RUN: /usr/share/launchpad-buildd/slavebin/slave-prep ['slave-prep'] Forking launchpad-buildd slave process... Kernel version: 3.2.0-37-generic #58-Ubuntu SMP Thu Jan 24 15:28:10 UTC 2013 x86_64 Buildd toolchain package versions: launchpad-buildd_114-0~53~0.IS.08.04 python-lpbuildd_114-0~53~0.IS.08.04 bzr_2.5.1-0ubuntu2. Syncing the system clock with the buildd NTP service... 23 May 10:15:48 ntpdate[16023]: adjust time server 10.211.37.1 offset 0.000020 sec RUN: /usr/share/launchpad-buildd/slavebin/unpack-chroot ['unpack-chroot', 'cbf2c07d27e85efe0de9b43ed86164543bd1df9d', '/home/buildd/filecache-default/21bdf3273daf354043d201b006912d721acbb147'] Unpacking chroot for build cbf2c07d27e85efe0de9b43ed86164543bd1df9d RUN: /usr/share/launchpad-buildd/slavebin/mount-chroot ['mount-chroot', 'cbf2c07d27e85efe0de9b43ed86164543bd1df9d'] Mounting chroot for build cbf2c07d27e85efe0de9b43ed86164543bd1df9d RUN: /usr/share/launchpad-buildd/slavebin/override-sources-list ['override-sources-list', 'cbf2c07d27e85efe0de9b43ed86164543bd1df9d', 'deb http://ftpmaster.internal/ubuntu saucy main', 'deb http://ftpmaster.internal/ubuntu saucy-security main', 'deb http://ftpmaster.internal/ubuntu saucy-updates main', 'deb http://ftpmaster.internal/ubuntu saucy-proposed main'] Overriding sources.list in build-cbf2c07d27e85efe0de9b43ed86164543bd1df9d RUN: /usr/share/launchpad-buildd/slavebin/update-debian-chroot ['update-debian-chroot', 'cbf2c07d27e85efe0de9b43ed86164543bd1df9d', 'i386'] Updating debian chroot for build cbf2c07d27e85efe0de9b43ed86164543bd1df9d Get:1 http://ftpmaster.internal saucy Release.gpg [933 B] Ign http://archive-team.internal saucy Release.gpg Get:2 http://ftpmaster.internal saucy-security Release.gpg [933 B] Get:3 http://archive-team.internal saucy Release [721 B] Get:4 http://ftpmaster.internal saucy-updates Release.gpg [933 B] Get:5 http://ftpmaster.internal saucy-proposed Release.gpg [933 B] Get:6 http://ftpmaster.internal saucy Release [40.8 kB] Get:7 http://ftpmaster.internal saucy-security Release [40.8 kB] Get:8 http://ftpmaster.internal saucy-updates Release [40.8 kB] Get:9 http://ftpmaster.internal saucy-proposed Release [40.8 kB] Get:10 http://ftpmaster.internal saucy/main i386 Packages [1184 kB] Get:11 http://ftpmaster.internal saucy/main Translation-en [684 kB] Get:12 http://ftpmaster.internal saucy-security/main i386 Packages [14 B] Get:13 http://archive-team.internal saucy/main i386 Packages Get:14 http://ftpmaster.internal saucy-security/main Translation-en [14 B] Get:15 http://ftpmaster.internal saucy-updates/main i386 Packages [14 B] Get:16 http://ftpmaster.internal saucy-updates/main Translation-en [14 B] Ign http://archive-team.internal saucy/main Translation-en Get:17 http://ftpmaster.internal saucy-proposed/main i386 Packages [55.0 kB] Get:18 http://ftpmaster.internal saucy-proposed/main Translation-en [54.1 kB] Fetched 2144 kB in 1s (1732 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... The following NEW packages will be installed: libpcre3 The following packages will be upgraded: cpp-4.8 debconf fakeroot g++-4.8 gcc-4.8 gcc-4.8-base ifupdown initscripts insserv libasan0 libatomic1 libattr1 libcurl3-gnutls libdbus-1-3 libdrm2 libgcc-4.8-dev libgcc1 libgmp10 libgomp1 libgssapi-krb5-2 libisl10 libitm1 libk5crypto3 libkrb5-3 libkrb5support0 libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libquadmath0 libselinux1 libsepol1 libstdc++-4.8-dev libstdc++6 libtasn1-3 libudev1 linux-libc-dev lsb-base makedev pkg-create-dbgsym pkgbinarymangler sed sysv-rc sysvinit-utils udev zlib1g 47 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. Need to get 31.2 MB of archives. After this operation, 4698 kB of additional disk space will be used. WARNING: The following packages cannot be authenticated! sed libitm1 libgomp1 gcc-4.8-base libstdc++6 libasan0 libatomic1 libquadmath0 cpp-4.8 libstdc++-4.8-dev g++-4.8 gcc-4.8 libgcc-4.8-dev libgcc1 libgmp10 libisl10 zlib1g debconf libattr1 libpam0g libpcre3 libselinux1 libpam-modules-bin libpam-modules libsepol1 lsb-base insserv sysvinit-utils sysv-rc initscripts ifupdown libdbus-1-3 libdrm2 libudev1 libk5crypto3 libgssapi-krb5-2 libkrb5-3 libkrb5support0 libcurl3-gnutls libp11-kit0 libtasn1-3 libpam-runtime makedev udev fakeroot linux-libc-dev pkg-create-dbgsym pkgbinarymangler Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ saucy/main sed i386 4.2.2-1ubuntu1 [141 kB] Get:2 http://ftpmaster.internal/ubuntu/ saucy/main libitm1 i386 4.8.0-7ubuntu1 [36.8 kB] Get:3 http://ftpmaster.internal/ubuntu/ saucy/main libgomp1 i386 4.8.0-7ubuntu1 [29.1 kB] Get:4 http://ftpmaster.internal/ubuntu/ saucy/main gcc-4.8-base i386 4.8.0-7ubuntu1 [15.6 kB] Get:5 http://ftpmaster.internal/ubuntu/ saucy/main libstdc++6 i386 4.8.0-7ubuntu1 [335 kB] Get:6 http://ftpmaster.internal/ubuntu/ saucy/main libasan0 i386 4.8.0-7ubuntu1 [76.4 kB] Get:7 http://ftpmaster.internal/ubuntu/ saucy/main libatomic1 i386 4.8.0-7ubuntu1 [9696 B] Get:8 http://ftpmaster.internal/ubuntu/ saucy/main libquadmath0 i386 4.8.0-7ubuntu1 [219 kB] Get:9 http://ftpmaster.internal/ubuntu/ saucy/main cpp-4.8 i386 4.8.0-7ubuntu1 [5660 kB] Get:10 http://ftpmaster.internal/ubuntu/ saucy/main libstdc++-4.8-dev i386 4.8.0-7ubuntu1 [1740 kB] Get:11 http://ftpmaster.internal/ubuntu/ saucy/main g++-4.8 i386 4.8.0-7ubuntu1 [8393 kB] Get:12 http://ftpmaster.internal/ubuntu/ saucy/main gcc-4.8 i386 4.8.0-7ubuntu1 [6432 kB] Get:13 http://ftpmaster.internal/ubuntu/ saucy/main libgcc-4.8-dev i386 4.8.0-7ubuntu1 [2794 kB] Get:14 http://ftpmaster.internal/ubuntu/ saucy/main libgcc1 i386 1:4.8.0-7ubuntu1 [53.8 kB] Get:15 http://ftpmaster.internal/ubuntu/ saucy/main libgmp10 i386 2:5.1.1+dfsg-3 [266 kB] Get:16 http://ftpmaster.internal/ubuntu/ saucy/main libisl10 i386 0.11.2-1 [499 kB] Get:17 http://ftpmaster.internal/ubuntu/ saucy/main zlib1g i386 1:1.2.8.dfsg-1ubuntu1 [57.5 kB] Get:18 http://ftpmaster.internal/ubuntu/ saucy/main debconf all 1.5.50ubuntu1 [149 kB] Get:19 http://ftpmaster.internal/ubuntu/ saucy/main libattr1 i386 1:2.4.47-1 [10.6 kB] Get:20 http://ftpmaster.internal/ubuntu/ saucy/main libpam0g i386 1.1.3-8ubuntu3 [61.5 kB] Get:21 http://ftpmaster.internal/ubuntu/ saucy/main libpcre3 i386 1:8.31-2 [157 kB] Get:22 http://ftpmaster.internal/ubuntu/ saucy/main libselinux1 i386 2.1.13-1ubuntu1 [65.6 kB] Get:23 http://ftpmaster.internal/ubuntu/ saucy/main libpam-modules-bin i386 1.1.3-8ubuntu3 [37.4 kB] Get:24 http://ftpmaster.internal/ubuntu/ saucy/main libpam-modules i386 1.1.3-8ubuntu3 [274 kB] Get:25 http://ftpmaster.internal/ubuntu/ saucy/main libsepol1 i386 2.1.9-1ubuntu1 [115 kB] Get:26 http://ftpmaster.internal/ubuntu/ saucy/main lsb-base all 4.1+Debian11ubuntu2 [14.1 kB] Get:27 http://ftpmaster.internal/ubuntu/ saucy/main insserv i386 1.14.0-5ubuntu2 [42.7 kB] Get:28 http://ftpmaster.internal/ubuntu/ saucy/main sysvinit-utils i386 2.88dsf-41ubuntu1 [61.6 kB] Get:29 http://ftpmaster.internal/ubuntu/ saucy/main sysv-rc all 2.88dsf-41ubuntu1 [38.3 kB] Get:30 http://ftpmaster.internal/ubuntu/ saucy/main initscripts i386 2.88dsf-41ubuntu1 [29.7 kB] Get:31 http://ftpmaster.internal/ubuntu/ saucy/main ifupdown i386 0.7.5ubuntu4 [53.1 kB] Get:32 http://ftpmaster.internal/ubuntu/ saucy/main libdbus-1-3 i386 1.6.10-0ubuntu1 [151 kB] Get:33 http://ftpmaster.internal/ubuntu/ saucy/main libdrm2 i386 2.4.45-1 [27.2 kB] Get:34 http://ftpmaster.internal/ubuntu/ saucy/main libudev1 i386 202-0ubuntu7 [37.8 kB] Get:35 http://ftpmaster.internal/ubuntu/ saucy/main libk5crypto3 i386 1.10.1+dfsg-6 [79.1 kB] Get:36 http://ftpmaster.internal/ubuntu/ saucy/main libgssapi-krb5-2 i386 1.10.1+dfsg-6 [116 kB] Get:37 http://ftpmaster.internal/ubuntu/ saucy/main libkrb5-3 i386 1.10.1+dfsg-6 [360 kB] Get:38 http://ftpmaster.internal/ubuntu/ saucy/main libkrb5support0 i386 1.10.1+dfsg-6 [23.5 kB] Get:39 http://ftpmaster.internal/ubuntu/ saucy/main libcurl3-gnutls i386 7.30.0-1ubuntu1 [241 kB] Get:40 http://ftpmaster.internal/ubuntu/ saucy/main libp11-kit0 i386 0.18.1-1ubuntu1 [57.7 kB] Get:41 http://ftpmaster.internal/ubuntu/ saucy/main libtasn1-3 i386 2.14-3 [43.9 kB] Get:42 http://ftpmaster.internal/ubuntu/ saucy/main libpam-runtime all 1.1.3-8ubuntu3 [40.8 kB] Get:43 http://ftpmaster.internal/ubuntu/ saucy/main makedev all 2.3.1-93ubuntu1 [26.7 kB] Get:44 http://ftpmaster.internal/ubuntu/ saucy/main udev i386 202-0ubuntu7 [1044 kB] Get:45 http://ftpmaster.internal/ubuntu/ saucy/main fakeroot i386 1.19-2 [96.4 kB] Get:46 http://ftpmaster.internal/ubuntu/ saucy/main linux-libc-dev i386 3.9.0-2.7 [915 kB] Get:47 http://ftpmaster.internal/ubuntu/ saucy/main pkg-create-dbgsym all 0.57 [8004 B] Get:48 http://ftpmaster.internal/ubuntu/ saucy/main pkgbinarymangler all 118 [29.9 kB] debconf: delaying package configuration, since apt-utils is not installed Fetched 31.2 MB in 2s (13.3 MB/s) (Reading database ... 12035 files and directories currently installed.) Preparing to replace sed 4.2.1-10ubuntu2 (using .../sed_4.2.2-1ubuntu1_i386.deb) ... Unpacking replacement sed ... Setting up sed (4.2.2-1ubuntu1) ... (Reading database ... 12035 files and directories currently installed.) Preparing to replace libitm1:i386 4.8.0-4ubuntu3 (using .../libitm1_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libitm1:i386 ... Preparing to replace libgomp1:i386 4.8.0-4ubuntu3 (using .../libgomp1_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libgomp1:i386 ... Preparing to replace gcc-4.8-base:i386 4.8.0-4ubuntu3 (using .../gcc-4.8-base_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement gcc-4.8-base:i386 ... Setting up gcc-4.8-base:i386 (4.8.0-7ubuntu1) ... (Reading database ... 12035 files and directories currently installed.) Preparing to replace libstdc++6:i386 4.8.0-4ubuntu3 (using .../libstdc++6_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libstdc++6:i386 ... Setting up libstdc++6:i386 (4.8.0-7ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12035 files and directories currently installed.) Preparing to replace libasan0:i386 4.8.0-4ubuntu3 (using .../libasan0_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libasan0:i386 ... Preparing to replace libatomic1:i386 4.8.0-4ubuntu3 (using .../libatomic1_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libatomic1:i386 ... Preparing to replace libquadmath0:i386 4.8.0-4ubuntu3 (using .../libquadmath0_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libquadmath0:i386 ... Preparing to replace cpp-4.8 4.8.0-4ubuntu3 (using .../cpp-4.8_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement cpp-4.8 ... Preparing to replace libstdc++-4.8-dev:i386 4.8.0-4ubuntu3 (using .../libstdc++-4.8-dev_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libstdc++-4.8-dev:i386 ... Preparing to replace g++-4.8 4.8.0-4ubuntu3 (using .../g++-4.8_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement g++-4.8 ... Preparing to replace gcc-4.8 4.8.0-4ubuntu3 (using .../gcc-4.8_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement gcc-4.8 ... Preparing to replace libgcc-4.8-dev:i386 4.8.0-4ubuntu3 (using .../libgcc-4.8-dev_4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libgcc-4.8-dev:i386 ... Preparing to replace libgcc1:i386 1:4.8.0-4ubuntu3 (using .../libgcc1_1%3a4.8.0-7ubuntu1_i386.deb) ... Unpacking replacement libgcc1:i386 ... Setting up libgcc1:i386 (1:4.8.0-7ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12036 files and directories currently installed.) Preparing to replace libgmp10:i386 2:5.0.5+dfsg-2ubuntu3 (using .../libgmp10_2%3a5.1.1+dfsg-3_i386.deb) ... Unpacking replacement libgmp10:i386 ... Preparing to replace libisl10:i386 0.11.1-2 (using .../libisl10_0.11.2-1_i386.deb) ... Unpacking replacement libisl10:i386 ... Preparing to replace zlib1g:i386 1:1.2.7.dfsg-13ubuntu2 (using .../zlib1g_1%3a1.2.8.dfsg-1ubuntu1_i386.deb) ... Unpacking replacement zlib1g:i386 ... Setting up zlib1g:i386 (1:1.2.8.dfsg-1ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12035 files and directories currently installed.) Preparing to replace debconf 1.5.49ubuntu1 (using .../debconf_1.5.50ubuntu1_all.deb) ... Unpacking replacement debconf ... Setting up debconf (1.5.50ubuntu1) ... (Reading database ... 12035 files and directories currently installed.) Preparing to replace libattr1:i386 1:2.4.46-8ubuntu2 (using .../libattr1_1%3a2.4.47-1_i386.deb) ... Unpacking replacement libattr1:i386 ... Setting up libattr1:i386 (1:2.4.47-1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12035 files and directories currently installed.) Preparing to replace libpam0g:i386 1.1.3-8ubuntu2 (using .../libpam0g_1.1.3-8ubuntu3_i386.deb) ... Unpacking replacement libpam0g:i386 ... Setting up libpam0g:i386 (1.1.3-8ubuntu3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Selecting previously unselected package libpcre3:i386. (Reading database ... 12035 files and directories currently installed.) Unpacking libpcre3:i386 (from .../libpcre3_1%3a8.31-2_i386.deb) ... Setting up libpcre3:i386 (1:8.31-2) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12047 files and directories currently installed.) Preparing to replace libselinux1:i386 2.1.9-5ubuntu1 (using .../libselinux1_2.1.13-1ubuntu1_i386.deb) ... Unpacking replacement libselinux1:i386 ... Setting up libselinux1:i386 (2.1.13-1ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12045 files and directories currently installed.) Preparing to replace libpam-modules-bin 1.1.3-8ubuntu2 (using .../libpam-modules-bin_1.1.3-8ubuntu3_i386.deb) ... Unpacking replacement libpam-modules-bin ... Setting up libpam-modules-bin (1.1.3-8ubuntu3) ... (Reading database ... 12045 files and directories currently installed.) Preparing to replace libpam-modules:i386 1.1.3-8ubuntu2 (using .../libpam-modules_1.1.3-8ubuntu3_i386.deb) ... Unpacking replacement libpam-modules:i386 ... Setting up libpam-modules:i386 (1.1.3-8ubuntu3) ... (Reading database ... 12045 files and directories currently installed.) Preparing to replace libsepol1:i386 2.1.4-3ubuntu2 (using .../libsepol1_2.1.9-1ubuntu1_i386.deb) ... Unpacking replacement libsepol1:i386 ... Setting up libsepol1:i386 (2.1.9-1ubuntu1) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place (Reading database ... 12045 files and directories currently installed.) Preparing to replace lsb-base 4.0-0ubuntu27 (using .../lsb-base_4.1+Debian11ubuntu2_all.deb) ... Moving obsolete conffile /etc/lsb-base-logging.sh out of the way... Unpacking replacement lsb-base ... Setting up lsb-base (4.1+Debian11ubuntu2) ... Removing obsolete conffile /etc/lsb-base-logging.sh ... (Reading database ... 12047 files and directories currently installed.) Preparing to replace insserv 1.14.0-5ubuntu1 (using .../insserv_1.14.0-5ubuntu2_i386.deb) ... Unpacking replacement insserv ... Preparing to replace sysvinit-utils 2.88dsf-13.10ubuntu15 (using .../sysvinit-utils_2.88dsf-41ubuntu1_i386.deb) ... Unpacking replacement sysvinit-utils ... Preparing to replace sysv-rc 2.88dsf-13.10ubuntu15 (using .../sysv-rc_2.88dsf-41ubuntu1_all.deb) ... Unpacking replacement sysv-rc ... Preparing to replace initscripts 2.88dsf-13.10ubuntu15 (using .../initscripts_2.88dsf-41ubuntu1_i386.deb) ... Removing unmodified and obsolete conffile /etc/default/bootlogd ... Upgrading unmodified configuration file /etc/default/rcS ... Moving obsolete conffile /etc/init.d/bootlogd out of the way... Moving obsolete conffile /etc/init.d/stop-bootlogd-single out of the way... Moving obsolete conffile /etc/init.d/stop-bootlogd out of the way... Unpacking replacement initscripts ... Preparing to replace ifupdown 0.7.5ubuntu2 (using .../ifupdown_0.7.5ubuntu4_i386.deb) ... Unpacking replacement ifupdown ... Preparing to replace libdbus-1-3:i386 1.6.8-1ubuntu8 (using .../libdbus-1-3_1.6.10-0ubuntu1_i386.deb) ... Unpacking replacement libdbus-1-3:i386 ... Preparing to replace libdrm2:i386 2.4.44-0ubuntu1 (using .../libdrm2_2.4.45-1_i386.deb) ... Unpacking replacement libdrm2:i386 ... Preparing to replace libudev1:i386 202-0ubuntu5 (using .../libudev1_202-0ubuntu7_i386.deb) ... Unpacking replacement libudev1:i386 ... Preparing to replace libk5crypto3:i386 1.10.1+dfsg-5 (using .../libk5crypto3_1.10.1+dfsg-6_i386.deb) ... Unpacking replacement libk5crypto3:i386 ... Preparing to replace libgssapi-krb5-2:i386 1.10.1+dfsg-5 (using .../libgssapi-krb5-2_1.10.1+dfsg-6_i386.deb) ... Unpacking replacement libgssapi-krb5-2:i386 ... Preparing to replace libkrb5-3:i386 1.10.1+dfsg-5 (using .../libkrb5-3_1.10.1+dfsg-6_i386.deb) ... Unpacking replacement libkrb5-3:i386 ... Preparing to replace libkrb5support0:i386 1.10.1+dfsg-5 (using .../libkrb5support0_1.10.1+dfsg-6_i386.deb) ... Unpacking replacement libkrb5support0:i386 ... Preparing to replace libcurl3-gnutls:i386 7.29.0-1ubuntu3 (using .../libcurl3-gnutls_7.30.0-1ubuntu1_i386.deb) ... Unpacking replacement libcurl3-gnutls:i386 ... Preparing to replace libp11-kit0:i386 0.14-1 (using .../libp11-kit0_0.18.1-1ubuntu1_i386.deb) ... Unpacking replacement libp11-kit0:i386 ... Preparing to replace libtasn1-3:i386 2.14-2 (using .../libtasn1-3_2.14-3_i386.deb) ... Unpacking replacement libtasn1-3:i386 ... Preparing to replace libpam-runtime 1.1.3-8ubuntu2 (using .../libpam-runtime_1.1.3-8ubuntu3_all.deb) ... Unpacking replacement libpam-runtime ... Setting up libpam-runtime (1.1.3-8ubuntu3) ... (Reading database ... 12039 files and directories currently installed.) Preparing to replace makedev 2.3.1-92ubuntu1 (using .../makedev_2.3.1-93ubuntu1_all.deb) ... Unpacking replacement makedev ... Preparing to replace udev 175-0ubuntu27 (using .../udev_202-0ubuntu7_i386.deb) ... Unpacking replacement udev ... Preparing to replace fakeroot 1.18.4-2ubuntu1 (using .../fakeroot_1.19-2_i386.deb) ... Unpacking replacement fakeroot ... Preparing to replace linux-libc-dev:i386 3.9.0-0.4 (using .../linux-libc-dev_3.9.0-2.7_i386.deb) ... Unpacking replacement linux-libc-dev:i386 ... Preparing to replace pkg-create-dbgsym 0.56 (using .../pkg-create-dbgsym_0.57_all.deb) ... Unpacking replacement pkg-create-dbgsym ... Preparing to replace pkgbinarymangler 117 (using .../pkgbinarymangler_118_all.deb) ... Unpacking replacement pkgbinarymangler ... Setting up libitm1:i386 (4.8.0-7ubuntu1) ... Setting up libgomp1:i386 (4.8.0-7ubuntu1) ... Setting up libasan0:i386 (4.8.0-7ubuntu1) ... Setting up libatomic1:i386 (4.8.0-7ubuntu1) ... Setting up libquadmath0:i386 (4.8.0-7ubuntu1) ... Setting up libgmp10:i386 (2:5.1.1+dfsg-3) ... Setting up libisl10:i386 (0.11.2-1) ... Setting up cpp-4.8 (4.8.0-7ubuntu1) ... Setting up libgcc-4.8-dev:i386 (4.8.0-7ubuntu1) ... Setting up libstdc++-4.8-dev:i386 (4.8.0-7ubuntu1) ... Setting up gcc-4.8 (4.8.0-7ubuntu1) ... Setting up g++-4.8 (4.8.0-7ubuntu1) ... Setting up insserv (1.14.0-5ubuntu2) ... Installing new version of config file /etc/insserv.conf ... Setting up sysvinit-utils (2.88dsf-41ubuntu1) ... Setting up sysv-rc (2.88dsf-41ubuntu1) ... Setting up initscripts (2.88dsf-41ubuntu1) ... Installing new version of config file /etc/init.d/rc.local ... Installing new version of config file /etc/init.d/sendsigs ... Installing new version of config file /etc/init.d/umountfs ... Installing new version of config file /etc/init.d/umountnfs.sh ... Installing new version of config file /etc/init.d/umountroot ... Installing new version of config file /etc/init.d/urandom ... Removing obsolete conffile /etc/init.d/bootlogd ... Removing obsolete conffile /etc/init.d/stop-bootlogd-single ... Removing obsolete conffile /etc/init.d/stop-bootlogd ... Setting up ifupdown (0.7.5ubuntu4) ... Installing new version of config file /etc/network/if-down.d/upstart ... Installing new version of config file /etc/network/if-up.d/upstart ... update-rc.d: warning: start runlevel arguments (none) do not match networking Default-Start values (S) Setting up libdbus-1-3:i386 (1.6.10-0ubuntu1) ... Setting up libdrm2:i386 (2.4.45-1) ... Setting up libudev1:i386 (202-0ubuntu7) ... Setting up libkrb5support0:i386 (1.10.1+dfsg-6) ... Setting up libk5crypto3:i386 (1.10.1+dfsg-6) ... Setting up libkrb5-3:i386 (1.10.1+dfsg-6) ... Setting up libgssapi-krb5-2:i386 (1.10.1+dfsg-6) ... Setting up libcurl3-gnutls:i386 (7.30.0-1ubuntu1) ... Setting up libp11-kit0:i386 (0.18.1-1ubuntu1) ... Setting up libtasn1-3:i386 (2.14-3) ... Setting up makedev (2.3.1-93ubuntu1) ... Setting up udev (202-0ubuntu7) ... Installing new version of config file /etc/init/udevmonitor.conf ... Installing new version of config file /etc/init/udev-finish.conf ... Installing new version of config file /etc/init/udev.conf ... Installing new version of config file /etc/udev/udev.conf ... invoke-rc.d: policy-rc.d denied execution of restart. update-initramfs: deferring update (trigger activated) Setting up fakeroot (1.19-2) ... Setting up linux-libc-dev:i386 (3.9.0-2.7) ... Setting up pkg-create-dbgsym (0.57) ... Setting up pkgbinarymangler (118) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for initramfs-tools ... RUN: /usr/share/launchpad-buildd/slavebin/sbuild-package ['sbuild-package', 'cbf2c07d27e85efe0de9b43ed86164543bd1df9d', 'i386', 'saucy-proposed', '--nolog', '--batch', '--archive=ubuntu', '--dist=saucy-proposed', '-A', '--purpose=PRIMARY', '--architecture=i386', '--comp=main', 'libselinux_2.1.13-2.dsc'] Initiating build cbf2c07d27e85efe0de9b43ed86164543bd1df9d with 8 jobs across 8 processor cores. Kernel reported to sbuild: 3.2.0-37-generic #58-Ubuntu SMP Thu Jan 24 15:28:10 UTC 2013 i686 Automatic build of libselinux_2.1.13-2 on allspice by sbuild/i386 1.170.5 Build started at 20130523-1016 ****************************************************************************** libselinux_2.1.13-2.dsc exists in cwd ** Using build dependencies supplied by package: Build-Depends: debhelper (>= 9), file, gem2deb (>= 0.2.7~), libsepol1-dev (>= 2.1.9), libpcre3-dev, pkg-config, python-all-dev (>= 2.6.6-3~), swig Checking for already installed source dependencies... debhelper: missing file: missing gem2deb: missing libsepol1-dev: missing libpcre3-dev: missing pkg-config: missing python-all-dev: missing swig: missing Checking for source dependency conflicts... /usr/bin/sudo /usr/bin/apt-get --purge $CHROOT_OPTIONS -q -y install debhelper file gem2deb libsepol1-dev libpcre3-dev pkg-config python-all-dev swig Reading package lists... Building dependency tree... Reading state information... The following extra packages will be installed: bsdmainutils ca-certificates devscripts dh-apparmor gettext gettext-base groff-base html2text intltool-debian libasprintf-dev libasprintf0c2 libcroco3 libexpat1 libexpat1-dev libffi6 libgettextpo-dev libgettextpo0 libglib2.0-0 libmagic1 libpcrecpp0 libpipeline1 libpopt0 libpython-all-dev libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.3-minimal libpython3.3-stdlib libreadline5 libruby1.8 libruby1.9.1 libssl1.0.0 libunistring0 libxml2 libyaml-0-2 man-db mime-support openssl po-debconf python python-all python-dev python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-minimal python3.3 python3.3-minimal ruby ruby1.8 ruby1.8-dev ruby1.9.1 ruby1.9.1-dev rubygems swig2.0 Suggested packages: wamerican wordlist whois vacation dh-make bsd-mailx mailx cvs-buildpackage devscripts-el gnuplot libauthen-sasl-perl libfile-desktopentry-perl libnet-smtp-ssl-perl libterm-size-perl libyaml-syck-perl mutt ssh-client svn-buildpackage w3m debian-keyring equivs libcrypt-ssleay-perl libsoap-lite-perl gettext-doc groff less www-browser libmail-box-perl python-doc python-tk python2.7-doc binfmt-support python3-doc python3-tk python3.3-doc ri ruby-dev ruby1.8-examples ri1.8 ruby-switch ruby1.9.1-examples ri1.9.1 graphviz swig-doc swig-examples swig2.0-examples swig2.0-doc Recommended packages: at dctrl-tools dput dupload libdistro-info-perl libencode-locale-perl libjson-perl libparse-debcontrol-perl liburi-perl libwww-perl lintian patchutils python3-debian python3-magic strace unzip wdiff wget curl libglib2.0-data shared-mime-info xml-core libmail-sendmail-perl The following NEW packages will be installed: bsdmainutils ca-certificates debhelper devscripts dh-apparmor file gem2deb gettext gettext-base groff-base html2text intltool-debian libasprintf-dev libasprintf0c2 libcroco3 libexpat1 libexpat1-dev libffi6 libgettextpo-dev libgettextpo0 libglib2.0-0 libmagic1 libpcre3-dev libpcrecpp0 libpipeline1 libpopt0 libpython-all-dev libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-stdlib libpython3.3-minimal libpython3.3-stdlib libreadline5 libruby1.8 libruby1.9.1 libsepol1-dev libssl1.0.0 libunistring0 libxml2 libyaml-0-2 man-db mime-support openssl pkg-config po-debconf python python-all python-all-dev python-dev python-minimal python2.7 python2.7-dev python2.7-minimal python3 python3-minimal python3.3 python3.3-minimal ruby ruby1.8 ruby1.8-dev ruby1.9.1 ruby1.9.1-dev rubygems swig swig2.0 0 upgraded, 69 newly installed, 0 to remove and 0 not upgraded. Need to get 54.1 MB of archives. After this operation, 132 MB of additional disk space will be used. WARNING: The following packages cannot be authenticated! libexpat1 libmagic1 libpopt0 libpython3.3-minimal mime-support libffi6 libssl1.0.0 libpython3.3-stdlib libglib2.0-0 libasprintf0c2 libpipeline1 libxml2 groff-base bsdmainutils man-db libcroco3 libunistring0 libgettextpo0 libpcrecpp0 libpython2.7-minimal libpython2.7-stdlib libpython2.7 libexpat1-dev libpython2.7-dev libreadline5 libyaml-0-2 file libpython3-stdlib python3.3-minimal python3.3 python3-minimal python3 openssl ca-certificates gettext-base html2text libasprintf-dev libgettextpo-dev gettext intltool-debian po-debconf dh-apparmor debhelper devscripts libruby1.9.1 ruby1.9.1 ruby libruby1.8 ruby1.8 rubygems ruby1.8-dev ruby1.9.1-dev gem2deb libpcre3-dev libpython-dev libpython-all-dev libpython-stdlib libsepol1-dev pkg-config python2.7-minimal python2.7 python-minimal python python-all python2.7-dev python-dev python-all-dev swig2.0 swig Authentication warning overridden. Get:1 http://ftpmaster.internal/ubuntu/ saucy/main libexpat1 i386 2.1.0-3 [127 kB] Get:2 http://ftpmaster.internal/ubuntu/ saucy/main libmagic1 i386 5.11-2ubuntu4 [172 kB] Get:3 http://ftpmaster.internal/ubuntu/ saucy/main libpopt0 i386 1.16-7ubuntu3 [29.4 kB] Get:4 http://ftpmaster.internal/ubuntu/ saucy/main libpython3.3-minimal i386 3.3.2-1ubuntu3 [583 kB] Get:5 http://ftpmaster.internal/ubuntu/ saucy/main mime-support all 3.54ubuntu1 [31.7 kB] Get:6 http://ftpmaster.internal/ubuntu/ saucy/main libffi6 i386 3.0.13-2ubuntu1 [16.0 kB] Get:7 http://ftpmaster.internal/ubuntu/ saucy/main libssl1.0.0 i386 1.0.1e-2ubuntu1 [994 kB] Get:8 http://ftpmaster.internal/ubuntu/ saucy/main libpython3.3-stdlib i386 3.3.2-1ubuntu3 [2683 kB] Get:9 http://ftpmaster.internal/ubuntu/ saucy/main libglib2.0-0 i386 2.37.0-0ubuntu2 [992 kB] Get:10 http://ftpmaster.internal/ubuntu/ saucy/main libasprintf0c2 i386 0.18.1.1-10ubuntu3 [6700 B] Get:11 http://ftpmaster.internal/ubuntu/ saucy/main libpipeline1 i386 1.2.3-1 [26.0 kB] Get:12 http://ftpmaster.internal/ubuntu/ saucy/main libxml2 i386 2.9.0+dfsg1-4ubuntu5 [672 kB] Get:13 http://ftpmaster.internal/ubuntu/ saucy/main groff-base i386 1.22.2-2 [705 kB] Get:14 http://ftpmaster.internal/ubuntu/ saucy/main bsdmainutils i386 9.0.4ubuntu4 [198 kB] Get:15 http://ftpmaster.internal/ubuntu/ saucy/main man-db i386 2.6.3-6 [630 kB] Get:16 http://ftpmaster.internal/ubuntu/ saucy/main libcroco3 i386 0.6.8-2 [81.2 kB] Get:17 http://ftpmaster.internal/ubuntu/ saucy/main libunistring0 i386 0.9.3-5build1 [430 kB] Get:18 http://ftpmaster.internal/ubuntu/ saucy/main libgettextpo0 i386 0.18.1.1-10ubuntu3 [120 kB] Get:19 http://ftpmaster.internal/ubuntu/ saucy/main libpcrecpp0 i386 1:8.31-2 [17.1 kB] Get:20 http://ftpmaster.internal/ubuntu/ saucy/main libpython2.7-minimal i386 2.7.5-1ubuntu2 [501 kB] Get:21 http://ftpmaster.internal/ubuntu/ saucy/main libpython2.7-stdlib i386 2.7.5-1ubuntu2 [2449 kB] Get:22 http://ftpmaster.internal/ubuntu/ saucy/main libpython2.7 i386 2.7.5-1ubuntu2 [1279 kB] Get:23 http://ftpmaster.internal/ubuntu/ saucy/main libexpat1-dev i386 2.1.0-3 [204 kB] Get:24 http://ftpmaster.internal/ubuntu/ saucy/main libpython2.7-dev i386 2.7.5-1ubuntu2 [23.2 MB] Get:25 http://ftpmaster.internal/ubuntu/ saucy/main libreadline5 i386 5.2+dfsg-2 [124 kB] Get:26 http://ftpmaster.internal/ubuntu/ saucy/main libyaml-0-2 i386 0.1.4-2build1 [55.3 kB] Get:27 http://ftpmaster.internal/ubuntu/ saucy/main file i386 5.11-2ubuntu4 [18.0 kB] Get:28 http://ftpmaster.internal/ubuntu/ saucy/main libpython3-stdlib i386 3.3.1-0ubuntu1 [8228 B] Get:29 http://ftpmaster.internal/ubuntu/ saucy/main python3.3-minimal i386 3.3.2-1ubuntu3 [1674 kB] Get:30 http://ftpmaster.internal/ubuntu/ saucy/main python3.3 i386 3.3.2-1ubuntu3 [121 kB] Get:31 http://ftpmaster.internal/ubuntu/ saucy/main python3-minimal i386 3.3.1-0ubuntu1 [12.3 kB] Get:32 http://ftpmaster.internal/ubuntu/ saucy/main python3 i386 3.3.1-0ubuntu1 [50.3 kB] Get:33 http://ftpmaster.internal/ubuntu/ saucy/main openssl i386 1.0.1e-2ubuntu1 [517 kB] Get:34 http://ftpmaster.internal/ubuntu/ saucy/main ca-certificates all 20130119 [184 kB] Get:35 http://ftpmaster.internal/ubuntu/ saucy/main gettext-base i386 0.18.1.1-10ubuntu3 [55.0 kB] Get:36 http://ftpmaster.internal/ubuntu/ saucy/main html2text i386 1.3.2a-15ubuntu3 [91.2 kB] Get:37 http://ftpmaster.internal/ubuntu/ saucy/main libasprintf-dev i386 0.18.1.1-10ubuntu3 [4396 B] Get:38 http://ftpmaster.internal/ubuntu/ saucy/main libgettextpo-dev i386 0.18.1.1-10ubuntu3 [149 kB] Get:39 http://ftpmaster.internal/ubuntu/ saucy/main gettext i386 0.18.1.1-10ubuntu3 [990 kB] Get:40 http://ftpmaster.internal/ubuntu/ saucy/main intltool-debian all 0.35.0+20060710.1 [31.6 kB] Get:41 http://ftpmaster.internal/ubuntu/ saucy/main po-debconf all 1.0.16+nmu2ubuntu1 [210 kB] Get:42 http://ftpmaster.internal/ubuntu/ saucy/main dh-apparmor all 2.8.0-0ubuntu12 [8324 B] Get:43 http://ftpmaster.internal/ubuntu/ saucy/main debhelper all 9.20120909ubuntu2 [629 kB] Get:44 http://ftpmaster.internal/ubuntu/ saucy/main devscripts i386 2.13.2 [842 kB] Get:45 http://ftpmaster.internal/ubuntu/ saucy/main libruby1.9.1 i386 1.9.3.194-8.1ubuntu1 [4202 kB] Get:46 http://ftpmaster.internal/ubuntu/ saucy/main ruby1.9.1 i386 1.9.3.194-8.1ubuntu1 [37.1 kB] Get:47 http://ftpmaster.internal/ubuntu/ saucy/main ruby all 1:1.9.3 [4826 B] Get:48 http://ftpmaster.internal/ubuntu/ saucy/main libruby1.8 i386 1.8.7.358-7ubuntu1 [1781 kB] Get:49 http://ftpmaster.internal/ubuntu/ saucy/main ruby1.8 i386 1.8.7.358-7ubuntu1 [34.3 kB] Get:50 http://ftpmaster.internal/ubuntu/ saucy/main rubygems all 1.8.24-1ubuntu1 [453 kB] Get:51 http://ftpmaster.internal/ubuntu/ saucy/main ruby1.8-dev i386 1.8.7.358-7ubuntu1 [624 kB] Get:52 http://ftpmaster.internal/ubuntu/ saucy/main ruby1.9.1-dev i386 1.9.3.194-8.1ubuntu1 [1223 kB] Get:53 http://ftpmaster.internal/ubuntu/ saucy/main gem2deb all 0.3.1 [43.3 kB] Get:54 http://ftpmaster.internal/ubuntu/ saucy/main libpcre3-dev i386 1:8.31-2 [261 kB] Get:55 http://ftpmaster.internal/ubuntu/ saucy/main libpython-dev i386 2.7.4-0ubuntu1 [7632 B] Get:56 http://ftpmaster.internal/ubuntu/ saucy/main libpython-all-dev i386 2.7.4-0ubuntu1 [942 B] Get:57 http://ftpmaster.internal/ubuntu/ saucy/main libpython-stdlib i386 2.7.4-0ubuntu1 [7544 B] Get:58 http://ftpmaster.internal/ubuntu/ saucy/main libsepol1-dev i386 2.1.9-1ubuntu1 [178 kB] Get:59 http://ftpmaster.internal/ubuntu/ saucy/main pkg-config i386 0.26-1ubuntu3 [40.4 kB] Get:60 http://ftpmaster.internal/ubuntu/ saucy/main python2.7-minimal i386 2.7.5-1ubuntu2 [1429 kB] Get:61 http://ftpmaster.internal/ubuntu/ saucy/main python2.7 i386 2.7.5-1ubuntu2 [188 kB] Get:62 http://ftpmaster.internal/ubuntu/ saucy/main python-minimal i386 2.7.4-0ubuntu1 [30.2 kB] Get:63 http://ftpmaster.internal/ubuntu/ saucy/main python i386 2.7.4-0ubuntu1 [168 kB] Get:64 http://ftpmaster.internal/ubuntu/ saucy/main python-all i386 2.7.4-0ubuntu1 [926 B] Get:65 http://ftpmaster.internal/ubuntu/ saucy/main python2.7-dev i386 2.7.5-1ubuntu2 [294 kB] Get:66 http://ftpmaster.internal/ubuntu/ saucy/main python-dev i386 2.7.4-0ubuntu1 [1134 B] Get:67 http://ftpmaster.internal/ubuntu/ saucy/main python-all-dev i386 2.7.4-0ubuntu1 [944 B] Get:68 http://ftpmaster.internal/ubuntu/ saucy/main swig2.0 i386 2.0.8-1ubuntu3 [1157 kB] Get:69 http://ftpmaster.internal/ubuntu/ saucy/main swig i386 2.0.8-1ubuntu3 [8786 B] debconf: delaying package configuration, since apt-utils is not installed Fetched 54.1 MB in 3s (14.6 MB/s) Selecting previously unselected package libexpat1:i386. (Reading database ... 12039 files and directories currently installed.) Unpacking libexpat1:i386 (from .../libexpat1_2.1.0-3_i386.deb) ... Selecting previously unselected package libmagic1:i386. Unpacking libmagic1:i386 (from .../libmagic1_5.11-2ubuntu4_i386.deb) ... Selecting previously unselected package libpopt0:i386. Unpacking libpopt0:i386 (from .../libpopt0_1.16-7ubuntu3_i386.deb) ... Selecting previously unselected package libpython3.3-minimal:i386. Unpacking libpython3.3-minimal:i386 (from .../libpython3.3-minimal_3.3.2-1ubuntu3_i386.deb) ... Selecting previously unselected package mime-support. Unpacking mime-support (from .../mime-support_3.54ubuntu1_all.deb) ... Selecting previously unselected package libffi6:i386. Unpacking libffi6:i386 (from .../libffi6_3.0.13-2ubuntu1_i386.deb) ... Selecting previously unselected package libssl1.0.0:i386. Unpacking libssl1.0.0:i386 (from .../libssl1.0.0_1.0.1e-2ubuntu1_i386.deb) ... Selecting previously unselected package libpython3.3-stdlib:i386. Unpacking libpython3.3-stdlib:i386 (from .../libpython3.3-stdlib_3.3.2-1ubuntu3_i386.deb) ... Selecting previously unselected package libglib2.0-0:i386. Unpacking libglib2.0-0:i386 (from .../libglib2.0-0_2.37.0-0ubuntu2_i386.deb) ... Selecting previously unselected package libasprintf0c2:i386. Unpacking libasprintf0c2:i386 (from .../libasprintf0c2_0.18.1.1-10ubuntu3_i386.deb) ... Selecting previously unselected package libpipeline1:i386. Unpacking libpipeline1:i386 (from .../libpipeline1_1.2.3-1_i386.deb) ... Selecting previously unselected package libxml2:i386. Unpacking libxml2:i386 (from .../libxml2_2.9.0+dfsg1-4ubuntu5_i386.deb) ... Selecting previously unselected package groff-base. Unpacking groff-base (from .../groff-base_1.22.2-2_i386.deb) ... Selecting previously unselected package bsdmainutils. Unpacking bsdmainutils (from .../bsdmainutils_9.0.4ubuntu4_i386.deb) ... Selecting previously unselected package man-db. Unpacking man-db (from .../man-db_2.6.3-6_i386.deb) ... Selecting previously unselected package libcroco3:i386. Unpacking libcroco3:i386 (from .../libcroco3_0.6.8-2_i386.deb) ... Selecting previously unselected package libunistring0:i386. Unpacking libunistring0:i386 (from .../libunistring0_0.9.3-5build1_i386.deb) ... Selecting previously unselected package libgettextpo0:i386. Unpacking libgettextpo0:i386 (from .../libgettextpo0_0.18.1.1-10ubuntu3_i386.deb) ... Selecting previously unselected package libpcrecpp0:i386. Unpacking libpcrecpp0:i386 (from .../libpcrecpp0_1%3a8.31-2_i386.deb) ... Selecting previously unselected package libpython2.7-minimal:i386. Unpacking libpython2.7-minimal:i386 (from .../libpython2.7-minimal_2.7.5-1ubuntu2_i386.deb) ... Selecting previously unselected package libpython2.7-stdlib:i386. Unpacking libpython2.7-stdlib:i386 (from .../libpython2.7-stdlib_2.7.5-1ubuntu2_i386.deb) ... Selecting previously unselected package libpython2.7:i386. Unpacking libpython2.7:i386 (from .../libpython2.7_2.7.5-1ubuntu2_i386.deb) ... Selecting previously unselected package libexpat1-dev:i386. Unpacking libexpat1-dev:i386 (from .../libexpat1-dev_2.1.0-3_i386.deb) ... Selecting previously unselected package libpython2.7-dev:i386. Unpacking libpython2.7-dev:i386 (from .../libpython2.7-dev_2.7.5-1ubuntu2_i386.deb) ... Selecting previously unselected package libreadline5:i386. Unpacking libreadline5:i386 (from .../libreadline5_5.2+dfsg-2_i386.deb) ... Selecting previously unselected package libyaml-0-2:i386. Unpacking libyaml-0-2:i386 (from .../libyaml-0-2_0.1.4-2build1_i386.deb) ... Selecting previously unselected package file. Unpacking file (from .../file_5.11-2ubuntu4_i386.deb) ... Selecting previously unselected package libpython3-stdlib:i386. Unpacking libpython3-stdlib:i386 (from .../libpython3-stdlib_3.3.1-0ubuntu1_i386.deb) ... Selecting previously unselected package python3.3-minimal. Unpacking python3.3-minimal (from .../python3.3-minimal_3.3.2-1ubuntu3_i386.deb) ... Selecting previously unselected package python3.3. Unpacking python3.3 (from .../python3.3_3.3.2-1ubuntu3_i386.deb) ... Selecting previously unselected package python3-minimal. Unpacking python3-minimal (from .../python3-minimal_3.3.1-0ubuntu1_i386.deb) ... Selecting previously unselected package python3. Unpacking python3 (from .../python3_3.3.1-0ubuntu1_i386.deb) ... Selecting previously unselected package openssl. Unpacking openssl (from .../openssl_1.0.1e-2ubuntu1_i386.deb) ... Selecting previously unselected package ca-certificates. Unpacking ca-certificates (from .../ca-certificates_20130119_all.deb) ... Selecting previously unselected package gettext-base. Unpacking gettext-base (from .../gettext-base_0.18.1.1-10ubuntu3_i386.deb) ... Selecting previously unselected package html2text. Unpacking html2text (from .../html2text_1.3.2a-15ubuntu3_i386.deb) ... Selecting previously unselected package libasprintf-dev:i386. Unpacking libasprintf-dev:i386 (from .../libasprintf-dev_0.18.1.1-10ubuntu3_i386.deb) ... Selecting previously unselected package libgettextpo-dev:i386. Unpacking libgettextpo-dev:i386 (from .../libgettextpo-dev_0.18.1.1-10ubuntu3_i386.deb) ... Selecting previously unselected package gettext. Unpacking gettext (from .../gettext_0.18.1.1-10ubuntu3_i386.deb) ... Selecting previously unselected package intltool-debian. Unpacking intltool-debian (from .../intltool-debian_0.35.0+20060710.1_all.deb) ... Selecting previously unselected package po-debconf. Unpacking po-debconf (from .../po-debconf_1.0.16+nmu2ubuntu1_all.deb) ... Selecting previously unselected package dh-apparmor. Unpacking dh-apparmor (from .../dh-apparmor_2.8.0-0ubuntu12_all.deb) ... Selecting previously unselected package debhelper. Unpacking debhelper (from .../debhelper_9.20120909ubuntu2_all.deb) ... Selecting previously unselected package devscripts. Unpacking devscripts (from .../devscripts_2.13.2_i386.deb) ... Selecting previously unselected package libruby1.9.1. Unpacking libruby1.9.1 (from .../libruby1.9.1_1.9.3.194-8.1ubuntu1_i386.deb) ... Selecting previously unselected package ruby1.9.1. Unpacking ruby1.9.1 (from .../ruby1.9.1_1.9.3.194-8.1ubuntu1_i386.deb) ... Selecting previously unselected package ruby. Unpacking ruby (from .../ruby_1%3a1.9.3_all.deb) ... Selecting previously unselected package libruby1.8. Unpacking libruby1.8 (from .../libruby1.8_1.8.7.358-7ubuntu1_i386.deb) ... Selecting previously unselected package ruby1.8. Unpacking ruby1.8 (from .../ruby1.8_1.8.7.358-7ubuntu1_i386.deb) ... Selecting previously unselected package rubygems. Unpacking rubygems (from .../rubygems_1.8.24-1ubuntu1_all.deb) ... Selecting previously unselected package ruby1.8-dev. Unpacking ruby1.8-dev (from .../ruby1.8-dev_1.8.7.358-7ubuntu1_i386.deb) ... Selecting previously unselected package ruby1.9.1-dev. Unpacking ruby1.9.1-dev (from .../ruby1.9.1-dev_1.9.3.194-8.1ubuntu1_i386.deb) ... Selecting previously unselected package gem2deb. Unpacking gem2deb (from .../archives/gem2deb_0.3.1_all.deb) ... Selecting previously unselected package libpcre3-dev:i386. Unpacking libpcre3-dev:i386 (from .../libpcre3-dev_1%3a8.31-2_i386.deb) ... Selecting previously unselected package libpython-dev:i386. Unpacking libpython-dev:i386 (from .../libpython-dev_2.7.4-0ubuntu1_i386.deb) ... Selecting previously unselected package libpython-all-dev:i386. Unpacking libpython-all-dev:i386 (from .../libpython-all-dev_2.7.4-0ubuntu1_i386.deb) ... Selecting previously unselected package libpython-stdlib:i386. Unpacking libpython-stdlib:i386 (from .../libpython-stdlib_2.7.4-0ubuntu1_i386.deb) ... Selecting previously unselected package libsepol1-dev. Unpacking libsepol1-dev (from .../libsepol1-dev_2.1.9-1ubuntu1_i386.deb) ... Selecting previously unselected package pkg-config. Unpacking pkg-config (from .../pkg-config_0.26-1ubuntu3_i386.deb) ... Selecting previously unselected package python2.7-minimal. Unpacking python2.7-minimal (from .../python2.7-minimal_2.7.5-1ubuntu2_i386.deb) ... Selecting previously unselected package python2.7. Unpacking python2.7 (from .../python2.7_2.7.5-1ubuntu2_i386.deb) ... Selecting previously unselected package python-minimal. Unpacking python-minimal (from .../python-minimal_2.7.4-0ubuntu1_i386.deb) ... Selecting previously unselected package python. Unpacking python (from .../python_2.7.4-0ubuntu1_i386.deb) ... Selecting previously unselected package python-all. Unpacking python-all (from .../python-all_2.7.4-0ubuntu1_i386.deb) ... Selecting previously unselected package python2.7-dev. Unpacking python2.7-dev (from .../python2.7-dev_2.7.5-1ubuntu2_i386.deb) ... Selecting previously unselected package python-dev. Unpacking python-dev (from .../python-dev_2.7.4-0ubuntu1_i386.deb) ... Selecting previously unselected package python-all-dev. Unpacking python-all-dev (from .../python-all-dev_2.7.4-0ubuntu1_i386.deb) ... Selecting previously unselected package swig2.0. Unpacking swig2.0 (from .../swig2.0_2.0.8-1ubuntu3_i386.deb) ... Selecting previously unselected package swig. Unpacking swig (from .../swig_2.0.8-1ubuntu3_i386.deb) ... Setting up libexpat1:i386 (2.1.0-3) ... Setting up libmagic1:i386 (5.11-2ubuntu4) ... Setting up libpopt0:i386 (1.16-7ubuntu3) ... Setting up libpython3.3-minimal:i386 (3.3.2-1ubuntu3) ... Setting up mime-support (3.54ubuntu1) ... update-alternatives: using /usr/bin/see to provide /usr/bin/view (view) in auto mode Setting up libffi6:i386 (3.0.13-2ubuntu1) ... Setting up libssl1.0.0:i386 (1.0.1e-2ubuntu1) ... Setting up libpython3.3-stdlib:i386 (3.3.2-1ubuntu3) ... Setting up libglib2.0-0:i386 (2.37.0-0ubuntu2) ... No schema files found: doing nothing. Setting up libasprintf0c2:i386 (0.18.1.1-10ubuntu3) ... Setting up libpipeline1:i386 (1.2.3-1) ... Setting up libxml2:i386 (2.9.0+dfsg1-4ubuntu5) ... Setting up groff-base (1.22.2-2) ... Setting up bsdmainutils (9.0.4ubuntu4) ... update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Setting up man-db (2.6.3-6) ... Not building database; man-db/auto-update is not 'true'. Setting up libcroco3:i386 (0.6.8-2) ... Setting up libunistring0:i386 (0.9.3-5build1) ... Setting up libgettextpo0:i386 (0.18.1.1-10ubuntu3) ... Setting up libpcrecpp0:i386 (1:8.31-2) ... Setting up libpython2.7-minimal:i386 (2.7.5-1ubuntu2) ... Setting up libpython2.7-stdlib:i386 (2.7.5-1ubuntu2) ... Setting up libpython2.7:i386 (2.7.5-1ubuntu2) ... Setting up libexpat1-dev:i386 (2.1.0-3) ... Setting up libpython2.7-dev:i386 (2.7.5-1ubuntu2) ... Setting up libreadline5:i386 (5.2+dfsg-2) ... Setting up libyaml-0-2:i386 (0.1.4-2build1) ... Setting up file (5.11-2ubuntu4) ... Setting up libpython3-stdlib:i386 (3.3.1-0ubuntu1) ... Setting up python3.3-minimal (3.3.2-1ubuntu3) ... Setting up python3.3 (3.3.2-1ubuntu3) ... Setting up python3-minimal (3.3.1-0ubuntu1) ... Setting up python3 (3.3.1-0ubuntu1) ... running python rtupdate hooks for python3.3... running python post-rtupdate hooks for python3.3... Setting up openssl (1.0.1e-2ubuntu1) ... Setting up ca-certificates (20130119) ... Setting up gettext-base (0.18.1.1-10ubuntu3) ... Setting up html2text (1.3.2a-15ubuntu3) ... Setting up libasprintf-dev:i386 (0.18.1.1-10ubuntu3) ... Setting up libgettextpo-dev:i386 (0.18.1.1-10ubuntu3) ... Setting up gettext (0.18.1.1-10ubuntu3) ... Setting up intltool-debian (0.35.0+20060710.1) ... Setting up po-debconf (1.0.16+nmu2ubuntu1) ... Setting up dh-apparmor (2.8.0-0ubuntu12) ... Setting up debhelper (9.20120909ubuntu2) ... Setting up devscripts (2.13.2) ... Setting up libruby1.9.1 (1.9.3.194-8.1ubuntu1) ... Setting up ruby1.9.1 (1.9.3.194-8.1ubuntu1) ... update-alternatives: using /usr/bin/gem1.9.1 to provide /usr/bin/gem (gem) in auto mode update-alternatives: using /usr/bin/ruby1.9.1 to provide /usr/bin/ruby (ruby) in auto mode Setting up ruby (1:1.9.3) ... Setting up libruby1.8 (1.8.7.358-7ubuntu1) ... Setting up ruby1.8 (1.8.7.358-7ubuntu1) ... Setting up rubygems (1.8.24-1ubuntu1) ... Setting up ruby1.8-dev (1.8.7.358-7ubuntu1) ... Setting up ruby1.9.1-dev (1.9.3.194-8.1ubuntu1) ... Setting up gem2deb (0.3.1) ... Setting up libpcre3-dev:i386 (1:8.31-2) ... Setting up libpython-dev:i386 (2.7.4-0ubuntu1) ... Setting up libpython-all-dev:i386 (2.7.4-0ubuntu1) ... Setting up libpython-stdlib:i386 (2.7.4-0ubuntu1) ... Setting up libsepol1-dev (2.1.9-1ubuntu1) ... Setting up pkg-config (0.26-1ubuntu3) ... Setting up python2.7-minimal (2.7.5-1ubuntu2) ... Linking and byte-compiling packages for runtime python2.7... Setting up python2.7 (2.7.5-1ubuntu2) ... Setting up python-minimal (2.7.4-0ubuntu1) ... Setting up python (2.7.4-0ubuntu1) ... Setting up python-all (2.7.4-0ubuntu1) ... Setting up python2.7-dev (2.7.5-1ubuntu2) ... Setting up python-dev (2.7.4-0ubuntu1) ... Setting up python-all-dev (2.7.4-0ubuntu1) ... Setting up swig2.0 (2.0.8-1ubuntu3) ... Setting up swig (2.0.8-1ubuntu3) ... Processing triggers for libc-bin ... ldconfig deferred processing now taking place Processing triggers for ca-certificates ... Updating certificates in /etc/ssl/certs... 158 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d....done. Checking correctness of source dependencies... Toolchain package versions: libc6-dev_2.17-0ubuntu5 make_3.81-8.2ubuntu2 dpkg-dev_1.16.10ubuntu1 gcc-4.8_4.8.0-7ubuntu1 g++-4.8_4.8.0-7ubuntu1 binutils_2.23.2-2ubuntu1 libstdc++-4.8-dev_4.8.0-7ubuntu1 libstdc++6_4.8.0-7ubuntu1 ------------------------------------------------------------------------------ dpkg-source: warning: -sn is not a valid option for Dpkg::Source::Package::V3::quilt gpgv: Signature made Mon May 20 15:43:24 2013 UTC using RSA key ID BAB043D5 gpgv: Can't check signature: public key not found dpkg-source: warning: failed to verify signature on ./libselinux_2.1.13-2.dsc dpkg-source: info: extracting libselinux in libselinux-2.1.13 dpkg-source: info: unpacking libselinux_2.1.13.orig.tar.gz dpkg-source: info: unpacking libselinux_2.1.13-2.debian.tar.gz dpkg-source: info: applying fix-makefile-bugs.patch dpkg-source: info: applying fix-manpages.patch dpkg-source: info: applying fix-cross-compile.patch dpkg-source: info: applying allow-libbase-override.patch dpkg-source: info: applying fix_pcre_link.patch dpkg-source: info: applying add_missing_private_pc.patch dpkg-buildpackage: source package libselinux dpkg-buildpackage: source version 2.1.13-2 dpkg-source --before-build libselinux-2.1.13 dpkg-buildpackage: host architecture i386 /usr/bin/fakeroot debian/rules clean dh_testdir dh_auto_clean make[1]: Entering directory `/build/buildd/libselinux-2.1.13' make[2]: Entering directory `/build/buildd/libselinux-2.1.13/src' rm -f pythonselinuxswig_wrap.lo python_selinux.so audit2why.lo pythonaudit2why.so rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so rm -f libselinux.pc avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_android_property.o label_db.o label_file.o label_media.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o rpm.o selinux_check_securetty_context.o selinux_config.o sestatus.o setenforce.o setfilecon.o setrans_client.o seusers.o stringrep.o avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_android_property.lo label_db.lo label_file.lo label_media.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo rpm.lo selinux_check_securetty_context.lo selinux_config.lo sestatus.lo setenforce.lo setfilecon.lo setrans_client.lo seusers.lo stringrep.lo libselinux.a libselinux.so.1 libselinux.so *.o *.lo *~ rm -f selinuxswig_wrap.c selinuxswig_ruby_wrap.c selinuxswig_python_exception.i python_selinux.so selinux.py make[2]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[2]: Entering directory `/build/buildd/libselinux-2.1.13/include' rm -f selinux/*~ make[2]: Leaving directory `/build/buildd/libselinux-2.1.13/include' make[2]: Entering directory `/build/buildd/libselinux-2.1.13/utils' rm -f avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool *.o *~ make[2]: Leaving directory `/build/buildd/libselinux-2.1.13/utils' make[2]: Entering directory `/build/buildd/libselinux-2.1.13/man' make[2]: Nothing to be done for `distclean'. make[2]: Leaving directory `/build/buildd/libselinux-2.1.13/man' make[1]: Leaving directory `/build/buildd/libselinux-2.1.13' dh_clean debian/rules build dh_testdir dh_auto_configure debian/rules override_dh_auto_build make[1]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make PREFIX="/usr" LIBBASE="lib/i386-linux-gnu" LIBSEPOLDIR=/usr/lib/i386-linux-gnu ARCH=i686 CC=i686-linux-gnu-gcc all make[2]: Entering directory `/build/buildd/libselinux-2.1.13' make[3]: Entering directory `/build/buildd/libselinux-2.1.13/src' i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o avc.o avc.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o avc_internal.o avc_internal.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o avc_sidtab.o avc_sidtab.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o booleans.o booleans.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o callbacks.o callbacks.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o canonicalize_context.o canonicalize_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o checkAccess.o checkAccess.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o check_context.o check_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_av.o compute_av.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_create.o compute_create.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_member.o compute_member.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_relabel.o compute_relabel.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o compute_user.o compute_user.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o context.o context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o deny_unknown.o deny_unknown.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o disable.o disable.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o enabled.o enabled.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o fgetfilecon.o fgetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o freecon.o freecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o freeconary.o freeconary.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o fsetfilecon.o fsetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o get_context_list.o get_context_list.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o get_default_type.o get_default_type.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o get_initial_context.o get_initial_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o getenforce.o getenforce.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o getfilecon.o getfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o getpeercon.o getpeercon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o init.o init.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o is_customizable_type.o is_customizable_type.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label.o label.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_android_property.o label_android_property.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_db.o label_db.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_file.o label_file.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_media.o label_media.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o label_x.o label_x.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o lgetfilecon.o lgetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o load_policy.o load_policy.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o lsetfilecon.o lsetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o mapping.o mapping.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o matchmediacon.o matchmediacon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o matchpathcon.o matchpathcon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o policyvers.o policyvers.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o procattr.o procattr.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o query_user_context.o query_user_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o rpm.o rpm.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o selinux_check_securetty_context.o selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o selinux_config.o selinux_config.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o sestatus.o sestatus.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o setenforce.o setenforce.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o setfilecon.o setfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o setrans_client.o setrans_client.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o seusers.o seusers.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -c -o stringrep.o stringrep.c ar rcs libselinux.a avc.o avc_internal.o avc_sidtab.o booleans.o callbacks.o canonicalize_context.o checkAccess.o check_context.o compute_av.o compute_create.o compute_member.o compute_relabel.o compute_user.o context.o deny_unknown.o disable.o enabled.o fgetfilecon.o freecon.o freeconary.o fsetfilecon.o get_context_list.o get_default_type.o get_initial_context.o getenforce.o getfilecon.o getpeercon.o init.o is_customizable_type.o label.o label_android_property.o label_db.o label_file.o label_media.o label_x.o lgetfilecon.o load_policy.o lsetfilecon.o mapping.o matchmediacon.o matchpathcon.o policyvers.o procattr.o query_user_context.o rpm.o selinux_check_securetty_context.o selinux_config.o sestatus.o setenforce.o setfilecon.o setrans_client.o seusers.o stringrep.o ranlib libselinux.a i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o avc.lo avc.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o avc_internal.lo avc_internal.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o avc_sidtab.lo avc_sidtab.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o booleans.lo booleans.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o callbacks.lo callbacks.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o canonicalize_context.lo canonicalize_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o checkAccess.lo checkAccess.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o check_context.lo check_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_av.lo compute_av.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_create.lo compute_create.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_member.lo compute_member.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_relabel.lo compute_relabel.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o compute_user.lo compute_user.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o context.lo context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o deny_unknown.lo deny_unknown.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o disable.lo disable.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o enabled.lo enabled.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o fgetfilecon.lo fgetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o freecon.lo freecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o freeconary.lo freeconary.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o fsetfilecon.lo fsetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o get_context_list.lo get_context_list.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o get_default_type.lo get_default_type.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o get_initial_context.lo get_initial_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o getenforce.lo getenforce.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o getfilecon.lo getfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o getpeercon.lo getpeercon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o init.lo init.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o is_customizable_type.lo is_customizable_type.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label.lo label.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_android_property.lo label_android_property.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_db.lo label_db.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_file.lo label_file.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_media.lo label_media.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o label_x.lo label_x.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o lgetfilecon.lo lgetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o load_policy.lo load_policy.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o lsetfilecon.lo lsetfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o mapping.lo mapping.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o matchmediacon.lo matchmediacon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o matchpathcon.lo matchpathcon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o policyvers.lo policyvers.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o procattr.lo procattr.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o query_user_context.lo query_user_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o rpm.lo rpm.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o selinux_check_securetty_context.lo selinux_check_securetty_context.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o selinux_config.lo selinux_config.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o sestatus.lo sestatus.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o setenforce.lo setenforce.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o setfilecon.lo setfilecon.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o setrans_client.lo setrans_client.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o seusers.lo seusers.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -fPIC -DSHARED -c -o stringrep.lo stringrep.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o libselinux.so.1 avc.lo avc_internal.lo avc_sidtab.lo booleans.lo callbacks.lo canonicalize_context.lo checkAccess.lo check_context.lo compute_av.lo compute_create.lo compute_member.lo compute_relabel.lo compute_user.lo context.lo deny_unknown.lo disable.lo enabled.lo fgetfilecon.lo freecon.lo freeconary.lo fsetfilecon.lo get_context_list.lo get_default_type.lo get_initial_context.lo getenforce.lo getfilecon.lo getpeercon.lo init.lo is_customizable_type.lo label.lo label_android_property.lo label_db.lo label_file.lo label_media.lo label_x.lo lgetfilecon.lo load_policy.lo lsetfilecon.lo mapping.lo matchmediacon.lo matchpathcon.lo policyvers.lo procattr.lo query_user_context.lo rpm.lo selinux_check_securetty_context.lo selinux_config.lo sestatus.lo setenforce.lo setfilecon.lo setrans_client.lo seusers.lo stringrep.lo -lpcre -lpthread -ldl -Wl,-Bsymbolic-functions -Wl,-z,relro -L/usr/lib -Wl,-soname,libselinux.so.1,-z,defs,-z,relro ln -sf libselinux.so.1 libselinux.so sed -e 's/@VERSION@/2.1.13/; s:@prefix@:/usr:; s:@libdir@:lib/i386-linux-gnu:; s:@includedir@:/usr/include:' < libselinux.pc.in > libselinux.pc make[3]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[3]: Entering directory `/build/buildd/libselinux-2.1.13/include' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/libselinux-2.1.13/include' make[3]: Entering directory `/build/buildd/libselinux-2.1.13/utils' i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro avcstat.c -L../src -lselinux -L/usr/lib -o avcstat i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_av.c -L../src -lselinux -L/usr/lib -o compute_av i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_create.c -L../src -lselinux -L/usr/lib -o compute_create i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_member.c -L../src -lselinux -L/usr/lib -o compute_member i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_relabel.c -L../src -lselinux -L/usr/lib -o compute_relabel i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro compute_user.c -L../src -lselinux -L/usr/lib -o compute_user i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getconlist.c -L../src -lselinux -L/usr/lib -o getconlist i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getdefaultcon.c -L../src -lselinux -L/usr/lib -o getdefaultcon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getenforce.c -L../src -lselinux -L/usr/lib -o getenforce i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getfilecon.c -L../src -lselinux -L/usr/lib -o getfilecon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getpidcon.c -L../src -lselinux -L/usr/lib -o getpidcon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getsebool.c -L../src -lselinux -L/usr/lib -o getsebool i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro getseuser.c -L../src -lselinux -L/usr/lib -o getseuser i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro matchpathcon.c -L../src -lselinux -L/usr/lib -o matchpathcon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro policyvers.c -L../src -lselinux -L/usr/lib -o policyvers i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro sefcontext_compile.c -L../src -lselinux -L/usr/lib -lpcre -o sefcontext_compile i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro selinux_check_securetty_context.c -L../src -lselinux -L/usr/lib -o selinux_check_securetty_context i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro selinuxenabled.c -L../src -lselinux -L/usr/lib -o selinuxenabled i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro selinuxexeccon.c -L../src -lselinux -L/usr/lib -o selinuxexeccon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro setenforce.c -L../src -lselinux -L/usr/lib -o setenforce i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro setfilecon.c -L../src -lselinux -L/usr/lib -o setfilecon i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FORTIFY_SOURCE=2 -Wl,-Bsymbolic-functions -Wl,-z,relro togglesebool.c -L../src -lselinux -L/usr/lib -o togglesebool make[3]: Leaving directory `/build/buildd/libselinux-2.1.13/utils' make[3]: Entering directory `/build/buildd/libselinux-2.1.13/man' make[3]: Nothing to be done for `all'. make[3]: Leaving directory `/build/buildd/libselinux-2.1.13/man' make[2]: Leaving directory `/build/buildd/libselinux-2.1.13' make[1]: Leaving directory `/build/buildd/libselinux-2.1.13' dh_auto_test /usr/bin/fakeroot debian/rules binary dh_testroot dh_prep dh_installdirs debian/rules override_dh_auto_install make[1]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make PREFIX="/build/buildd/libselinux-2.1.13/debian/tmp/usr" LIBSEPOLDIR=/usr/lib/i386-linux-gnu ARCH=i686 CC=i686-linux-gnu-gcc DESTDIR=/build/buildd/libselinux-2.1.13/debian/tmp LIBDIR=/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu SHLIBDIR=/build/buildd/libselinux-2.1.13/debian/tmp/lib/i386-linux-gnu install make[2]: Entering directory `/build/buildd/libselinux-2.1.13' make[3]: Entering directory `/build/buildd/libselinux-2.1.13/src' test -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu || install -m 755 -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu install -m 644 libselinux.a /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu test -d /build/buildd/libselinux-2.1.13/debian/tmp/lib/i386-linux-gnu || install -m 755 -d /build/buildd/libselinux-2.1.13/debian/tmp/lib/i386-linux-gnu install -m 755 libselinux.so.1 /build/buildd/libselinux-2.1.13/debian/tmp/lib/i386-linux-gnu test -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig || install -m 755 -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig install -m 644 libselinux.pc /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu/pkgconfig cd /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu && ln -sf ../../`basename /build/buildd/libselinux-2.1.13/debian/tmp/lib/i386-linux-gnu`/libselinux.so.1 libselinux.so make[3]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[3]: Entering directory `/build/buildd/libselinux-2.1.13/include' test -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/include/selinux || install -m 755 -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/include/selinux install -m 644 selinux/av_permissions.h selinux/avc.h selinux/context.h selinux/flask.h selinux/get_context_list.h selinux/get_default_type.h selinux/label.h selinux/selinux.h /build/buildd/libselinux-2.1.13/debian/tmp/usr/include/selinux make[3]: Leaving directory `/build/buildd/libselinux-2.1.13/include' make[3]: Entering directory `/build/buildd/libselinux-2.1.13/utils' mkdir -p /build/buildd/libselinux-2.1.13/debian/tmp/usr/sbin install -m 755 avcstat compute_av compute_create compute_member compute_relabel compute_user getconlist getdefaultcon getenforce getfilecon getpidcon getsebool getseuser matchpathcon policyvers sefcontext_compile selinux_check_securetty_context selinuxenabled selinuxexeccon setenforce setfilecon togglesebool /build/buildd/libselinux-2.1.13/debian/tmp/usr/sbin mkdir -p /build/buildd/libselinux-2.1.13/debian/tmp/sbin make[3]: Leaving directory `/build/buildd/libselinux-2.1.13/utils' make[3]: Entering directory `/build/buildd/libselinux-2.1.13/man' mkdir -p /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man3 mkdir -p /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man5 mkdir -p /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man8 install -m 644 man3/*.3 /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man3 install -m 644 man5/*.5 /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man5 install -m 644 man8/*.8 /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man8 make[3]: Leaving directory `/build/buildd/libselinux-2.1.13/man' make[2]: Leaving directory `/build/buildd/libselinux-2.1.13' rm -f /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu/libselinux.so ln -s /lib/i386-linux-gnu/libselinux.so.1 /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu/libselinux.so install -d -m 755 /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man1 mv /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man8/getenforce.8 /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man1/getenforce.1 mv /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man8/selinuxenabled.8 /build/buildd/libselinux-2.1.13/debian/tmp/usr/share/man/man1/selinuxenabled.1 /usr/bin/make PREFIX="/usr" LIBSEPOLDIR=/usr/lib/i386-linux-gnu ARCH=i686 CC=i686-linux-gnu-gcc DESTDIR=/build/buildd/libselinux-2.1.13/debian/tmp LIBDIR=/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib -f debian/python.mk make[2]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make PYLIBVER=python2.7 PYTHONLIBDIR=-L/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7 PYINC=-I/usr/include/python2.7 clean-pywrap make[3]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make -C src clean-pywrap make[4]: Entering directory `/build/buildd/libselinux-2.1.13/src' rm -f pythonselinuxswig_wrap.lo python_selinux.so audit2why.lo pythonaudit2why.so make[4]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[3]: Leaving directory `/build/buildd/libselinux-2.1.13' /usr/bin/make PYLIBVER=python2.7 PYTHONLIBDIR=-L/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7 PYINC=-I/usr/include/python2.7 install-pywrap make[3]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make -C src install-pywrap make[4]: Entering directory `/build/buildd/libselinux-2.1.13/src' bash exception.sh > selinuxswig_python_exception.i swig -Wall -python -o selinuxswig_wrap.c -outdir ./ selinuxswig_python.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/selinux.h:142: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:355: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/python2.7 -fPIC -DSHARED -c -o pythonselinuxswig_wrap.lo selinuxswig_wrap.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o python_selinux.so pythonselinuxswig_wrap.lo -L. -lselinux -Wl,-Bsymbolic-functions -Wl,-z,relro -L/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -I/usr/include/python2.7 -fPIC -DSHARED -c -o pythonaudit2why.lo audit2why.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o pythonaudit2why.so pythonaudit2why.lo -L. -Wl,-Bsymbolic-functions -Wl,-z,relro -lselinux /usr/lib/i386-linux-gnu/libsepol.a -L/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib test -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7/site-packages/selinux || install -m 755 -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7/site-packages/selinux install -m 755 python_selinux.so /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7/site-packages/selinux/_selinux.so install -m 755 pythonaudit2why.so /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7/site-packages/selinux/audit2why.so install -m 644 selinux.py /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7/site-packages/selinux/__init__.py make[4]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[3]: Leaving directory `/build/buildd/libselinux-2.1.13' mv /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7/site-packages \ /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/python2.7/dist-packages make[2]: Leaving directory `/build/buildd/libselinux-2.1.13' /usr/bin/make PREFIX="/usr" LIBSEPOLDIR=/usr/lib/i386-linux-gnu ARCH=i686 CC=i686-linux-gnu-gcc DESTDIR=/build/buildd/libselinux-2.1.13/debian/tmp LIBDIR=/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu SHLIBDIR=/build/buildd/libselinux-2.1.13/debian/tmp/lib/i386-linux-gnu -f debian/ruby.mk make[2]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make RUBYLIBVER=1.8 RUBYPLATFORM=i686-linux RUBYINC=-I/usr/lib/ruby/1.8/i686-linux RUBYINSTALL=/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.8/i686-linux clean-rubywrap make[3]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make -C src clean-rubywrap make[4]: Entering directory `/build/buildd/libselinux-2.1.13/src' rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so make[4]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[3]: Leaving directory `/build/buildd/libselinux-2.1.13' /usr/bin/make RUBYLIBVER=1.8 RUBYPLATFORM=i686-linux RUBYINC=-I/usr/lib/ruby/1.8/i686-linux RUBYINSTALL=/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.8/i686-linux install-rubywrap make[3]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make -C src install-rubywrap make[4]: Entering directory `/build/buildd/libselinux-2.1.13/src' swig -Wall -ruby -o selinuxswig_ruby_wrap.c -outdir ./ selinuxswig_ruby.i ../include/selinux/avc.h:414: Warning 302: Identifier 'avc_cache_stats' redefined (ignored), ../include/selinux/avc.h:394: Warning 302: previous definition of 'avc_cache_stats'. ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:21: Warning 801: Wrong class name (corrected to `Security_id') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:96: Warning 801: Wrong class name (corrected to `Avc_entry_ref') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:122: Warning 801: Wrong class name (corrected to `Avc_memory_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:131: Warning 801: Wrong class name (corrected to `Avc_log_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:144: Warning 801: Wrong class name (corrected to `Avc_thread_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:152: Warning 801: Wrong class name (corrected to `Avc_lock_callback') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/avc.h:394: Warning 801: Wrong class name (corrected to `Avc_cache_stats') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/context.h:12: Warning 801: Wrong class name (corrected to `Context_s_t') ../include/selinux/selinux.h:127: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:127: Warning 801: Wrong class name (corrected to `Av_decision') ../include/selinux/selinux.h:140: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:140: Warning 801: Wrong class name (corrected to `Selinux_opt') ../include/selinux/selinux.h:142: Warning 451: Setting a const char * variable may leak memory. ../include/selinux/selinux.h:146: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:146: Warning 801: Wrong class name (corrected to `Selinux_callback') ../include/selinux/selinux.h:354: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:354: Warning 801: Wrong class name (corrected to `Security_class_mapping') ../include/selinux/selinux.h:355: Warning 451: Setting a const char * variable may leak memory. i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/lib/ruby/1.8/i686-linux -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -L. -lselinux -Wl,-Bsymbolic-functions -Wl,-z,relro -L/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu test -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.8/i686-linux || install -m 755 -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.8/i686-linux install -m 755 ruby_selinux.so /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.8/i686-linux/selinux.so make[4]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[3]: Leaving directory `/build/buildd/libselinux-2.1.13' /usr/bin/make RUBYLIBVER=1.9.1 RUBYPLATFORM=i686-linux RUBYINC=-I/usr/lib/ruby/1.9.1/i686-linux RUBYINSTALL=/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.9.1/i686-linux clean-rubywrap make[3]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make -C src clean-rubywrap make[4]: Entering directory `/build/buildd/libselinux-2.1.13/src' rm -f selinuxswig_ruby_wrap.lo ruby_selinux.so make[4]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[3]: Leaving directory `/build/buildd/libselinux-2.1.13' /usr/bin/make RUBYLIBVER=1.9.1 RUBYPLATFORM=i686-linux RUBYINC=-I/usr/lib/ruby/1.9.1/i686-linux RUBYINSTALL=/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.9.1/i686-linux RUBYINC="-I/usr/include/ruby-1.9.1/ -I/usr/include/ruby-1.9.1/\${RUBYPLATFORM}/" install-rubywrap make[3]: Entering directory `/build/buildd/libselinux-2.1.13' /usr/bin/make -C src install-rubywrap make[4]: Entering directory `/build/buildd/libselinux-2.1.13/src' i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -Wno-error -Wno-unused-variable -Wno-unused-but-set-variable -Wno-unused-parameter -Wno-shadow -Wno-uninitialized -Wno-missing-prototypes -Wno-missing-declarations -I/usr/include/ruby-1.9.1/ -I/usr/include/ruby-1.9.1/i686-linux/ -fPIC -DSHARED -c -o selinuxswig_ruby_wrap.lo selinuxswig_ruby_wrap.c i686-linux-gnu-gcc -g -O2 -fstack-protector --param=ssp-buffer-size=4 -Wformat -Werror=format-security -D_FORTIFY_SOURCE=2 -I../include -D_GNU_SOURCE -D_FILE_OFFSET_BITS=64 -shared -o ruby_selinux.so selinuxswig_ruby_wrap.lo -L. -lselinux -Wl,-Bsymbolic-functions -Wl,-z,relro -L/build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/i386-linux-gnu test -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.9.1/i686-linux || install -m 755 -d /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.9.1/i686-linux install -m 755 ruby_selinux.so /build/buildd/libselinux-2.1.13/debian/tmp/usr/lib/ruby/vendor_ruby/1.9.1/i686-linux/selinux.so make[4]: Leaving directory `/build/buildd/libselinux-2.1.13/src' make[3]: Leaving directory `/build/buildd/libselinux-2.1.13' make[2]: Leaving directory `/build/buildd/libselinux-2.1.13' make[1]: Leaving directory `/build/buildd/libselinux-2.1.13' debian/rules override_dh_install make[1]: Entering directory `/build/buildd/libselinux-2.1.13' dh_install --fail-missing make[1]: Leaving directory `/build/buildd/libselinux-2.1.13' dh_installdocs dh_installchangelogs dh_installexamples dh_installman dh_installcatalogs dh_installcron dh_installdebconf dh_installemacsen dh_installifupdown dh_installinfo dh_python2 dh_installinit dh_installmenu dh_installmime dh_installmodules dh_installlogcheck dh_installlogrotate dh_installpam dh_installppp dh_installudev dh_installwm dh_installxfonts dh_installgsettings dh_bugfiles dh_ucf dh_lintian dh_gconf dh_icons dh_perl dh_usrlocal dh_link dh_compress -X.rb dh_fixperms dh_strip dh_strip debug symbol extraction: all non-arch-all packages for this build platform i386: selinux-utils libselinux1 libselinux1-dev ruby-selinux python-selinux dh_strip debug symbol extraction: packages to act on: selinux-utils libselinux1 libselinux1-dev ruby-selinux python-selinux dh_strip debug symbol extraction: ignored packages: Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-deb: building package `selinux-utils-dbgsym' in `../selinux-utils-dbgsym_2.1.13-2_i386.ddeb'. Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-deb: building package `libselinux1-dbgsym' in `../libselinux1-dbgsym_2.1.13-2_i386.ddeb'. Using buildid for compat level >= 9 libselinux1-dev is already stripped, ignoring find: `/build/buildd/libselinux-2.1.13/debian/libselinux1-dev-dbgsym': No such file or directory Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-deb: building package `ruby-selinux-dbgsym' in `../ruby-selinux-dbgsym_2.1.13-2_i386.ddeb'. Using buildid for compat level >= 9 dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-deb: building package `python-selinux-dbgsym' in `../python-selinux-dbgsym_2.1.13-2_i386.ddeb'. dh_makeshlibs dh_shlibdeps dh_ruby_fixdepends /usr/lib/ruby/vendor_ruby/gem2deb.rb:17: warning: setting Encoding.default_external dh_installdeb dh_gencontrol dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe dpkg-gencontrol: warning: package python-selinux: unused substitution variable ${python:Versions} dh_md5sums dh_builddeb INFO: pkgstriptranslations version 118 pkgstriptranslations: processing selinux-utils (in debian/selinux-utils); do_strip: 1, oemstrip: pkgstriptranslations: selinux-utils does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/selinux-utils/DEBIAN/control, package selinux-utils, directory debian/selinux-utils Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in selinux-utils to file in libselinux1 pkgstripfiles: PNG optimization for package selinux-utils took 0 s dpkg-deb: warning: 'debian/selinux-utils/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `selinux-utils' in `../selinux-utils_2.1.13-2_i386.deb'. INFO: pkgstriptranslations version 118 pkgstriptranslations: processing libselinux1 (in debian/libselinux1); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1/DEBIAN/control, package libselinux1, directory debian/libselinux1 pkgstripfiles: Truncating usr/share/doc/libselinux1/changelog.Debian.gz to topmost ten records pkgstripfiles: PNG optimization for package libselinux1 took 0 s dpkg-deb: warning: 'debian/libselinux1/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libselinux1' in `../libselinux1_2.1.13-2_i386.deb'. INFO: pkgstriptranslations version 118 pkgstriptranslations: processing libselinux1-dev (in debian/libselinux1-dev); do_strip: 1, oemstrip: pkgstriptranslations: libselinux1-dev does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux1-dev/DEBIAN/control, package libselinux1-dev, directory debian/libselinux1-dev Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in libselinux1-dev to file in libselinux1 pkgstripfiles: PNG optimization for package libselinux1-dev took 0 s dpkg-deb: warning: 'debian/libselinux1-dev/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libselinux1-dev' in `../libselinux1-dev_2.1.13-2_i386.deb'. INFO: pkgstriptranslations version 118 pkgstriptranslations: processing ruby-selinux (in debian/ruby-selinux); do_strip: 1, oemstrip: pkgstriptranslations: ruby-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/ruby-selinux/DEBIAN/control, package ruby-selinux, directory debian/ruby-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in ruby-selinux to file in libselinux1 pkgstripfiles: PNG optimization for package ruby-selinux took 0 s dpkg-deb: warning: 'debian/ruby-selinux/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `ruby-selinux' in `../ruby-selinux_2.1.13-2_i386.deb'. INFO: pkgstriptranslations version 118 pkgstriptranslations: processing libselinux-ruby1.8 (in debian/libselinux-ruby1.8); do_strip: 1, oemstrip: pkgstriptranslations: libselinux-ruby1.8 does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/libselinux-ruby1.8/DEBIAN/control, package libselinux-ruby1.8, directory debian/libselinux-ruby1.8 Searching for duplicated docs in dependency ruby-selinux... symlinking changelog.Debian.gz in libselinux-ruby1.8 to file in libselinux1 pkgstripfiles: PNG optimization for package libselinux-ruby1.8 took 0 s dpkg-deb: warning: 'debian/libselinux-ruby1.8/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `libselinux-ruby1.8' in `../libselinux-ruby1.8_2.1.13-2_all.deb'. INFO: pkgstriptranslations version 118 pkgstriptranslations: processing python-selinux (in debian/python-selinux); do_strip: 1, oemstrip: pkgstriptranslations: python-selinux does not contain translations, skipping pkgstriptranslations: no translation files, not creating tarball pkgmaintainermangler: Maintainer field overridden to "Ubuntu Developers " pkgstripfiles: processing control file: debian/python-selinux/DEBIAN/control, package python-selinux, directory debian/python-selinux Searching for duplicated docs in dependency libselinux1... symlinking changelog.Debian.gz in python-selinux to file in libselinux1 pkgstripfiles: PNG optimization for package python-selinux took 0 s dpkg-deb: warning: 'debian/python-selinux/DEBIAN/control' contains user-defined field 'Original-Maintainer' dpkg-deb: warning: ignoring 1 warning about the control file(s) dpkg-deb: building package `python-selinux' in `../python-selinux_2.1.13-2_i386.deb'. dpkg-genchanges -b -mUbuntu/amd64 Build Daemon >../libselinux_2.1.13-2_i386.changes dpkg-genchanges: binary-only upload - not including any source code dpkg-source --after-build libselinux-2.1.13 dpkg-buildpackage: binary only upload (no source included) ****************************************************************************** Build finished at 20130523-1017 Publishing debug debs. chroot-autobuild/build/buildd/selinux-utils_2.1.13-2_i386.deb: new debian package, version 2.0. size 58372 bytes: control archive= 2121 bytes. 836 bytes, 18 lines control 3315 bytes, 51 lines md5sums Package: selinux-utils Source: libselinux Version: 2.1.13-2 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 222 Depends: libc6 (>= 2.4), libpcre3 (>= 8.10), libselinux1 (>= 2.1.12) Section: admin Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux utility programs This package provides various utility programs for a Security-enhanced Linux system. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. This package provides utility programs to get and set process and file security contexts and to obtain security policy decisions. chroot-autobuild/build/buildd/libselinux1_2.1.13-2_i386.deb: new debian package, version 2.0. size 65866 bytes: control archive= 2890 bytes. 1683 bytes, 33 lines control 219 bytes, 3 lines md5sums 346 bytes, 18 lines * postinst #!/bin/sh 132 bytes, 7 lines * postrm #!/bin/sh 25 bytes, 1 lines shlibs 7106 bytes, 222 lines symbols Package: libselinux1 Source: libselinux Version: 2.1.13-2 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 189 Pre-Depends: multiarch-support Depends: libc6 (>= 2.8), libpcre3 (>= 8.10) Section: libs Priority: required Multi-Arch: same Homepage: http://userspace.selinuxproject.org/ Description: SELinux runtime shared libraries This package provides the shared libraries for Security-enhanced Linux that provides interfaces (e.g. library functions for the SELinux kernel APIs like getcon(), other support functions like getseuserbyname()) to SELinux-aware applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. . libselinux1 provides an API for SELinux applications to get and set process and file security contexts and to obtain security policy decisions. Required for any applications that use the SELinux API. libselinux may use the shared libsepol to manipulate the binary policy if necessary (e.g. to downgrade the policy format to an older version supported by the kernel) when loading policy. chroot-autobuild/build/buildd/libselinux1-dev_2.1.13-2_i386.deb: new debian package, version 2.0. size 145828 bytes: control archive= 2677 bytes. 1184 bytes, 24 lines control 4673 bytes, 62 lines md5sums Package: libselinux1-dev Source: libselinux Version: 2.1.13-2 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 461 Depends: libselinux1 (= 2.1.13-2), libsepol1-dev (>= 2.1.9), libpcre3-dev Conflicts: libselinux-dev Provides: libselinux-dev Section: libdevel Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: SELinux development headers This package provides the static libraries and header files needed for developing SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. chroot-autobuild/build/buildd/ruby-selinux_2.1.13-2_i386.deb: new debian package, version 2.0. size 118930 bytes: control archive= 942 bytes. 1233 bytes, 25 lines control 243 bytes, 3 lines md5sums Package: ruby-selinux Source: libselinux Version: 2.1.13-2 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 525 Depends: ruby | ruby-interpreter, libc6 (>= 2.4), libselinux1 (>= 2.1.13) Breaks: libselinux-ruby1.8 (<= 2.1.0-1) Replaces: libselinux-ruby1.8 (<= 2.1.0-1) Provides: libselinx-ruby1.8 Section: ruby Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Ruby bindings to SELinux shared libraries This package provides the Ruby bindings needed for developing Ruby SELinux applications. Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. chroot-autobuild/build/buildd/libselinux-ruby1.8_2.1.13-2_all.deb: new debian package, version 2.0. size 2342 bytes: control archive= 543 bytes. 551 bytes, 14 lines control 77 bytes, 1 lines md5sums Package: libselinux-ruby1.8 Source: libselinux Version: 2.1.13-2 Architecture: all Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 44 Depends: ruby-selinux Section: oldlibs Priority: extra Homepage: http://userspace.selinuxproject.org/ Description: Transitional package for ruby-selinux This is a transitional package to ease upgrades to the ruby-selinux package. It can be safely removed when nothing else depends on it. chroot-autobuild/build/buildd/python-selinux_2.1.13-2_i386.deb: new debian package, version 2.0. size 170600 bytes: control archive= 1187 bytes. 1183 bytes, 24 lines control 319 bytes, 4 lines md5sums 164 bytes, 9 lines * postinst #!/bin/sh 265 bytes, 14 lines * prerm #!/bin/sh Package: python-selinux Source: libselinux Version: 2.1.13-2 Architecture: i386 Maintainer: Ubuntu Developers Original-Maintainer: Debian SELinux maintainers Installed-Size: 635 Depends: python (>= 2.7.1-0ubuntu2), python (<< 2.8), libc6 (>= 2.4), libselinux1 (>= 2.1.13) Provides: python2.7-selinux Section: python Priority: optional Homepage: http://userspace.selinuxproject.org/ Description: Python bindings to SELinux shared libraries This package provides the Python bindings needed for developing Python SELinux applications. . Security-enhanced Linux is a patch of the Linux kernel and a number of utilities with enhanced security functionality designed to add mandatory access controls to Linux. The Security-enhanced Linux kernel contains new architectural components originally developed to improve the security of the Flask operating system. These architectural components provide general support for the enforcement of many kinds of mandatory access control policies, including those based on the concepts of Type Enforcement, Role-based Access Control, and Multi-level Security. chroot-autobuild/build/buildd/selinux-utils_2.1.13-2_i386.deb: drwxr-xr-x root/root 0 2013-05-23 10:17 ./ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/man/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/man/man8/ -rw-r--r-- root/root 1911 2013-05-23 10:17 ./usr/share/man/man8/selinux.8.gz -rw-r--r-- root/root 350 2013-05-23 10:17 ./usr/share/man/man8/setenforce.8.gz -rw-r--r-- root/root 876 2013-05-23 10:17 ./usr/share/man/man8/booleans.8.gz -rw-r--r-- root/root 698 2013-05-23 10:17 ./usr/share/man/man8/matchpathcon.8.gz -rw-r--r-- root/root 454 2013-05-23 10:17 ./usr/share/man/man8/avcstat.8.gz -rw-r--r-- root/root 402 2013-05-23 10:17 ./usr/share/man/man8/selinuxexeccon.8.gz -rw-r--r-- root/root 371 2013-05-23 10:17 ./usr/share/man/man8/togglesebool.8.gz -rw-r--r-- root/root 587 2013-05-23 10:17 ./usr/share/man/man8/getsebool.8.gz drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/man/man5/ -rw-r--r-- root/root 2491 2013-05-23 10:17 ./usr/share/man/man5/selabel_x.5.gz -rw-r--r-- root/root 1139 2013-05-23 10:17 ./usr/share/man/man5/secolor.conf.5.gz -rw-r--r-- root/root 800 2013-05-23 10:17 ./usr/share/man/man5/service_seusers.5.gz -rw-r--r-- root/root 984 2013-05-23 10:17 ./usr/share/man/man5/local.users.5.gz -rw-r--r-- root/root 819 2013-05-23 10:17 ./usr/share/man/man5/default_contexts.5.gz -rw-r--r-- root/root 773 2013-05-23 10:17 ./usr/share/man/man5/seusers.5.gz -rw-r--r-- root/root 790 2013-05-23 10:17 ./usr/share/man/man5/failsafe_context.5.gz -rw-r--r-- root/root 590 2013-05-23 10:17 ./usr/share/man/man5/default_type.5.gz -rw-r--r-- root/root 991 2013-05-23 10:17 ./usr/share/man/man5/booleans.5.gz -rw-r--r-- root/root 616 2013-05-23 10:17 ./usr/share/man/man5/virtual_image_context.5.gz -rw-r--r-- root/root 2808 2013-05-23 10:17 ./usr/share/man/man5/selabel_db.5.gz -rw-r--r-- root/root 1485 2013-05-23 10:17 ./usr/share/man/man5/selabel_media.5.gz -rw-r--r-- root/root 795 2013-05-23 10:17 ./usr/share/man/man5/customizable_types.5.gz -rw-r--r-- root/root 626 2013-05-23 10:17 ./usr/share/man/man5/securetty_types.5.gz -rw-r--r-- root/root 939 2013-05-23 10:17 ./usr/share/man/man5/user_contexts.5.gz -rw-r--r-- root/root 620 2013-05-23 10:17 ./usr/share/man/man5/virtual_domain_context.5.gz -rw-r--r-- root/root 3037 2013-05-23 10:17 ./usr/share/man/man5/selabel_file.5.gz -rw-r--r-- root/root 606 2013-05-23 10:17 ./usr/share/man/man5/removable_context.5.gz drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/man/man1/ -rw-r--r-- root/root 270 2013-05-23 10:17 ./usr/share/man/man1/getenforce.1.gz -rw-r--r-- root/root 318 2013-05-23 10:17 ./usr/share/man/man1/selinuxenabled.1.gz drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/selinux-utils/ -rw-r--r-- root/root 3129 2013-05-20 15:36 ./usr/share/doc/selinux-utils/copyright drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/sbin/ -rwxr-xr-x root/root 5568 2013-05-23 10:17 ./usr/sbin/compute_user -rwxr-xr-x root/root 9720 2013-05-23 10:17 ./usr/sbin/matchpathcon -rwxr-xr-x root/root 5576 2013-05-23 10:17 ./usr/sbin/compute_av -rwxr-xr-x root/root 9748 2013-05-23 10:17 ./usr/sbin/avcstat -rwxr-xr-x root/root 5572 2013-05-23 10:17 ./usr/sbin/getpidcon -rwxr-xr-x root/root 5604 2013-05-23 10:17 ./usr/sbin/togglesebool -rwxr-xr-x root/root 5576 2013-05-23 10:17 ./usr/sbin/setenforce -rwxr-xr-x root/root 5612 2013-05-23 10:17 ./usr/sbin/getsebool -rwxr-xr-x root/root 5592 2013-05-23 10:17 ./usr/sbin/getconlist -rwxr-xr-x root/root 5604 2013-05-23 10:17 ./usr/sbin/getdefaultcon -rwxr-xr-x root/root 5552 2013-05-23 10:17 ./usr/sbin/selinuxenabled -rwxr-xr-x root/root 5564 2013-05-23 10:17 ./usr/sbin/getenforce -rwxr-xr-x root/root 5568 2013-05-23 10:17 ./usr/sbin/getfilecon -rwxr-xr-x root/root 5564 2013-05-23 10:17 ./usr/sbin/selinux_check_securetty_context -rwxr-xr-x root/root 5572 2013-05-23 10:17 ./usr/sbin/compute_create -rwxr-xr-x root/root 5584 2013-05-23 10:17 ./usr/sbin/getseuser -rwxr-xr-x root/root 5572 2013-05-23 10:17 ./usr/sbin/compute_member -rwxr-xr-x root/root 5588 2013-05-23 10:17 ./usr/sbin/selinuxexeccon -rwxr-xr-x root/root 5572 2013-05-23 10:17 ./usr/sbin/compute_relabel -rwxr-xr-x root/root 5564 2013-05-23 10:17 ./usr/sbin/policyvers -rwxr-xr-x root/root 5560 2013-05-23 10:17 ./usr/sbin/setfilecon -rwxr-xr-x root/root 9748 2013-05-23 10:17 ./usr/sbin/sefcontext_compile lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man5/file_contexts.homedirs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man5/file_contexts.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man5/media.5.gz -> selabel_media.5.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man5/file_contexts.local.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man5/file_contexts.subs.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man5/sepgsql_contexts.5.gz -> selabel_db.5.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man5/x_contexts.5.gz -> selabel_x.5.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man5/file_contexts.subs_dist.5.gz -> selabel_file.5.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/doc/selinux-utils/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/libselinux1_2.1.13-2_i386.deb: drwxr-xr-x root/root 0 2013-05-23 10:17 ./ drwxr-xr-x root/root 0 2013-05-23 10:17 ./lib/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./lib/i386-linux-gnu/ -rw-r--r-- root/root 133028 2013-05-23 10:17 ./lib/i386-linux-gnu/libselinux.so.1 drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/libselinux1/ -rw-r--r-- root/root 3129 2013-05-20 15:36 ./usr/share/doc/libselinux1/copyright -rw-r--r-- root/root 1879 2013-05-23 10:17 ./usr/share/doc/libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/libselinux1-dev_2.1.13-2_i386.deb: drwxr-xr-x root/root 0 2013-05-23 10:17 ./ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/i386-linux-gnu/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/i386-linux-gnu/pkgconfig/ -rw-r--r-- root/root 323 2013-05-23 10:16 ./usr/lib/i386-linux-gnu/pkgconfig/libselinux.pc -rw-r--r-- root/root 220906 2013-05-23 10:17 ./usr/lib/i386-linux-gnu/libselinux.a drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/include/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/include/selinux/ -rw-r--r-- root/root 629 2013-05-23 10:16 ./usr/include/selinux/get_default_type.h -rw-r--r-- root/root 16508 2013-05-23 10:16 ./usr/include/selinux/avc.h -rw-r--r-- root/root 26619 2013-05-23 10:16 ./usr/include/selinux/selinux.h -rw-r--r-- root/root 65012 2013-05-23 10:16 ./usr/include/selinux/av_permissions.h -rw-r--r-- root/root 6238 2013-05-23 10:16 ./usr/include/selinux/flask.h -rw-r--r-- root/root 1209 2013-05-23 10:16 ./usr/include/selinux/context.h -rw-r--r-- root/root 4036 2013-05-23 10:16 ./usr/include/selinux/label.h -rw-r--r-- root/root 3109 2013-05-23 10:16 ./usr/include/selinux/get_context_list.h drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/man/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/man/man3/ -rw-r--r-- root/root 351 2013-05-23 10:17 ./usr/share/man/man3/security_check_context.3.gz -rw-r--r-- root/root 933 2013-05-23 10:17 ./usr/share/man/man3/set_matchpathcon_flags.3.gz -rw-r--r-- root/root 1124 2013-05-23 10:17 ./usr/share/man/man3/get_ordered_context_list.3.gz -rw-r--r-- root/root 898 2013-05-23 10:17 ./usr/share/man/man3/avc_context_to_sid.3.gz -rw-r--r-- root/root 761 2013-05-23 10:17 ./usr/share/man/man3/matchpathcon_checkmatches.3.gz -rw-r--r-- root/root 1245 2013-05-23 10:17 ./usr/share/man/man3/selinux_set_mapping.3.gz -rw-r--r-- root/root 783 2013-05-23 10:17 ./usr/share/man/man3/setfilecon.3.gz -rw-r--r-- root/root 1117 2013-05-23 10:17 ./usr/share/man/man3/avc_netlink_loop.3.gz -rw-r--r-- root/root 1880 2013-05-23 10:17 ./usr/share/man/man3/avc_add_callback.3.gz -rw-r--r-- root/root 982 2013-05-23 10:17 ./usr/share/man/man3/avc_cache_stats.3.gz -rw-r--r-- root/root 826 2013-05-23 10:17 ./usr/share/man/man3/getfilecon.3.gz -rw-r--r-- root/root 273 2013-05-23 10:17 ./usr/share/man/man3/security_policyvers.3.gz -rw-r--r-- root/root 1478 2013-05-23 10:17 ./usr/share/man/man3/selinux_status_open.3.gz -rw-r--r-- root/root 1098 2013-05-23 10:17 ./usr/share/man/man3/getexeccon.3.gz -rw-r--r-- root/root 770 2013-05-23 10:17 ./usr/share/man/man3/getsockcreatecon.3.gz -rw-r--r-- root/root 468 2013-05-23 10:17 ./usr/share/man/man3/security_getenforce.3.gz -rw-r--r-- root/root 478 2013-05-23 10:17 ./usr/share/man/man3/is_context_customizable.3.gz -rw-r--r-- root/root 907 2013-05-23 10:17 ./usr/share/man/man3/security_load_booleans.3.gz -rw-r--r-- root/root 523 2013-05-23 10:17 ./usr/share/man/man3/getseuserbyname.3.gz -rw-r--r-- root/root 809 2013-05-23 10:17 ./usr/share/man/man3/selabel_lookup.3.gz -rw-r--r-- root/root 1230 2013-05-23 10:17 ./usr/share/man/man3/avc_open.3.gz -rw-r--r-- root/root 763 2013-05-23 10:17 ./usr/share/man/man3/getfscreatecon.3.gz -rw-r--r-- root/root 1050 2013-05-23 10:17 ./usr/share/man/man3/selinux_file_context_verify.3.gz -rw-r--r-- root/root 1046 2013-05-23 10:17 ./usr/share/man/man3/security_load_policy.3.gz -rw-r--r-- root/root 355 2013-05-23 10:17 ./usr/share/man/man3/init_selinuxmnt.3.gz -rw-r--r-- root/root 755 2013-05-23 10:17 ./usr/share/man/man3/context_new.3.gz -rw-r--r-- root/root 362 2013-05-23 10:17 ./usr/share/man/man3/selinux_getpolicytype.3.gz -rw-r--r-- root/root 533 2013-05-23 10:17 ./usr/share/man/man3/selinux_colors_path.3.gz -rw-r--r-- root/root 1303 2013-05-23 10:17 ./usr/share/man/man3/selinux_raw_context_to_color.3.gz -rw-r--r-- root/root 54 2013-05-23 10:17 ./usr/share/man/man3/security_setenforce.3.gz -rw-r--r-- root/root 357 2013-05-23 10:17 ./usr/share/man/man3/selinux_lsetfilecon_default.3.gz -rw-r--r-- root/root 1206 2013-05-23 10:17 ./usr/share/man/man3/selinux_set_callback.3.gz -rw-r--r-- root/root 892 2013-05-23 10:17 ./usr/share/man/man3/selinux_binary_policy_path.3.gz -rw-r--r-- root/root 596 2013-05-23 10:17 ./usr/share/man/man3/selinux_file_context_cmp.3.gz -rw-r--r-- root/root 1630 2013-05-23 10:17 ./usr/share/man/man3/avc_has_perm.3.gz -rw-r--r-- root/root 762 2013-05-23 10:17 ./usr/share/man/man3/getkeycreatecon.3.gz -rw-r--r-- root/root 1037 2013-05-23 10:17 ./usr/share/man/man3/security_class_to_string.3.gz -rw-r--r-- root/root 787 2013-05-23 10:17 ./usr/share/man/man3/avc_compute_create.3.gz -rw-r--r-- root/root 460 2013-05-23 10:17 ./usr/share/man/man3/matchmediacon.3.gz -rw-r--r-- root/root 364 2013-05-23 10:17 ./usr/share/man/man3/selinux_policy_root.3.gz -rw-r--r-- root/root 1186 2013-05-23 10:17 ./usr/share/man/man3/matchpathcon.3.gz -rw-r--r-- root/root 292 2013-05-23 10:17 ./usr/share/man/man3/selinux_check_securetty_context.3.gz -rw-r--r-- root/root 490 2013-05-23 10:17 ./usr/share/man/man3/security_disable.3.gz -rw-r--r-- root/root 432 2013-05-23 10:17 ./usr/share/man/man3/selinux_boolean_sub.3.gz -rw-r--r-- root/root 407 2013-05-23 10:17 ./usr/share/man/man3/selinux_getenforcemode.3.gz -rw-r--r-- root/root 2248 2013-05-23 10:17 ./usr/share/man/man3/avc_init.3.gz -rw-r--r-- root/root 1219 2013-05-23 10:17 ./usr/share/man/man3/getcon.3.gz -rw-r--r-- root/root 321 2013-05-23 10:17 ./usr/share/man/man3/is_selinux_enabled.3.gz -rw-r--r-- root/root 536 2013-05-23 10:17 ./usr/share/man/man3/selabel_stats.3.gz -rw-r--r-- root/root 1513 2013-05-23 10:17 ./usr/share/man/man3/security_compute_av.3.gz -rw-r--r-- root/root 1268 2013-05-23 10:17 ./usr/share/man/man3/selabel_open.3.gz drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/libselinux1-dev/ -rw-r--r-- root/root 3129 2013-05-20 15:36 ./usr/share/doc/libselinux1-dev/copyright lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/lib/i386-linux-gnu/libselinux.so -> /lib/i386-linux-gnu/libselinux.so.1 lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/fini_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_create_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_audit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_relabel.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_av_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_netfilter_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/set_selinuxmnt.3.gz -> init_selinuxmnt.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/manual_user_enter_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_get_boolean_names.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/lsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_type_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_status_getenforce.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/set_matchpathcon_printf.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/fgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_user_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_get_initial_context.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_range_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_status_updated.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getprevcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_user_contexts_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getpeercon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_compute_member.3.gz -> avc_compute_create.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_av_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_commit_booleans.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/lsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_get_initial_sid.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_get_boolean_pending.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_range_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setsockcreatecon.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_netlink_check_nb.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_check_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_set_boolean.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_securetty_types_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/fsetfilecon.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_file_context_homedir_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_relabel_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_av_flags.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getpeercon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setexeccon_raw.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_deny_unknown.3.gz -> security_getenforce.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_status_close.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_sid_to_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_member_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/rpm_execcon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/fsetfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/get_default_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_check_context_raw.3.gz -> security_check_context.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_type_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/get_default_context_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_create_name_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/matchpathcon_fini.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/checkPasswdAccess.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/sidput.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_destroy.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_file_context_local_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/mode_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selabel_lookup_raw.3.gz -> selabel_lookup.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_file_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_status_policyload.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_default_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setexeccon.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setkeycreatecon_raw.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setfscreatecon_raw.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/is_selinux_mls_enabled.3.gz -> is_selinux_enabled.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_cleanup.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_role_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_user.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_has_perm_noaudit.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_netlink_release_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/matchpathcon_filespec_add.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/get_default_context_with_rolelevel.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_check_passwd_access.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_role_set.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_removable_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/get_default_context_with_role.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_av_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/matchpathcon_filespec_eval.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_netlink_acquire_fd.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_member.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_create.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setkeycreatecon.3.gz -> getkeycreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/string_to_security_class.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getpidcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_user_get.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_reset.3.gz -> avc_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/sidget.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/context_free.3.gz -> context_new.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_mkload_policy.3.gz -> security_load_policy.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/fgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getpidcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_booleans_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_homedir_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_av_perm_to_string.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/matchpathcon_filespec_destroy.3.gz -> matchpathcon_checkmatches.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/get_ordered_context_list_with_level.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/matchpathcon_init.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/set_matchpathcon_invalidcon.3.gz -> set_matchpathcon_flags.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_status_deny_unknown.3.gz -> selinux_status_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_failsafe_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_get_initial_context.3.gz -> avc_context_to_sid.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getprevcon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_create_name.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setfilecon_raw.3.gz -> setfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/print_access_vector.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_sid_stats.3.gz -> avc_cache_stats.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_user_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selabel_close.3.gz -> selabel_open.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/matchpathcon_index.3.gz -> matchpathcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_compute_av_flags_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setsockcreatecon_raw.3.gz -> getsockcreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setcon_raw.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_entry_ref_init.3.gz -> avc_has_perm.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/string_to_av_perm.3.gz -> security_class_to_string.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/query_user_context.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_get_initial_context_raw.3.gz -> security_compute_av.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/get_default_type.3.gz -> get_ordered_context_list.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/security_get_boolean_active.3.gz -> security_load_booleans.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_x_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/freecon.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/lgetfilecon_raw.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_netlink_close.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/lgetfilecon.3.gz -> getfilecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/avc_netlink_open.3.gz -> avc_netlink_loop.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_usersconf_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_media_context_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/selinux_default_type_path.3.gz -> selinux_binary_policy_path.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/setfscreatecon.3.gz -> getfscreatecon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/freeconary.3.gz -> getcon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/man/man3/getexeccon_raw.3.gz -> getexeccon.3.gz lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/doc/libselinux1-dev/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/ruby-selinux_2.1.13-2_i386.deb: drwxr-xr-x root/root 0 2013-05-23 10:17 ./ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/ drwxr-xr-x root/root 0 2013-05-23 10:16 ./usr/lib/ruby/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/ruby/vendor_ruby/ drwxr-xr-x root/root 0 2013-05-23 10:16 ./usr/lib/ruby/vendor_ruby/1.8/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/ruby/vendor_ruby/1.8/i686-linux/ -rw-r--r-- root/root 234012 2013-05-23 10:17 ./usr/lib/ruby/vendor_ruby/1.8/i686-linux/selinux.so drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/ruby/vendor_ruby/1.9.1/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/ruby/vendor_ruby/1.9.1/i686-linux/ -rw-r--r-- root/root 229916 2013-05-23 10:17 ./usr/lib/ruby/vendor_ruby/1.9.1/i686-linux/selinux.so drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/ruby-selinux/ -rw-r--r-- root/root 3129 2013-05-20 15:36 ./usr/share/doc/ruby-selinux/copyright lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/doc/ruby-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/libselinux-ruby1.8_2.1.13-2_all.deb: drwxr-xr-x root/root 0 2013-05-23 10:17 ./ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/libselinux-ruby1.8/ -rw-r--r-- root/root 3129 2013-05-20 15:36 ./usr/share/doc/libselinux-ruby1.8/copyright lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/doc/libselinux-ruby1.8/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz chroot-autobuild/build/buildd/python-selinux_2.1.13-2_i386.deb: drwxr-xr-x root/root 0 2013-05-23 10:17 ./ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/pyshared/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/pyshared/python2.7/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/pyshared/python2.7/selinux/ drwxr-xr-x root/root 0 2013-05-23 10:16 ./usr/lib/python2.7/ drwxr-xr-x root/root 0 2013-05-23 10:16 ./usr/lib/python2.7/dist-packages/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/lib/python2.7/dist-packages/selinux/ -rw-r--r-- root/root 260144 2013-05-23 10:17 ./usr/lib/python2.7/dist-packages/selinux/_selinux.so -rw-r--r-- root/root 195044 2013-05-23 10:17 ./usr/lib/python2.7/dist-packages/selinux/audit2why.so drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/pyshared/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/pyshared/selinux/ -rw-r--r-- root/root 112986 2013-05-23 10:16 ./usr/share/pyshared/selinux/__init__.py drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/ drwxr-xr-x root/root 0 2013-05-23 10:17 ./usr/share/doc/python-selinux/ -rw-r--r-- root/root 3129 2013-05-20 15:36 ./usr/share/doc/python-selinux/copyright lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/lib/pyshared/python2.7/selinux/_selinux.so -> ../../../python2.7/dist-packages/selinux/_selinux.so lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/lib/pyshared/python2.7/selinux/audit2why.so -> ../../../python2.7/dist-packages/selinux/audit2why.so lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/lib/python2.7/dist-packages/selinux/__init__.py -> ../../../../share/pyshared/selinux/__init__.py lrwxrwxrwx root/root 0 2013-05-23 10:17 ./usr/share/doc/python-selinux/changelog.Debian.gz -> ../libselinux1/changelog.Debian.gz libselinux_2.1.13-2_i386.changes: Format: 1.8 Date: Mon, 20 May 2013 17:36:35 +0200 Source: libselinux Binary: selinux-utils libselinux1 libselinux1-dev ruby-selinux libselinux-ruby1.8 python-selinux Architecture: i386 all Version: 2.1.13-2 Distribution: saucy-proposed Urgency: low Maintainer: Ubuntu/amd64 Build Daemon Changed-By: Laurent Bigonville Description: libselinux-ruby1.8 - Transitional package for ruby-selinux libselinux1 - SELinux runtime shared libraries libselinux1-dev - SELinux development headers python-selinux - Python bindings to SELinux shared libraries ruby-selinux - Ruby bindings to SELinux shared libraries selinux-utils - SELinux utility programs Closes: 708435 Changes: libselinux (2.1.13-2) unstable; urgency=low . * Team upload. * debian/patches/add_missing_private_pc.patch: Add missing dependencies to the .pc file. This fix FTBFS of pkg that link statically against us (Closes: #708435) * debian/control: Add Dependency against libpcre3-dev on libselinux1-dev package Checksums-Sha1: dd4789601c741916318f82624bfb2bc0739d6022 58372 selinux-utils_2.1.13-2_i386.deb 8e7b33a88d77531102b1ce94d10c69db8e883bfc 65866 libselinux1_2.1.13-2_i386.deb c73629bea5000d3d2e3708c8e815a033bd884c56 145828 libselinux1-dev_2.1.13-2_i386.deb 3318bd50082de08f8269489acd1a42c58095be56 118930 ruby-selinux_2.1.13-2_i386.deb 6272a26e61b3ced8e3009c6c3646a0bc975adfe6 2342 libselinux-ruby1.8_2.1.13-2_all.deb 96a1100d221bfe4ac20c5654f90913f05da0c2b3 170600 python-selinux_2.1.13-2_i386.deb Checksums-Sha256: 369716b35ea7358094b7030c4e72e8cf3cd7106a48ba4eeee17e39dd4a3e42b6 58372 selinux-utils_2.1.13-2_i386.deb 29a7f41b506fb0ff49f9131793c41aaafe5ab501817b68948d73e27f75e78c74 65866 libselinux1_2.1.13-2_i386.deb 68d6ecbdffa6ae4b4eb2a966b329d765950d59f35e65eac1263392b8592d1353 145828 libselinux1-dev_2.1.13-2_i386.deb 90249a9d69b0b72521a2b72a257a41d0483ab2becb9947af9f252a5c45d65712 118930 ruby-selinux_2.1.13-2_i386.deb 25d1438f648bb016cff6d41015984a54c7a7da816cf9ecee7791cc7a672893c3 2342 libselinux-ruby1.8_2.1.13-2_all.deb 2f0a417424862f069bb9c1f5ddc6df7fa259c4de7f3f75c1db9eb36bdb9b59f4 170600 python-selinux_2.1.13-2_i386.deb Files: a9ba11b77143e9900264d1795e707abb 58372 admin optional selinux-utils_2.1.13-2_i386.deb 5294621a15ac29c55e4ac544c7f657cf 65866 libs required libselinux1_2.1.13-2_i386.deb 2c861d90d88d2ad64e27994bcdbbdc04 145828 libdevel optional libselinux1-dev_2.1.13-2_i386.deb 513b117c2a0cff3fbf051ae9e41cf4a0 118930 ruby optional ruby-selinux_2.1.13-2_i386.deb c7411e48772faadbedbc78581f2c16ae 2342 oldlibs extra libselinux-ruby1.8_2.1.13-2_all.deb b252961eb10483d7f9e9bc568c306877 170600 python optional python-selinux_2.1.13-2_i386.deb ****************************************************************************** Built successfully ****************************************************************************** Finished at 20130523-1017 Build needed 00:01:00, 18612k disk space RUN: /usr/share/launchpad-buildd/slavebin/scan-for-processes ['/usr/share/launchpad-buildd/slavebin/scan-for-processes', 'cbf2c07d27e85efe0de9b43ed86164543bd1df9d'] Scanning for processes to kill in build /home/buildd/build-cbf2c07d27e85efe0de9b43ed86164543bd1df9d/chroot-autobuild... RUN: /usr/share/launchpad-buildd/slavebin/umount-chroot ['umount-chroot', 'cbf2c07d27e85efe0de9b43ed86164543bd1df9d'] Unmounting chroot for build cbf2c07d27e85efe0de9b43ed86164543bd1df9d... RUN: /usr/share/launchpad-buildd/slavebin/remove-build ['remove-build', 'cbf2c07d27e85efe0de9b43ed86164543bd1df9d'] Removing build cbf2c07d27e85efe0de9b43ed86164543bd1df9d