook_log_transaction: it's probably a plugin. dpkg-shlibdeps: warning: 9 other similar warnings have been skipped (use -v to see them all). dh_gencontrol dpkg-gencontrol: warning: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: unknown substitution variable ${shlibs:Depends} dpkg-gencontrol: warning: unknown substitution variable ${shlibs:Depends} dh_md5sums dh_builddeb pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: preparing translation tarball apparmor_2.3.1+1403-0ubuntu27_armel_translations.tar.gz...done (284 files) pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `apparmor' in `../apparmor_2.3.1+1403-0ubuntu27_armel.deb'. pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/apparmor-utils/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `apparmor-utils' in `../apparmor-utils_2.3.1+1403-0ubuntu27_armel.deb'. pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/apparmor-profiles/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `apparmor-profiles' in `../apparmor-profiles_2.3.1+1403-0ubuntu27_armel.deb'. pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/apparmor-docs/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `apparmor-docs' in `../apparmor-docs_2.3.1+1403-0ubuntu27_all.deb'. pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libapparmor-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libapparmor-dev' in `../libapparmor-dev_2.3.1+1403-0ubuntu27_armel.deb'. pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libapparmor1/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libapparmor1' in `../libapparmor1_2.3.1+1403-0ubuntu27_armel.deb'. pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libapparmor-perl/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libapparmor-perl' in `../libapparmor-perl_2.3.1+1403-0ubuntu27_armel.deb'. pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libapache2-mod-apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libapache2-mod-apparmor' in `../libapache2-mod-apparmor_2.3.1+1403-0ubuntu27_armel.deb'. pkgstriptranslations: processing control file: ./debian/libapparmor-dev/DEBIAN/control, package libapparmor-dev, directory ./debian/libapparmor-dev pkgstriptranslations: libapparmor-dev does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-docs/DEBIAN/control, package apparmor-docs, directory ./debian/apparmor-docs pkgstriptranslations: apparmor-docs does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapache2-mod-apparmor/DEBIAN/control, package libapache2-mod-apparmor, directory ./debian/libapache2-mod-apparmor pkgstriptranslations: libapache2-mod-apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor1/DEBIAN/control, package libapparmor1, directory ./debian/libapparmor1 pkgstriptranslations: libapparmor1 does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libapparmor-perl/DEBIAN/control, package libapparmor-perl, directory ./debian/libapparmor-perl pkgstriptranslations: libapparmor-perl does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-profiles/DEBIAN/control, package apparmor-profiles, directory ./debian/apparmor-profiles pkgstriptranslations: apparmor-profiles does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor/DEBIAN/control, package apparmor, directory ./debian/apparmor pkgstriptranslations: apparmor does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/apparmor-utils/DEBIAN/control, package apparmor-utils, directory ./debian/apparmor-utils pkgstriptranslations: apparmor-utils does not contain translations, skipping pkgstriptranslations: processing control file: ./debian/libpam-apparmor/DEBIAN/control, package libpam-apparmor, directory ./debian/libpam-apparmor pkgstriptranslations: libpam-apparmor does not contain translations, skipping pkgstriptranslations: tarball already exists pkgstriptranslations: static tarball already exists pkgmaintainermangler: Not overriding Maintainer for domain lists.ubuntu.com dpkg-deb: warning: 'debian/libpam-apparmor/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warnings about the control file(s) dpkg-deb: building package `libpam-apparmor' in `../libpam-apparmor_2.3.1+1403-0ubuntu27_armel.deb'. dpkg-genchanges -B -mUbuntu/armel Build Daemon >../apparmor_2.3.1+1403-0ubuntu27_armel.changes dpkg-genchanges: arch-specific upload - not including arch-independent packages dpkg-genchanges: binary-only upload - not including any source code Use of uninitialized value within %f2p in hash element at /usr/bin/dpkg-genchanges line 503. Use of uninitialized value within @_ in list assignment at /usr/share/perl5/Dpkg/Arch.pm line 315. Use of uninitialized value $b in string eq at /usr/share/perl5/Dpkg/Arch.pm line 317. Use of uninitialized value $_ in pattern match (m//) at /usr/share/perl5/Dpkg/Arch.pm line 254. Use of uninitialized value $arch in hash element at /usr/share/perl5/Dpkg/Arch.pm line 261. dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20091017-0551 Publishing chroot-autobuild/build/buildd/apparmor_2.3.1+1403-0ubuntu27_armel_translations.tar.gz for rosetta. Publishing debug debs. chroot-autobuild/build/buildd/apparmor_2.3.1+1403-0ubuntu27_armel.deb: new debian package, version 2.0. size 299972 bytes: control archive= 2314 bytes. 2182 bytes, 58 lines conffiles 593 bytes, 15 lines control 798 bytes, 11 lines md5sums 1576 bytes, 51 lines * postinst #!/bin/sh 171 bytes, 7 lines * postrm #!/bin/sh 327 bytes, 19 lines * preinst #!/bin/sh 959 bytes, 32 lines * prerm #!/bin/sh Package: apparmor Version: 2.3.1+1403-0ubuntu27 Architecture: armel Maintainer: Ubuntu Core Developers Installed-Size: 2096 Depends: libc6 (>= 2.8), lsb-base, initramfs-tools Suggests: apparmor-profiles, apparmor-docs Replaces: apparmor-parser Section: admin Priority: extra Homepage: http://en.opensuse.org/Apparmor Description: User-space parser utility for AppArmor AppArmor Parser is a user level programs that is used to load in program profiles to the AppArmor Security kernel module. Original-Maintainer: Magnus Runesson chroot-autobuild/build/buildd/apparmor-utils_2.3.1+1403-0ubuntu27_armel.deb: new debian package, version 2.0. size 99842 bytes: control archive= 1267 bytes. 53 bytes, 2 lines conffiles 582 bytes, 15 lines control 1464 bytes, 23 lines md5sums Package: apparmor-utils Source: apparmor Version: 2.3.1+1403-0ubuntu27 Architecture: armel Maintainer: Ubuntu Core Developers Installed-Size: 1672 Depends: apparmor, libterm-readkey-perl, librpc-xml-perl, libapparmor-perl, perl Suggests: apparmor-docs, libterm-readline-gnu-perl Section: admin Priority: extra Homepage: http://en.opensuse.org/Apparmor Description: Utilities for controlling AppArmor This provides some useful programs to help create and manage AppArmor profiles. Original-Maintainer: Magnus Runesson chroot-autobuild/build/buildd/apparmor-profiles_2.3.1+1403-0ubuntu27_armel.deb: new debian package, version 2.0. size 39462 bytes: control archive= 4150 bytes. 783 bytes, 22 lines conffiles 650 bytes, 16 lines control 9190 bytes, 99 lines md5sums 1002 bytes, 42 lines * postinst #!/bin/sh Package: apparmor-profiles Source: apparmor Version: 2.3.1+1403-0ubuntu27 Architecture: armel Maintainer: Ubuntu Core Developers Installed-Size: 556 Recommends: apparmor Section: admin Priority: extra Homepage: http://en.opensuse.org/Apparmor Description: Profiles for AppArmor Security policies Base AppArmor profiles (aka security policy). AppArmor is a file mandatory access control mechanism. AppArmor confines processes to the resources allowed by the systems administrator and can constrain the scope of potential security vulnerabilities. Original-Maintainer: Magnus Runesson chroot-autobuild/build/buildd/libapparmor-dev_2.3.1+1403-0ubuntu27_armel.deb: new debian package, version 2.0. size 33228 bytes: control archive= 723 bytes. 570 bytes, 14 lines control 402 bytes, 6 lines md5sums Package: libapparmor-dev Source: apparmor Version: 2.3.1+1403-0ubuntu27 Architecture: armel Maintainer: Ubuntu Core Developers Installed-Size: 116 Depends: libapparmor1 (= 2.3.1+1403-0ubuntu27) Section: libdevel Priority: extra Homepage: http://en.opensuse.org/Apparmor Description: AppArmor development libraries and header files This package provides the develpment libraries and header files needed to link against the AppArmor changehat and log parsing functions. Original-Maintainer: Magnus Runesson chroot-autobuild/build/buildd/libapparmor1_2.3.1+1403-0ubuntu27_armel.deb: new debian package, version 2.0. size 34246 bytes: control archive= 786 bytes. 438 bytes, 13 lines control 287 bytes, 4 lines md5sums 135 bytes, 7 lines * postinst #!/bin/sh 132 bytes, 7 lines * postrm #!/bin/sh 27 bytes, 1 lines shlibs Package: libapparmor1 Source: apparmor Version: 2.3.1+1403-0ubuntu27 Architecture: armel Maintainer: Ubuntu Core Developers Installed-Size: 112 Depends: libc6 (>= 2.8) Section: libs Priority: extra Homepage: http://en.opensuse.org/Apparmor Description: changehat AppArmor library Library for AppArmor changehat function and log parsing. Original-Maintainer: Magnus Runesson chroot-autobuild/build/buildd/libapparmor-perl_2.3.1+1403-0ubuntu27_armel.deb: new debian package, version 2.0. size 35534 bytes: control archive= 672 bytes. 503 bytes, 13 lines control 383 bytes, 5 lines md5sums Package: libapparmor-perl Source: apparmor Version: 2.3.1+1403-0ubuntu27 Architecture: armel Maintainer: Ubuntu Core Developers Installed-Size: 140 Depends: perl (>= 5.10.0-24ubuntu4), perlapi-5.10.0, libapparmor1, libc6 (>= 2.4) Section: perl Priority: extra Homepage: http://en.opensuse.org/Apparmor Description: AppArmor library Perl bindings Perl module providing bindings to libapparmor via swig. Original-Maintainer: Magnus Runesson chroot-autobuild/build/buildd/libapache2-mod-apparmor_2.3.1+1403-0ubuntu27_armel.deb: new debian package, version 2.0. size 22282 bytes: control archive= 1559 bytes. 94 bytes, 2 lines conffiles 504 bytes, 13 lines control 319 bytes, 4 lines md5sums 1179 bytes, 45 lines * postinst #!/bin/sh 176 bytes, 9 lines * postrm #!/bin/sh 705 bytes, 22 lines * preinst #!/bin/sh Package: libapache2-mod-apparmor Source: apparmor Version: 2.3.1+1403-0ubuntu27 Architecture: armel Maintainer: Ubuntu Core Developers Installed-Size: 124 Depends: apache2.2-common, libapparmor1, libc6 (>= 2.4) Section: libs Priority: extra Homepage: http://en.opensuse.org/Apparmor Description: changehat AppArmor library as an Apache module Library for allowing AppArmor changehat function in Apache. Original-Maintainer: Magnus Runesson chroot-autobuild/build/buildd/libpam-apparmor_2.3.1+1403-0ubuntu27_armel.deb: new debian package, version 2.0. size 18642 bytes: control archive= 639 bytes. 495 bytes, 13 lines control 292 bytes, 4 lines md5sums Package: libpam-apparmor Source: apparmor Version: 2.3.1+1403-0ubuntu27 Architecture: armel Maintainer: Ubuntu Core Developers Installed-Size: 68 Depends: libapparmor1, libc6 (>= 2.4), libpam0g (>= 0.99.7.1) Section: libs Priority: extra Homepage: http://en.opensuse.org/Apparmor Description: changehat AppArmor library as a PAM module Library for allowing AppArmor changehat function via PAM. Original-Maintainer: Magnus Runesson chroot-autobuild/build/buildd/apparmor_2.3.1+1403-0ubuntu27_armel.deb: drwxr-xr-x root/root 0 2009-10-17 05:49 ./ drwxr-xr-x root/root 0 2009-10-17 05:49 ./sbin/ -rwxr-xr-x root/root 635616 2009-10-17 05:49 ./sbin/apparmor_parser drwxr-xr-x root/root 0 2009-10-17 05:49 ./etc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./etc/init.d/ -rwxr-xr-x root/root 3314 2009-10-17 05:41 ./etc/init.d/apparmor drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor/ -rwxr-xr-x root/root 2351 2009-10-17 05:48 ./etc/apparmor/functions -rwxr-xr-x root/root 977 2009-10-17 05:48 ./etc/apparmor/initramfs -rw-r--r-- root/root 2031 2009-10-17 05:48 ./etc/apparmor/subdomain.conf drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/disable/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/force-complain/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ -rw-r--r-- root/root 655 2009-10-17 05:48 ./etc/apparmor.d/abstractions/winbind -rw-r--r-- root/root 629 2009-10-17 05:48 ./etc/apparmor.d/abstractions/user-tmp -rw-r--r-- root/root 596 2009-10-17 05:48 ./etc/apparmor.d/abstractions/wutmp -rw-r--r-- root/root 973 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ruby -rw-r--r-- root/root 210 2009-10-17 05:48 ./etc/apparmor.d/abstractions/cups-client -rw-r--r-- root/root 866 2009-10-17 05:48 ./etc/apparmor.d/abstractions/php5 -rw-r--r-- root/root 143 2009-10-17 05:48 ./etc/apparmor.d/abstractions/dbus -rw-r--r-- root/root 164 2009-10-17 05:48 ./etc/apparmor.d/abstractions/launchpad-integration -rw-r--r-- root/root 573 2009-10-17 05:48 ./etc/apparmor.d/abstractions/nis -rw-r--r-- root/root 274 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ssl_keys -rw-r--r-- root/root 1291 2009-10-17 05:48 ./etc/apparmor.d/abstractions/audio -rw-r--r-- root/root 1339 2009-10-17 05:48 ./etc/apparmor.d/abstractions/authentication -rw-r--r-- root/root 1376 2009-10-17 05:48 ./etc/apparmor.d/abstractions/fonts -rw-r--r-- root/root 530 2009-10-17 05:48 ./etc/apparmor.d/abstractions/mysql -rw-r--r-- root/root 1122 2009-10-17 05:48 ./etc/apparmor.d/abstractions/X -rw-r--r-- root/root 2445 2009-10-17 05:48 ./etc/apparmor.d/abstractions/nameservice -rw-r--r-- root/root 919 2009-10-17 05:48 ./etc/apparmor.d/abstractions/kerberosclient -rw-r--r-- root/root 393 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ubuntu-email -rw-r--r-- root/root 1704 2009-10-17 05:48 ./etc/apparmor.d/abstractions/svn-repositories -rw-r--r-- root/root 2184 2009-10-17 05:48 ./etc/apparmor.d/abstractions/gnome -rw-r--r-- root/root 212 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ubuntu-xterm -rw-r--r-- root/root 750 2009-10-17 05:48 ./etc/apparmor.d/abstractions/perl -rw-r--r-- root/root 653 2009-10-17 05:48 ./etc/apparmor.d/abstractions/user-write -rw-r--r-- root/root 621 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ubuntu-browsers -rw-r--r-- root/root 834 2009-10-17 05:48 ./etc/apparmor.d/abstractions/user-mail -rw-r--r-- root/root 252 2009-10-17 05:48 ./etc/apparmor.d/abstractions/aspell -rw-r--r-- root/root 341 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ubuntu-console-browsers -rw-r--r-- root/root 93 2009-10-17 05:48 ./etc/apparmor.d/abstractions/orbit2 -rw-r--r-- root/root 1457 2009-10-17 05:48 ./etc/apparmor.d/abstractions/kde -rw-r--r-- root/root 98 2009-10-17 05:48 ./etc/apparmor.d/abstractions/smbpass -rw-r--r-- root/root 678 2009-10-17 05:48 ./etc/apparmor.d/abstractions/web-data -rw-r--r-- root/root 278 2009-10-17 05:48 ./etc/apparmor.d/abstractions/gnupg -rw-r--r-- root/root 483 2009-10-17 05:48 ./etc/apparmor.d/abstractions/mdns -rw-r--r-- root/root 853 2009-10-17 05:48 ./etc/apparmor.d/abstractions/consoles -rw-r--r-- root/root 220 2009-10-17 05:48 ./etc/apparmor.d/abstractions/nvidia -rw-r--r-- root/root 159 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ubuntu-gnome-terminal -rw-r--r-- root/root 1123 2009-10-17 05:48 ./etc/apparmor.d/abstractions/python -rw-r--r-- root/root 1565 2009-10-17 05:48 ./etc/apparmor.d/abstractions/bash -rw-r--r-- root/root 164 2009-10-17 05:48 ./etc/apparmor.d/abstractions/samba -rw-r--r-- root/root 734 2009-10-17 05:48 ./etc/apparmor.d/abstractions/private-files -rw-r--r-- root/root 123 2009-10-17 05:48 ./etc/apparmor.d/abstractions/video -rw-r--r-- root/root 933 2009-10-17 05:48 ./etc/apparmor.d/abstractions/xad -rw-r--r-- root/root 753 2009-10-17 05:48 ./etc/apparmor.d/abstractions/user-download -rw-r--r-- root/root 318 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ubuntu-konsole -rw-r--r-- root/root 383 2009-10-17 05:48 ./etc/apparmor.d/abstractions/private-files-strict -rw-r--r-- root/root 882 2009-10-17 05:48 ./etc/apparmor.d/abstractions/user-manpages -rw-r--r-- root/root 331 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ubuntu-console-email -rw-r--r-- root/root 4027 2009-10-17 05:48 ./etc/apparmor.d/abstractions/base -rw-r--r-- root/root 622 2009-10-17 05:48 ./etc/apparmor.d/abstractions/freedesktop.org -rw-r--r-- root/root 141 2009-10-17 05:48 ./etc/apparmor.d/abstractions/likewise -rw-r--r-- root/root 493 2009-10-17 05:48 ./etc/apparmor.d/abstractions/ssl_certs drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/cache/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/tunables/ -rw-r--r-- root/root 579 2009-10-17 05:48 ./etc/apparmor.d/tunables/global -rw-r--r-- root/root 491 2009-10-17 05:48 ./etc/apparmor.d/tunables/proc -rw-r--r-- root/root 875 2009-10-17 05:48 ./etc/apparmor.d/tunables/home drwxr-xr-x root/root 0 2009-10-17 05:48 ./var/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./var/lib/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./var/lib/apparmor/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/ drwxr-xr-x root/root 0 2009-10-17 05:50 ./usr/share/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/man/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/man/man8/ -rw-r--r-- root/root 3484 2009-10-17 05:49 ./usr/share/man/man8/apparmor_parser.8.gz drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/man/man7/ -rw-r--r-- root/root 3726 2009-10-17 05:49 ./usr/share/man/man7/apparmor.7.gz drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/man/man5/ -rw-r--r-- root/root 2291 2009-10-17 05:49 ./usr/share/man/man5/apparmor.vim.5.gz -rw-r--r-- root/root 2580 2009-10-17 05:49 ./usr/share/man/man5/subdomain.conf.5.gz -rw-r--r-- root/root 8306 2009-10-17 05:49 ./usr/share/man/man5/apparmor.d.5.gz drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/apparmor/ -rw-r--r-- root/root 1284 2009-10-17 05:41 ./usr/share/doc/apparmor/README.Debian -rw-r--r-- root/root 5298 2009-10-17 05:41 ./usr/share/doc/apparmor/copyright -rw-r--r-- root/root 9801 2009-10-17 05:41 ./usr/share/doc/apparmor/changelog.Debian.gz drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/initramfs-tools/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/initramfs-tools/scripts/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/initramfs-tools/scripts/init-bottom/ -rwxr-xr-x root/root 680 2009-10-17 05:48 ./usr/share/initramfs-tools/scripts/init-bottom/_apparmor drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/apport/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 1717 2009-10-17 05:41 ./usr/share/apport/package-hooks/source_apparmor.py chroot-autobuild/build/buildd/apparmor-utils_2.3.1+1403-0ubuntu27_armel.deb: drwxr-xr-x root/root 0 2009-10-17 05:49 ./ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor/ -rw-r--r-- root/root 4197 2009-10-17 05:48 ./etc/apparmor/logprof.conf -rw-r--r-- root/root 10398 2009-10-17 05:48 ./etc/apparmor/severity.db drwxr-xr-x root/root 0 2009-10-17 05:48 ./var/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./var/log/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./var/log/apparmor/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/sbin/ -rwxr-xr-x root/root 3544 2009-10-17 05:48 ./usr/sbin/unconfined -rwxr-xr-x root/root 6466 2009-10-17 05:48 ./usr/sbin/apparmor_status -rwxr-xr-x root/root 3845 2009-10-17 05:48 ./usr/sbin/autodep -rwxr-xr-x root/root 3654 2009-10-17 05:48 ./usr/sbin/complain -rwxr-xr-x root/root 1980 2009-10-17 05:48 ./usr/sbin/logprof -rwxr-xr-x root/root 5177 2009-10-17 05:48 ./usr/sbin/genprof -rwxr-xr-x root/root 4085 2009-10-17 05:48 ./usr/sbin/enforce -rwxr-xr-x root/root 3631 2009-10-17 05:48 ./usr/sbin/audit drwxr-xr-x root/root 0 2009-10-17 05:50 ./usr/share/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/perl5/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/perl5/Immunix/ -rw-r--r-- root/root 6423 2009-10-17 05:48 ./usr/share/perl5/Immunix/Severity.pm -rw-r--r-- root/root 10283 2009-10-17 05:48 ./usr/share/perl5/Immunix/Repository.pm -rw-r--r-- root/root 217679 2009-10-17 05:48 ./usr/share/perl5/Immunix/SubDomain.pm -rw-r--r-- root/root 2863 2009-10-17 05:48 ./usr/share/perl5/Immunix/Config.pm drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/man/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/man/man8/ -rw-r--r-- root/root 2616 2009-10-17 05:49 ./usr/share/man/man8/genprof.8.gz -rw-r--r-- root/root 2307 2009-10-17 05:49 ./usr/share/man/man8/unconfined.8.gz -rw-r--r-- root/root 2800 2009-10-17 05:49 ./usr/share/man/man8/apparmor_status.8.gz -rw-r--r-- root/root 2196 2009-10-17 05:49 ./usr/share/man/man8/autodep.8.gz -rw-r--r-- root/root 2032 2009-10-17 05:49 ./usr/share/man/man8/audit.8.gz -rw-r--r-- root/root 2088 2009-10-17 05:49 ./usr/share/man/man8/enforce.8.gz -rw-r--r-- root/root 3919 2009-10-17 05:49 ./usr/share/man/man8/logprof.8.gz -rw-r--r-- root/root 2029 2009-10-17 05:49 ./usr/share/man/man8/complain.8.gz drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/man/man5/ -rw-r--r-- root/root 3095 2009-10-17 05:49 ./usr/share/man/man5/logprof.conf.5.gz drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/apparmor-utils/ -rw-r--r-- root/root 5298 2009-10-17 05:41 ./usr/share/doc/apparmor-utils/copyright -rw-r--r-- root/root 9801 2009-10-17 05:41 ./usr/share/doc/apparmor-utils/changelog.Debian.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/sbin/aa-autodep -> autodep lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/sbin/aa-enforce -> enforce lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/sbin/aa-complain -> complain lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/sbin/aa-genprof -> genprof lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/sbin/aa-status -> apparmor_status lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/sbin/aa-unconfined -> unconfined lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/sbin/aa-logprof -> logprof lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/sbin/aa-audit -> audit lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/share/man/man8/aa-genprof.8.gz -> genprof.8.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/share/man/man8/aa-logprof.8.gz -> logprof.8.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/share/man/man8/aa-enforce.8.gz -> enforce.8.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/share/man/man8/aa-status.8.gz -> apparmor_status.8.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/share/man/man8/aa-unconfined.8.gz -> unconfined.8.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/share/man/man8/aa-autodep.8.gz -> autodep.8.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/share/man/man8/aa-audit.8.gz -> audit.8.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/share/man/man8/aa-complain.8.gz -> complain.8.gz chroot-autobuild/build/buildd/apparmor-profiles_2.3.1+1403-0ubuntu27_armel.deb: drwxr-xr-x root/root 0 2009-10-17 05:49 ./ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/ -rw-r--r-- root/root 445 2009-10-17 05:48 ./etc/apparmor.d/usr.lib.dovecot.imap-login -rw-r--r-- root/root 870 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.mdnsd -rw-r--r-- root/root 805 2009-10-17 05:48 ./etc/apparmor.d/sbin.klogd -rw-r--r-- root/root 937 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.dovecot -rw-r--r-- root/root 986 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.smbd -rw-r--r-- root/root 1315 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.nscd -rw-r--r-- root/root 1147 2009-10-17 05:48 ./etc/apparmor.d/sbin.syslog-ng -rw-r--r-- root/root 509 2009-10-17 05:48 ./etc/apparmor.d/usr.lib.dovecot.deliver -rw-r--r-- root/root 471 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.nmbd -rw-r--r-- root/root 1104 2009-10-17 05:48 ./etc/apparmor.d/sbin.syslogd -rw-r--r-- root/root 561 2009-10-17 05:48 ./etc/apparmor.d/usr.lib.dovecot.dovecot-auth -rw-r--r-- root/root 476 2009-10-17 05:48 ./etc/apparmor.d/usr.lib.dovecot.managesieve-login -rw-r--r-- root/root 447 2009-10-17 05:48 ./etc/apparmor.d/usr.lib.dovecot.imap -rw-r--r-- root/root 395 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.dnsmasq -rw-r--r-- root/root 696 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.avahi-daemon -rw-r--r-- root/root 749 2009-10-17 05:48 ./etc/apparmor.d/bin.ping drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/apache2.d/ -rw-r--r-- root/root 1010 2009-10-17 05:48 ./etc/apparmor.d/apache2.d/phpsysinfo -rw-r--r-- root/root 459 2009-10-17 05:48 ./etc/apparmor.d/usr.lib.dovecot.pop3-login -rw-r--r-- root/root 741 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.traceroute drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/program-chunks/ -rw-r--r-- root/root 785 2009-10-17 05:48 ./etc/apparmor.d/program-chunks/postfix-common -rw-r--r-- root/root 859 2009-10-17 05:48 ./etc/apparmor.d/usr.sbin.identd -rw-r--r-- root/root 427 2009-10-17 05:48 ./etc/apparmor.d/usr.lib.dovecot.pop3 drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/apparmor-profiles/ -rw-r--r-- root/root 5298 2009-10-17 05:41 ./usr/share/doc/apparmor-profiles/copyright drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/ -rw-r--r-- root/root 977 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.trivial-rewrite -rw-r--r-- root/root 1989 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/sbin.dhclient -rw-r--r-- root/root 1348 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/sbin.dhcpcd -rw-r--r-- root/root 944 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.mlmmj-process -rw-r--r-- root/root 733 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/sbin.portmap -rw-r--r-- root/root 855 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.tlsmgr -rw-r--r-- root/root 1130 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.vsftpd -rw-r--r-- root/root 887 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.postmap -rw-r--r-- root/root 1742 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.squid -rw-r--r-- root/root 1368 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.useradd -rw-r--r-- root/root 1100 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.mlmmj-maintd -rw-r--r-- root/root 2467 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.xinetd -rw-r--r-- root/root 877 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.mlmmj-sub -rw-r--r-- root/root 647 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.mlmmj-recieve -rw-r--r-- root/root 386 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.firefox.firefox.sh -rw-r--r-- root/root 683 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.lmtp -rw-r--r-- root/root 710 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.in.fingerd -rw-r--r-- root/root 961 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.svnserve -rw-r--r-- root/root 686 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.qmqpd -rw-r--r-- root/root 1159 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.mlmmj-make-ml.sh -rw-r--r-- root/root 3494 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.sendmail -rw-r--r-- root/root 1149 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.postqueue -rw-r--r-- root/root 2504 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.nqmgr -rw-r--r-- root/root 1195 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.smbd -rw-r--r-- root/root 686 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.error -rw-r--r-- root/root 790 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.popper -rw-r--r-- root/root 1024 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/etc.cron.daily.slocate.cron -rw-r--r-- root/root 845 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.apropos -rw-r--r-- root/root 1132 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.NX.bin.nxclient -rw-r--r-- root/root 556 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.pipe -rw-r--r-- root/root 2126 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.sendmail.postfix -rw-r--r-- root/root 1080 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.procmail -rw-r--r-- root/root 2524 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.qmgr -rw-r--r-- root/root 1733 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/README -rw-r--r-- root/root 1120 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.cupsd -rw-r--r-- root/root 1604 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.firefox.firefox -rw-r--r-- root/root 689 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.verify -rw-r--r-- root/root 542 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/sbin.rpc.lockd -rw-r--r-- root/root 807 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.freshclam -rw-r--r-- root/root 1288 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.man-db.man -rw-r--r-- root/root 1900 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.local -rw-r--r-- root/root 677 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.mlmmj-bounce -rw-r--r-- root/root 1424 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.lighttpd -rw-r--r-- root/root 654 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.firefox.mozilla-xremote-client -rw-r--r-- root/root 580 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.spamc -rw-r--r-- root/root 667 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.oqmgr -rw-r--r-- root/root 1076 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.postdrop -rw-r--r-- root/root 725 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.xfs -rw-r--r-- root/root 921 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.pickup -rw-r--r-- root/root 1354 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.evolution-data-server.evolution-data-server-1.10 -rw-r--r-- root/root 1970 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.gaim -rw-r--r-- root/root 2181 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.smtpd -rw-r--r-- root/root 861 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.mlmmj-unsub -rw-r--r-- root/root 1110 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.skype -rw-r--r-- root/root 747 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.fam -rw-r--r-- root/root 873 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.imapd -rw-r--r-- root/root 1336 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.in.ftpd -rw-r--r-- root/root 3746 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.sshd -rw-r--r-- root/root 2163 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.bounce -rw-r--r-- root/root 1003 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.passwd -rw-r--r-- root/root 1762 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.flush -rw-r--r-- root/root 2070 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.opera -rw-r--r-- root/root 1632 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.sendmail.sendmail -rw-r--r-- root/root 888 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.oidentd -rw-r--r-- root/root 648 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.man -rw-r--r-- root/root 1902 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.smtp -rw-r--r-- root/root 974 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.nmbd -rw-r--r-- root/root 1088 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib64.GConf.2.gconfd-2 -rw-r--r-- root/root 791 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/etc.cron.daily.tmpwatch -rw-r--r-- root/root 938 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/bin.netstat -rw-r--r-- root/root 1711 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.acroread -rw-r--r-- root/root 1948 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.master -rw-r--r-- root/root 1082 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.GConf.2.gconfd-2 -rw-r--r-- root/root 1313 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/etc.cron.daily.logrotate -rw-r--r-- root/root 1332 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.cleanup -rw-r--r-- root/root 1064 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/sbin.rpc.statd -rw-r--r-- root/root 857 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.bonobo.bonobo-activation-server -rw-r--r-- root/root 686 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.spawn -rw-r--r-- root/root 592 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.discard -rw-r--r-- root/root 879 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.ipop2d -rw-r--r-- root/root 649 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.in.ntalkd -rw-r--r-- root/root 670 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.scache -rw-r--r-- root/root 907 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/sbin.resmgrd -rw-r--r-- root/root 879 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.ipop3d -rw-r--r-- root/root 851 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.virtual -rw-r--r-- root/root 823 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.mlmmj-send -rw-r--r-- root/root 1242 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.wireshark -rw-r--r-- root/root 917 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.dhcpd -rw-r--r-- root/root 952 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.anvil -rw-r--r-- root/root 1124 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.spamd -rw-r--r-- root/root 4569 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.bin.evolution-2.10 -rw-r--r-- root/root 1408 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.RealPlayer10.realplay -rw-r--r-- root/root 6213 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.httpd2-prefork -rw-r--r-- root/root 775 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.proxymap -rw-r--r-- root/root 1391 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.postalias -rw-r--r-- root/root 1402 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.sbin.userdel -rw-r--r-- root/root 2321 2009-10-17 05:48 ./usr/share/doc/apparmor-profiles/extras/usr.lib.postfix.showq -rw-r--r-- root/root 9801 2009-10-17 05:41 ./usr/share/doc/apparmor-profiles/changelog.Debian.gz chroot-autobuild/build/buildd/libapparmor-dev_2.3.1+1403-0ubuntu27_armel.deb: drwxr-xr-x root/root 0 2009-10-17 05:49 ./ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/include/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/include/aalogparse/ -rw-r--r-- root/root 4686 2009-10-17 05:48 ./usr/include/aalogparse/aalogparse.h drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/include/sys/ -rw-r--r-- root/root 835 2009-10-17 05:48 ./usr/include/sys/apparmor.h drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/lib/ -rw-r--r-- root/root 39952 2009-10-17 05:49 ./usr/lib/libapparmor.a -rw-r--r-- root/root 957 2009-10-17 05:48 ./usr/lib/libapparmor.la drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/libapparmor-dev/ -rw-r--r-- root/root 5298 2009-10-17 05:41 ./usr/share/doc/libapparmor-dev/copyright -rw-r--r-- root/root 9801 2009-10-17 05:41 ./usr/share/doc/libapparmor-dev/changelog.Debian.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/lib/libapparmor.so -> libapparmor.so.1.0.2 chroot-autobuild/build/buildd/libapparmor1_2.3.1+1403-0ubuntu27_armel.deb: drwxr-xr-x root/root 0 2009-10-17 05:49 ./ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/lib/ -rw-r--r-- root/root 34520 2009-10-17 05:49 ./usr/lib/libapparmor.so.1.0.2 drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/man/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/man/man2/ -rw-r--r-- root/root 4165 2009-10-17 05:49 ./usr/share/man/man2/aa_change_hat.2.gz drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/libapparmor1/ -rw-r--r-- root/root 5298 2009-10-17 05:41 ./usr/share/doc/libapparmor1/copyright -rw-r--r-- root/root 9801 2009-10-17 05:41 ./usr/share/doc/libapparmor1/changelog.Debian.gz lrwxrwxrwx root/root 0 2009-10-17 05:49 ./usr/lib/libapparmor.so.1 -> libapparmor.so.1.0.2 chroot-autobuild/build/buildd/libapparmor-perl_2.3.1+1403-0ubuntu27_armel.deb: drwxr-xr-x root/root 0 2009-10-17 05:49 ./ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/lib/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/lib/perl5/ -rw-r--r-- root/root 6021 2009-10-17 05:48 ./usr/lib/perl5/LibAppArmor.pm drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/lib/perl5/auto/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/lib/perl5/auto/LibAppArmor/ -rw-r--r-- root/root 0 2009-10-17 05:48 ./usr/lib/perl5/auto/LibAppArmor/LibAppArmor.bs -rw-r--r-- root/root 67420 2009-10-17 05:49 ./usr/lib/perl5/auto/LibAppArmor/LibAppArmor.so drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/libapparmor-perl/ -rw-r--r-- root/root 5298 2009-10-17 05:41 ./usr/share/doc/libapparmor-perl/copyright -rw-r--r-- root/root 9801 2009-10-17 05:41 ./usr/share/doc/libapparmor-perl/changelog.Debian.gz chroot-autobuild/build/buildd/libapache2-mod-apparmor_2.3.1+1403-0ubuntu27_armel.deb: drwxr-xr-x root/root 0 2009-10-17 05:49 ./ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apache2/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apache2/mods-available/ -rw-r--r-- root/root 68 2009-10-17 05:48 ./etc/apache2/mods-available/apparmor.load drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./etc/apparmor.d/apache2.d/ -rw-r--r-- root/root 1859 2009-10-17 05:48 ./etc/apparmor.d/usr.lib.apache2.mpm-prefork.apache2 drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/lib/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/lib/apache2/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/lib/apache2/modules/ -rw-r--r-- root/root 9676 2009-10-17 05:49 ./usr/lib/apache2/modules/mod_apparmor.so drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/ drwxr-xr-x root/root 0 2009-10-17 05:48 ./usr/share/man/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/man/man8/ -rw-r--r-- root/root 3059 2009-10-17 05:49 ./usr/share/man/man8/mod_apparmor.8.gz drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/libapache2-mod-apparmor/ -rw-r--r-- root/root 5298 2009-10-17 05:41 ./usr/share/doc/libapache2-mod-apparmor/copyright -rw-r--r-- root/root 9801 2009-10-17 05:41 ./usr/share/doc/libapache2-mod-apparmor/changelog.Debian.gz chroot-autobuild/build/buildd/libpam-apparmor_2.3.1+1403-0ubuntu27_armel.deb: drwxr-xr-x root/root 0 2009-10-17 05:49 ./ drwxr-xr-x root/root 0 2009-10-17 05:48 ./lib/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./lib/security/ -rw-r--r-- root/root 9604 2009-10-17 05:49 ./lib/security/pam_apparmor.so drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/ drwxr-xr-x root/root 0 2009-10-17 05:49 ./usr/share/doc/libpam-apparmor/ -rw-r--r-- root/root 5298 2009-10-17 05:41 ./usr/share/doc/libpam-apparmor/copyright -rw-r--r-- root/root 3334 2009-07-10 16:18 ./usr/share/doc/libpam-apparmor/README -rw-r--r-- root/root 9801 2009-10-17 05:41 ./usr/share/doc/libpam-apparmor/changelog.Debian.gz apparmor_2.3.1+1403-0ubuntu27_armel.changes: Format: 1.8 Date: Fri, 16 Oct 2009 14:40:04 -0400 Source: apparmor Binary: apparmor apparmor-utils apparmor-profiles apparmor-docs libapparmor-dev libapparmor1 libapparmor-perl libapache2-mod-apparmor libpam-apparmor Architecture: armel armel_translations Version: 2.3.1+1403-0ubuntu27 Distribution: karmic Urgency: low Maintainer: Ubuntu/armel Build Daemon Changed-By: Marc Deslauriers Description: apparmor - User-space parser utility for AppArmor apparmor-docs - Documentation for AppArmor apparmor-profiles - Profiles for AppArmor Security policies apparmor-utils - Utilities for controlling AppArmor libapache2-mod-apparmor - changehat AppArmor library as an Apache module libapparmor-dev - AppArmor development libraries and header files libapparmor-perl - AppArmor library Perl bindings libapparmor1 - changehat AppArmor library libpam-apparmor - changehat AppArmor library as a PAM module Changes: apparmor (2.3.1+1403-0ubuntu27) karmic; urgency=low . * utils/SubDomain.pm: handle new format "null" log entries (LP: #446524) Checksums-Sha1: e551799dd4d3c7e5a055cb6bfce6c230d3fb5154 299972 apparmor_2.3.1+1403-0ubuntu27_armel.deb 09ce7f150cea86973a690d3e3084599c7969cd03 99842 apparmor-utils_2.3.1+1403-0ubuntu27_armel.deb 8a38d0bef1e2cdf2c3671caa7265dd787b9a49c3 39462 apparmor-profiles_2.3.1+1403-0ubuntu27_armel.deb 1624f53152e510dc65c830eb751ff1242087002a 33228 libapparmor-dev_2.3.1+1403-0ubuntu27_armel.deb ec6770beb27bb914f4fdfba5cd9d08697e1e967b 34246 libapparmor1_2.3.1+1403-0ubuntu27_armel.deb 8cc3458d0bf31576df359ec61deacafafe4bdc19 35534 libapparmor-perl_2.3.1+1403-0ubuntu27_armel.deb 37b461e97fbf3b7c116d9c1d31d78138fe312569 22282 libapache2-mod-apparmor_2.3.1+1403-0ubuntu27_armel.deb 76378df9b3c544930591f57456bef784b6a2e897 18642 libpam-apparmor_2.3.1+1403-0ubuntu27_armel.deb 01d5d01df4e66c00cd1b1d125cc5844e2380abb9 571741 apparmor_2.3.1+1403-0ubuntu27_armel_translations.tar.gz Checksums-Sha256: 03eb79279e31e9b7881021dde2294a995731affd64ecde5822f7ebbb695a8974 299972 apparmor_2.3.1+1403-0ubuntu27_armel.deb 6e6273ea8b944ca2a049dfb3208225d0dbe4180879428b75a94c073fbdd2a062 99842 apparmor-utils_2.3.1+1403-0ubuntu27_armel.deb 2e3a039ceb66f2f66e4d31ab7645a1c9fc7b52472f963571304a61979437e7d2 39462 apparmor-profiles_2.3.1+1403-0ubuntu27_armel.deb 3d6aa258542ecf60c2487efab38e5feaf327501286b49f0e8156f88dc1d9fdf2 33228 libapparmor-dev_2.3.1+1403-0ubuntu27_armel.deb 6e1050d4d999f748be354533658a4aa31878b96a31afd7308237fba22a498a63 34246 libapparmor1_2.3.1+1403-0ubuntu27_armel.deb 666cec330ff70db171eca060f2c93bfeed239a5f4ac4a5c67d75ad33576dcf17 35534 libapparmor-perl_2.3.1+1403-0ubuntu27_armel.deb cb286017322e1aad34a67cf7949771cde1e1f02a373a8208794e17656e05e951 22282 libapache2-mod-apparmor_2.3.1+1403-0ubuntu27_armel.deb ad6a8beaa6c51c05ee1dff07203295e381bed708ca7447eb8acc53e6a4ea50c8 18642 libpam-apparmor_2.3.1+1403-0ubuntu27_armel.deb 8a39ea1edfc6b37da10147493a4e00b3c8a2131d20eecc0d851c51a0deb75b3f 571741 apparmor_2.3.1+1403-0ubuntu27_armel_translations.tar.gz Files: f562d8fdd742c7ed96ba76829bad9aff 299972 admin extra apparmor_2.3.1+1403-0ubuntu27_armel.deb cc7464da5664d077d882d59839187551 99842 admin extra apparmor-utils_2.3.1+1403-0ubuntu27_armel.deb 27c6917f4aabd1f63430b071f3528d9e 39462 admin extra apparmor-profiles_2.3.1+1403-0ubuntu27_armel.deb 4df8a4202124451329db0ea0dcf700d9 33228 libdevel extra libapparmor-dev_2.3.1+1403-0ubuntu27_armel.deb 4a9dac619a71a929fdeafff4565d2b9d 34246 libs extra libapparmor1_2.3.1+1403-0ubuntu27_armel.deb 18cef58bf2f43117a0f07d98bb38c45c 35534 perl extra libapparmor-perl_2.3.1+1403-0ubuntu27_armel.deb 931033b3d19a05271865d3950ec8c116 22282 libs extra libapache2-mod-apparmor_2.3.1+1403-0ubuntu27_armel.deb b6ee503bd68a2c52fab27772048c5d33 18642 libs extra libpam-apparmor_2.3.1+1403-0ubuntu27_armel.deb 5deac714cc69158ac4aba91ba83319bc 571741 raw-translations - apparmor_2.3.1+1403-0ubuntu27_armel_translations.tar.gz Launchpad-Bugs-Fixed: 446524 Original-Maintainer: Magnus Runesson ****************************************************************************** Built successfully Purging chroot-autobuild/build/buildd/apparmor-2.3.1+1403 ------------------------------------------------------------------------------ /usr/bin/sudo dpkg --purge libxmu6 groff-base libx11-data m4 fontconfig-config defoma ttf-dejavu-core libkpathsea4 gettext file zlib1g-dev libxaw7 apache2.2-common ttf-dejavu libkadm5srv6 libxpm4 texlive-common x11-common autotools-dev libaprutil1-dev libcroco3 texlive-base-bin libpopt0 libkdb5-4 chrpath libpcre3-dev libmysqlclient16 libfreetype6 automake libjpeg62 libapr1-dev libpq5 libxcb1 libaprutil1-dbd-sqlite3 tex-common libexpat1-dev libaprutil1 html2text flex libfontconfig1 debhelper libmagic1 libexpat1 libssl-dev bsdmainutils libxau6 libpcrecpp0 libx11-6 mysql-common libglib2.0-0 mime-support libnewt0.52 whiptail apache2-utils libxt6 libaprutil1-ldap libldap2-dev libxdmcp6 texlive-base apache2.2-bin comerr-dev libpq-dev bison texlive-doc-base po-debconf swig libkrb5-dev libxml2 libapr1 liblcms1 ed libpng12-0 man-db libice6 libtool intltool-debian libpoppler5 texlive-latex-base ucf libpam0g-dev gettext-base libmysqlclient-dev uuid-dev ttf-dejavu-extra libsqlite3-dev libsm6 libdb4.7-dev libxext6 libcap2 libsqlite3-0 apache2-prefork-dev libpcre3 libgssrpc4 autoconf (Reading database ... 18720 files and directories currently installed.) Removing chrpath ... Removing automake ... Removing flex ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package flex should be updated. Removing debhelper ... Removing bison ... Removing po-debconf ... Removing swig ... Removing man-db ... Purging configuration files for man-db ... Removing libtool ... Removing intltool-debian ... Removing texlive-latex-base ... Running 'mktexlsr /usr/share/texmf /var/lib/texmf /usr/share/texmf-texlive'. This may take some time... done. Purging configuration files for texlive-latex-base ... Removing libpam0g-dev ... Removing apache2-prefork-dev ... Removing autoconf ... Purging configuration files for autoconf ... Removing groff-base ... Purging configuration files for groff-base ... Removing m4 ... Removing gettext ... Removing apache2.2-common ... Purging configuration files for apache2.2-common ... dpkg: warning: while removing apache2.2-common, directory '/var/www' not empty so not removed. Removing autotools-dev ... Removing libaprutil1-dev ... Removing libcroco3 ... Purging configuration files for libcroco3 ... Removing libpcre3-dev ... Removing libapr1-dev ... Removing libexpat1-dev ... Removing html2text ... Purging configuration files for html2text ... Removing bsdmainutils ... Purging configuration files for bsdmainutils ... Removing libpcrecpp0 ... Purging configuration files for libpcrecpp0 ... Removing libglib2.0-0 ... Purging configuration files for libglib2.0-0 ... Removing apache2-utils ... Removing libldap2-dev ... Removing texlive-base ... Running 'mktexlsr /usr/share/texmf /var/lib/texmf /usr/share/texmf-texlive'. This may take some time... done. Running 'fmtutil-sys --all'. This may take some time... done. Purging configuration files for texlive-base ... Removing apache2.2-bin ... Removing libpq-dev ... Removing texlive-doc-base ... Running 'mktexlsr /usr/share/texmf /var/lib/texmf /usr/share/texmf-texlive'. This may take some time... done. Purging configuration files for texlive-doc-base ... Removing libkrb5-dev ... Removing gettext-base ... Removing libmysqlclient-dev ... Purging configuration files for libmysqlclient-dev ... Removing uuid-dev ... Removing libsqlite3-dev ... Removing libdb4.7-dev ... Removing libcap2 ... Purging configuration files for libcap2 ... Removing libpcre3 ... Purging configuration files for libpcre3 ... Removing libkadm5srv6 ... Purging configuration files for libkadm5srv6 ... Removing texlive-base-bin ... Purging configuration files for texlive-base-bin ... Removing libkdb5-4 ... Purging configuration files for libkdb5-4 ... Removing libmysqlclient16 ... Purging configuration files for libmysqlclient16 ... Removing libpq5 ... Purging configuration files for libpq5 ... Removing libaprutil1-dbd-sqlite3 ... Removing libssl-dev ... Removing mysql-common ... Purging configuration files for mysql-common ... Removing mime-support ... Purging configuration files for mime-support ... Removing libaprutil1-ldap ... Removing comerr-dev ... Removing ed ... install-info: warning: maintainer scripts should not call install-info anymore, install-info: warning: this is handled now by a dpkg trigger provided by the install-info: warning: install-info package; package ed should be updated. Removing libpoppler5 ... Purging configuration files for libpoppler5 ... Removing libsqlite3-0 ... Purging configuration files for libsqlite3-0 ... Removing libgssrpc4 ... Purging configuration files for libgssrpc4 ... Removing libkpathsea4 ... Purging configuration files for libkpathsea4 ... Removing zlib1g-dev ... Removing libxaw7 ... Purging configuration files for libxaw7 ... Removing libxpm4 ... Purging configuration files for libxpm4 ... Removing texlive-common ... Purging configuration files for texlive-common ... Removing libjpeg62 ... Removing tex-common ... Purging configuration files for tex-common ... Removing libaprutil1 ... Purging configuration files for libaprutil1 ... Removing libfontconfig1 ... Purging configuration files for libfontconfig1 ... Removing libexpat1 ... Purging configuration files for libexpat1 ... Removing libxml2 ... Purging configuration files for libxml2 ... Removing libapr1 ... Purging configuration files for libapr1 ... Removing liblcms1 ... Purging configuration files for liblcms1 ... Removing libpng12-0 ... Purging configuration files for libpng12-0 ... Removing libxmu6 ... Purging configuration files for libxmu6 ... Removing fontconfig-config ... Purging configuration files for fontconfig-config ... Removing ttf-dejavu ... Removing libfreetype6 ... Purging configuration files for libfreetype6 ... Removing libxt6 ... Purging configuration files for libxt6 ... Removing ucf ... Purging configuration files for ucf ... Removing ttf-dejavu-extra ... Purging configuration files for ttf-dejavu-extra ... Removing libsm6 ... Purging configuration files for libsm6 ... Removing libxext6 ... Purging configuration files for libxext6 ... Removing ttf-dejavu-core ... Purging configuration files for ttf-dejavu-core ... Removing libx11-6 ... Purging configuration files for libx11-6 ... Removing libice6 ... Purging configuration files for libice6 ... Removing libx11-data ... Removing defoma ... Purging configuration files for defoma ... Removing file ... Purging configuration files for file ... Removing x11-common ... Purging configuration files for x11-common ... Removing libxcb1 ... Purging configuration files for libxcb1 ... Removing libmagic1 ... Purging configuration files for libmagic1 ... Removing libxau6 ... Purging configuration files for libxau6 ... Removing whiptail ... Removing libxdmcp6 ... Purging configuration files for libxdmcp6 ... Removing libpopt0 ... Purging configuration files for libpopt0 ... Removing libnewt0.52 ... Purging configuration files for libnewt0.52 ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place ****************************************************************************** Finished at 20091017-0552 Build needed 00:10:47, 27532k disk space Can't open average time db /var/debbuild/avg-build-times Can't open average space db /var/debbuild/avg-build-space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', '1295726-2708663'] Scanning for processes to kill in build /srv/home/buildd/build-1295726-2708663/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', '1295726-2708663'] Unmounting chroot for build 1295726-2708663... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', '1295726-2708663'] Removing build 1295726-2708663