>>> Unpacking source... >>> Unpacking sandbox-2.0.tar.lzma to /data/gentoo/var/tmp/portage/sys-apps/sandbox-2.0/work >>> Source unpacked in /data/gentoo/var/tmp/portage/sys-apps/sandbox-2.0/work >>> Compiling source in /data/gentoo/var/tmp/portage/sys-apps/sandbox-2.0/work/sandbox-2.0 ... * Configuring sandbox for ABI=default... * econf: updating sandbox-2.0/config.sub with /data/gentoo/usr/share/gnuconfig/config.sub * econf: updating sandbox-2.0/config.guess with /data/gentoo/usr/share/gnuconfig/config.guess ../sandbox-2.0//configure --prefix=/data/gentoo/usr --build=i686-pc-linux-gnu --host=i686-pc-linux-gnu --mandir=/data/pwaller/gentoo/usr/share/man --infodir=/data/pwaller/gentoo/usr/share/info --datadir=/data/pwaller/gentoo/usr/share --sysconfdir=/data/pwaller/gentoo/etc --localstatedir=/data/pwaller/gentoo/var/lib --libdir=/data/pwaller/gentoo/usr/lib checking for a BSD-compatible install... ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 80 has invalid context system_u:object_r:default_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 85 has invalid context system_u:object_r:root_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 94 has invalid context system_u:object_r:home_root_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 95 has invalid context system_u:object_r:home_root_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 96 has invalid context system_u:object_r:user_home_dir_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 97 has invalid context system_u:object_r:user_home_dir_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 98 has invalid context system_u:object_r:user_home_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 99 has invalid context system_u:object_r:user_home_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 105 has invalid context system_u:object_r:mnt_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 107 has invalid context system_u:object_r:mnt_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 113 has invalid context system_u:object_r:var_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 114 has invalid context system_u:object_r:catman_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 115 has invalid context system_u:object_r:catman_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 116 has invalid context system_u:object_r:var_yp_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 117 has invalid context system_u:object_r:var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 118 has invalid context system_u:object_r:var_lib_nfs_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 119 has invalid context system_u:object_r:tetex_data_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 120 has invalid context system_u:object_r:tetex_data_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 121 has invalid context system_u:object_r:var_lock_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 122 has invalid context system_u:object_r:tmp_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 124 has invalid context system_u:object_r:tmp_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 126 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 127 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 132 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 133 has invalid context system_u:object_r:ls_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 134 has invalid context system_u:object_r:lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 135 has invalid context system_u:object_r:ld_so_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 136 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 137 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 142 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 143 has invalid context system_u:object_r:shell_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 144 has invalid context system_u:object_r:shell_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 145 has invalid context system_u:object_r:shell_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 146 has invalid context system_u:object_r:shell_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 147 has invalid context system_u:object_r:shell_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 148 has invalid context system_u:object_r:shell_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 149 has invalid context system_u:object_r:shell_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 150 has invalid context system_u:object_r:ls_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 155 has invalid context system_u:object_r:boot_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 156 has invalid context system_u:object_r:system_map_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 161 has invalid context system_u:object_r:device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 163 has invalid context system_u:object_r:cpu_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 164 has invalid context system_u:object_r:cpu_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 165 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 166 has invalid context system_u:object_r:null_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 167 has invalid context system_u:object_r:null_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 168 has invalid context system_u:object_r:zero_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 169 has invalid context system_u:object_r:console_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 170 has invalid context system_u:object_r:xconsole_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 171 has invalid context system_u:object_r:memory_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 172 has invalid context system_u:object_r:memory_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 173 has invalid context system_u:object_r:random_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 174 has invalid context system_u:object_r:urandom_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 175 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 176 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 177 has invalid context system_u:object_r:printer_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 178 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 179 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 180 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 181 has invalid context system_u:object_r:bsdpty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 182 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 183 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 184 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 185 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 186 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 187 has invalid context system_u:object_r:tty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 188 has invalid context system_u:object_r:devtty_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 189 has invalid context system_u:object_r:printer_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 190 has invalid context system_u:object_r:printer_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 191 has invalid context system_u:object_r:printer_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 192 has invalid context system_u:object_r:printer_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 194 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 196 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 197 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 198 has invalid context system_u:object_r:scsi_generic_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 199 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 200 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 201 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 202 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 203 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 204 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 205 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 206 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 207 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 208 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 209 has invalid context system_u:object_r:tun_tap_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 210 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 211 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 212 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 213 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 214 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 215 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 216 has invalid context system_u:object_r:mouse_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 217 has invalid context system_u:object_r:fixed_disk_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 218 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 219 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 220 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 222 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 223 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 224 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 225 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 226 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 227 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 228 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 229 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 230 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 231 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 232 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 233 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 234 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 235 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 237 has invalid context system_u:object_r:removable_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 238 has invalid context system_u:object_r:clock_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 239 has invalid context system_u:object_r:clock_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 240 has invalid context system_u:object_r:mouse_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 241 has invalid context system_u:object_r:mouse_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 242 has invalid context system_u:object_r:mouse_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 243 has invalid context system_u:object_r:mouse_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 244 has invalid context system_u:object_r:mouse_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 245 has invalid context system_u:object_r:event_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 246 has invalid context system_u:object_r:mouse_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 247 has invalid context system_u:object_r:mouse_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 248 has invalid context system_u:object_r:ptmx_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 249 has invalid context system_u:object_r:misc_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 250 has invalid context system_u:object_r:framebuf_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 251 has invalid context system_u:object_r:apm_bios_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 252 has invalid context system_u:object_r:mtrr_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 253 has invalid context system_u:object_r:power_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 254 has invalid context system_u:object_r:v4l_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 255 has invalid context system_u:object_r:v4l_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 256 has invalid context system_u:object_r:v4l_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 257 has invalid context system_u:object_r:v4l_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 258 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 259 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 260 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 261 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 262 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 263 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 264 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 265 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 266 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 267 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 268 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 269 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 270 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 271 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 272 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 273 has invalid context system_u:object_r:sound_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 274 has invalid context system_u:object_r:tape_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 275 has invalid context system_u:object_r:tape_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 276 has invalid context system_u:object_r:tape_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 277 has invalid context system_u:object_r:tape_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 278 has invalid context system_u:object_r:tape_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 279 has invalid context system_u:object_r:tape_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 280 has invalid context system_u:object_r:tape_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 281 has invalid context system_u:object_r:tape_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 283 has invalid context system_u:object_r:scanner_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 284 has invalid context system_u:object_r:scanner_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 285 has invalid context system_u:object_r:scanner_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 286 has invalid context system_u:object_r:usbtty_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 287 has invalid context system_u:object_r:scanner_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 288 has invalid context system_u:object_r:xserver_misc_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 289 has invalid context system_u:object_r:dri_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 290 has invalid context system_u:object_r:dri_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 291 has invalid context system_u:object_r:agp_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 292 has invalid context system_u:object_r:crypt_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 304 has invalid context system_u:object_r:usr_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 305 has invalid context system_u:object_r:lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 306 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 307 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 308 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 309 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 310 has invalid context system_u:object_r:man_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 311 has invalid context system_u:object_r:var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 316 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 317 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 318 has invalid context system_u:object_r:shadow_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 319 has invalid context system_u:object_r:shadow_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 320 has invalid context system_u:object_r:shadow_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 321 has invalid context system_u:object_r:shadow_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 322 has invalid context system_u:object_r:shadow_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 323 has invalid context system_u:object_r:shadow_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 324 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 325 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 326 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 327 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 328 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 329 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 330 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 331 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 332 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 333 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 334 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 335 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 336 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 338 has invalid context system_u:object_r:ld_so_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 339 has invalid context system_u:object_r:ld_so_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 340 has invalid context system_u:object_r:net_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 341 has invalid context system_u:object_r:net_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 343 has invalid context system_u:object_r:selinux_config_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 344 has invalid context system_u:object_r:policy_config_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 345 has invalid context system_u:object_r:policy_src_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 346 has invalid context system_u:object_r:default_context_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 347 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 349 has invalid context system_u:object_r:policy_config_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 350 has invalid context system_u:object_r:policy_src_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 351 has invalid context system_u:object_r:default_context_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 352 has invalid context system_u:object_r:file_context_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 358 has invalid context system_u:object_r:lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 359 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 360 has invalid context system_u:object_r:ld_so_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 365 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 370 has invalid context system_u:object_r:tmp_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 376 has invalid context system_u:object_r:usr_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 377 has invalid context system_u:object_r:lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 378 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 379 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 380 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 381 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 382 has invalid context system_u:object_r:ld_so_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 383 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 384 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 385 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 386 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 387 has invalid context system_u:object_r:usr_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 388 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 389 has invalid context system_u:object_r:src_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 390 has invalid context system_u:object_r:tmp_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 392 has invalid context system_u:object_r:man_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 393 has invalid context system_u:object_r:man_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 394 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 395 has invalid context system_u:object_r:usr_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 402 has invalid context system_u:object_r:man_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 403 has invalid context system_u:object_r:policy_src_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 404 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 409 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 410 has invalid context system_u:object_r:src_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 411 has invalid context system_u:object_r:man_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 416 has invalid context system_u:object_r:man_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 421 has invalid context system_u:object_r:fonts_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 423 has invalid context system_u:object_r:fonts_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 424 has invalid context system_u:object_r:fonts_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 425 has invalid context system_u:object_r:fonts_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 430 has invalid context system_u:object_r:var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 436 has invalid context system_u:object_r:var_spool_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 437 has invalid context system_u:object_r:tetex_data_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 438 has invalid context system_u:object_r:mqueue_spool_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 443 has invalid context system_u:object_r:var_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 444 has invalid context system_u:object_r:wtmp_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 445 has invalid context system_u:object_r:faillog_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 446 has invalid context system_u:object_r:faillog_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 447 has invalid context system_u:object_r:var_log_ksyms_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 448 has invalid context system_u:object_r:var_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 449 has invalid context system_u:object_r:lastlog_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 450 has invalid context system_u:object_r:var_log_ksyms_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 451 has invalid context system_u:object_r:var_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 468 has invalid context system_u:object_r:lost_found_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 469 has invalid context system_u:object_r:lost_found_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 470 has invalid context system_u:object_r:lost_found_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 471 has invalid context system_u:object_r:lost_found_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 472 has invalid context system_u:object_r:lost_found_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 473 has invalid context system_u:object_r:lost_found_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 474 has invalid context system_u:object_r:lost_found_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 475 has invalid context system_u:object_r:lost_found_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 480 has invalid context system_u:object_r:locale_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 481 has invalid context system_u:object_r:locale_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 482 has invalid context system_u:object_r:locale_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 483 has invalid context system_u:object_r:locale_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 484 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 489 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 490 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 495 has invalid context system_u:object_r:root_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 501 has invalid context system_u:object_r:krb5_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 506 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 507 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 508 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 509 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 511 has invalid context system_u:object_r:httpd_user_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 512 has invalid context system_u:object_r:httpd_user_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 513 has invalid context system_u:object_r:httpd_sys_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 514 has invalid context system_u:object_r:httpd_sys_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 515 has invalid context system_u:object_r:httpd_sys_script_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 516 has invalid context system_u:object_r:httpd_sys_script_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 517 has invalid context system_u:object_r:httpd_sys_script_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 518 has invalid context system_u:object_r:httpd_sys_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 519 has invalid context system_u:object_r:httpd_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 520 has invalid context system_u:object_r:httpd_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 521 has invalid context system_u:object_r:httpd_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 522 has invalid context system_u:object_r:httpd_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 523 has invalid context system_u:object_r:httpd_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 524 has invalid context system_u:object_r:httpd_config_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 525 has invalid context system_u:object_r:httpd_config_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 526 has invalid context system_u:object_r:httpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 527 has invalid context system_u:object_r:httpd_modules_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 528 has invalid context system_u:object_r:httpd_config_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 529 has invalid context system_u:object_r:httpd_config_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 530 has invalid context system_u:object_r:httpd_modules_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 531 has invalid context system_u:object_r:httpd_modules_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 532 has invalid context system_u:object_r:httpd_modules_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 533 has invalid context system_u:object_r:httpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 534 has invalid context system_u:object_r:httpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 535 has invalid context system_u:object_r:httpd_suexec_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 536 has invalid context system_u:object_r:httpd_suexec_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 537 has invalid context system_u:object_r:httpd_suexec_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 538 has invalid context system_u:object_r:httpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 539 has invalid context system_u:object_r:httpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 540 has invalid context system_u:object_r:httpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 541 has invalid context system_u:object_r:httpd_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 542 has invalid context system_u:object_r:httpd_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 543 has invalid context system_u:object_r:httpd_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 544 has invalid context system_u:object_r:httpd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 545 has invalid context system_u:object_r:httpd_var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 546 has invalid context system_u:object_r:httpd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 547 has invalid context system_u:object_r:httpd_config_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 548 has invalid context system_u:object_r:httpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 549 has invalid context system_u:object_r:httpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 550 has invalid context system_u:object_r:httpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 551 has invalid context system_u:object_r:httpd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 554 has invalid context system_u:object_r:httpd_squirrelmail_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 555 has invalid context system_u:object_r:squirrelmail_spool_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 556 has invalid context system_u:object_r:httpd_helper_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 557 has invalid context system_u:object_r:httpd_sys_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 558 has invalid context system_u:object_r:httpd_sys_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 559 has invalid context system_u:object_r:httpd_sys_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 560 has invalid context system_u:object_r:httpd_sys_script_rw_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 562 has invalid context system_u:object_r:initrc_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 565 has invalid context system_u:object_r:dhcp_etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 566 has invalid context system_u:object_r:dhcp_etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 567 has invalid context system_u:object_r:dhcpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 568 has invalid context system_u:object_r:dhcpd_state_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 569 has invalid context system_u:object_r:dhcpd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 571 has invalid context system_u:object_r:dhcp_state_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 575 has invalid context system_u:object_r:hotplug_etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 576 has invalid context system_u:object_r:hotplug_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 577 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 578 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 579 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 580 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 581 has invalid context system_u:object_r:hotplug_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 583 has invalid context system_u:object_r:initctl_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 584 has invalid context system_u:object_r:init_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 586 has invalid context system_u:object_r:initrc_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 587 has invalid context system_u:object_r:initrc_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 588 has invalid context system_u:object_r:initrc_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 589 has invalid context system_u:object_r:initrc_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 590 has invalid context system_u:object_r:initrc_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 591 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 592 has invalid context system_u:object_r:initrc_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 593 has invalid context system_u:object_r:etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 594 has invalid context system_u:object_r:initrc_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 595 has invalid context system_u:object_r:initrc_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 596 has invalid context system_u:object_r:initrc_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 597 has invalid context system_u:object_r:initrc_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 602 has invalid context system_u:object_r:run_init_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 604 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 605 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 607 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 608 has invalid context system_u:object_r:etc_runtime_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 610 has invalid context system_u:object_r:ldconfig_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 612 has invalid context system_u:object_r:mailman_data_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 613 has invalid context system_u:object_r:mailman_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 614 has invalid context system_u:object_r:mailman_queue_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 615 has invalid context system_u:object_r:mailman_mail_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 616 has invalid context system_u:object_r:mailman_lock_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 617 has invalid context system_u:object_r:mailman_archive_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 622 has invalid context system_u:object_r:mailman_cgi_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 623 has invalid context system_u:object_r:mailman_lock_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 624 has invalid context system_u:object_r:mailman_mail_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 625 has invalid context system_u:object_r:mailman_queue_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 626 has invalid context system_u:object_r:mailman_data_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 627 has invalid context system_u:object_r:mailman_data_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 630 has invalid context system_u:object_r:modules_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 631 has invalid context system_u:object_r:modules_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 632 has invalid context system_u:object_r:modules_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 633 has invalid context system_u:object_r:modules_object_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 634 has invalid context system_u:object_r:modules_dep_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 635 has invalid context system_u:object_r:modules_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 636 has invalid context system_u:object_r:depmod_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 637 has invalid context system_u:object_r:insmod_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 638 has invalid context system_u:object_r:insmod_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 639 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 640 has invalid context system_u:object_r:insmod_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 641 has invalid context system_u:object_r:update_modules_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 642 has invalid context system_u:object_r:update_modules_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 644 has invalid context system_u:object_r:sendmail_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 645 has invalid context system_u:object_r:sendmail_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 646 has invalid context system_u:object_r:etc_aliases_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 647 has invalid context system_u:object_r:etc_aliases_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 648 has invalid context system_u:object_r:mail_spool_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 649 has invalid context system_u:object_r:mail_spool_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 651 has invalid context system_u:object_r:sendmail_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 652 has invalid context system_u:object_r:mail_spool_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 656 has invalid context system_u:object_r:mysqld_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 657 has invalid context system_u:object_r:mysqld_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 658 has invalid context system_u:object_r:mysqld_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 659 has invalid context system_u:object_r:mysqld_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 660 has invalid context system_u:object_r:mysqld_db_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 661 has invalid context system_u:object_r:mysqld_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 662 has invalid context system_u:object_r:mysqld_etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 663 has invalid context system_u:object_r:mysqld_etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 667 has invalid context system_u:object_r:named_zone_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 668 has invalid context system_u:object_r:named_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 669 has invalid context system_u:object_r:named_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 670 has invalid context system_u:object_r:named_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 673 has invalid context system_u:object_r:named_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 674 has invalid context system_u:object_r:dnssec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 675 has invalid context system_u:object_r:named_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 676 has invalid context system_u:object_r:ndc_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 677 has invalid context system_u:object_r:named_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 678 has invalid context system_u:object_r:named_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 679 has invalid context system_u:object_r:named_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 680 has invalid context system_u:object_r:named_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 681 has invalid context system_u:object_r:named_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 684 has invalid context system_u:object_r:named_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 685 has invalid context system_u:object_r:named_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 686 has invalid context system_u:object_r:null_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 687 has invalid context system_u:object_r:random_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 688 has invalid context system_u:object_r:zero_device_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 689 has invalid context system_u:object_r:named_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 690 has invalid context system_u:object_r:dnssec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 691 has invalid context system_u:object_r:named_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 692 has invalid context system_u:object_r:named_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 693 has invalid context system_u:object_r:named_zone_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 694 has invalid context system_u:object_r:named_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 695 has invalid context system_u:object_r:named_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 696 has invalid context system_u:object_r:named_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 699 has invalid context system_u:object_r:nscd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 700 has invalid context system_u:object_r:nscd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 701 has invalid context system_u:object_r:nscd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 702 has invalid context system_u:object_r:nscd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 703 has invalid context system_u:object_r:nscd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 704 has invalid context system_u:object_r:nscd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 705 has invalid context system_u:object_r:ntp_drift_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 706 has invalid context system_u:object_r:ntp_drift_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 707 has invalid context system_u:object_r:net_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 708 has invalid context system_u:object_r:net_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 709 has invalid context system_u:object_r:ntpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 710 has invalid context system_u:object_r:ntpdate_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 711 has invalid context system_u:object_r:ntpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 712 has invalid context system_u:object_r:ntpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 713 has invalid context system_u:object_r:ntpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 714 has invalid context system_u:object_r:ntpd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 715 has invalid context system_u:object_r:ntpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 716 has invalid context system_u:object_r:ntpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 718 has invalid context system_u:object_r:pegasus_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 719 has invalid context system_u:object_r:pegasus_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 720 has invalid context system_u:object_r:pegasus_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 721 has invalid context system_u:object_r:pegasus_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 722 has invalid context system_u:object_r:pegasus_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 723 has invalid context system_u:object_r:pegasus_conf_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 724 has invalid context system_u:object_r:pegasus_conf_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 725 has invalid context system_u:object_r:pegasus_conf_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 726 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 727 has invalid context system_u:object_r:pegasus_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 728 has invalid context system_u:object_r:pegasus_data_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 729 has invalid context system_u:object_r:pegasus_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 730 has invalid context system_u:object_r:pegasus_mof_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 732 has invalid context system_u:object_r:portmap_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 733 has invalid context system_u:object_r:portmap_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 734 has invalid context system_u:object_r:portmap_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 736 has invalid context system_u:object_r:postgresql_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 737 has invalid context system_u:object_r:postgresql_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 738 has invalid context system_u:object_r:postgresql_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 740 has invalid context system_u:object_r:postgresql_db_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 741 has invalid context system_u:object_r:postgresql_db_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 742 has invalid context system_u:object_r:postgresql_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 743 has invalid context system_u:object_r:postgresql_etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 744 has invalid context system_u:object_r:postgresql_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 745 has invalid context system_u:object_r:postgresql_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 746 has invalid context system_u:object_r:postgresql_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 747 has invalid context system_u:object_r:postgresql_db_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 748 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 749 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 750 has invalid context system_u:object_r:postgresql_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 752 has invalid context system_u:object_r:postgresql_db_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 753 has invalid context system_u:object_r:postgresql_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 757 has invalid context system_u:object_r:rpm_var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 758 has invalid context system_u:object_r:rpm_var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 759 has invalid context system_u:object_r:rpm_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 760 has invalid context system_u:object_r:rpm_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 761 has invalid context system_u:object_r:rpm_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 762 has invalid context system_u:object_r:rpm_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 763 has invalid context system_u:object_r:rpm_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 764 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 765 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 766 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 767 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 768 has invalid context system_u:object_r:rpm_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 769 has invalid context system_u:object_r:rpm_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 771 has invalid context system_u:object_r:rpm_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 772 has invalid context system_u:object_r:rpm_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 777 has invalid context system_u:object_r:etc_mail_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 778 has invalid context system_u:object_r:sendmail_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 779 has invalid context system_u:object_r:sendmail_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 780 has invalid context system_u:object_r:sendmail_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 781 has invalid context system_u:object_r:sendmail_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 783 has invalid context system_u:object_r:snmpd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 784 has invalid context system_u:object_r:snmpd_var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 785 has invalid context system_u:object_r:snmpd_var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 786 has invalid context system_u:object_r:snmpd_etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 787 has invalid context system_u:object_r:snmpd_var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 788 has invalid context system_u:object_r:snmpd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 789 has invalid context system_u:object_r:snmpd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 790 has invalid context system_u:object_r:snmpd_var_lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 791 has invalid context system_u:object_r:snmpd_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 793 has invalid context system_u:object_r:squid_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 794 has invalid context system_u:object_r:squid_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 795 has invalid context system_u:object_r:squid_cache_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 796 has invalid context system_u:object_r:squid_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 797 has invalid context system_u:object_r:squid_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 798 has invalid context system_u:object_r:squid_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 799 has invalid context system_u:object_r:squid_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 802 has invalid context system_u:object_r:syslogd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 803 has invalid context system_u:object_r:syslogd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 804 has invalid context system_u:object_r:syslogd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 805 has invalid context system_u:object_r:syslogd_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 806 has invalid context system_u:object_r:devlog_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 807 has invalid context system_u:object_r:devlog_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 808 has invalid context system_u:object_r:syslogd_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 810 has invalid context system_u:object_r:udev_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 811 has invalid context system_u:object_r:udev_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 812 has invalid context system_u:object_r:udev_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 813 has invalid context system_u:object_r:udev_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 814 has invalid context system_u:object_r:udev_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 815 has invalid context system_u:object_r:udev_helper_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 816 has invalid context system_u:object_r:udev_helper_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 817 has invalid context system_u:object_r:udev_helper_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 818 has invalid context system_u:object_r:udev_tbl_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 819 has invalid context system_u:object_r:udev_tbl_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 820 has invalid context system_u:object_r:winbind_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 821 has invalid context system_u:object_r:winbind_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 823 has invalid context system_u:object_r:samba_log_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 824 has invalid context system_u:object_r:samba_etc_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 825 has invalid context system_u:object_r:samba_secrets_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 826 has invalid context system_u:object_r:samba_secrets_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 827 has invalid context system_u:object_r:samba_var_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 829 has invalid context system_u:object_r:winbind_var_run_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 830 has invalid context system_u:object_r:winbind_helper_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 832 has invalid context system_u:object_r:ypbind_exec_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 834 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 835 has invalid context system_u:object_r:net_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 836 has invalid context system_u:object_r:net_conf_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 837 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 838 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 839 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 840 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 841 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 842 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 843 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 844 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 845 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 846 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 847 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 848 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 849 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 850 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 851 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 852 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 853 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 854 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 855 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 856 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 857 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 858 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 859 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 860 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 861 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 862 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 863 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 864 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 865 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 866 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 867 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 868 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 869 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 873 has invalid context system_u:object_r:usr_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 874 has invalid context system_u:object_r:lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 875 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 876 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 877 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 878 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 879 has invalid context system_u:object_r:ld_so_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 880 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 881 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 882 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 883 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 885 has invalid context system_u:object_r:lib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 886 has invalid context system_u:object_r:shlib_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 887 has invalid context system_u:object_r:ld_so_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 889 has invalid context system_u:object_r:bin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 891 has invalid context system_u:object_r:sbin_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 901 has invalid context root:object_r:user_home_dir_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 902 has invalid context root:object_r:user_home_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 903 has invalid context root:object_r:httpd_user_content_t ACCESS DENIED open_wr: /selinux/context /etc/selinux/targeted/contexts/files/file_contexts: line 904 has invalid context system_u:object_r:default_context_t /data/gentoo/usr/bin/install -c checking whether build environment is sane... yes checking for a thread-safe mkdir -p... /data/gentoo/bin/mkdir -p checking for gawk... gawk checking whether make sets $(MAKE)... yes checking environment state... ok checking for i686-pc-linux-gnu-gcc... i686-pc-linux-gnu-gcc checking for C compiler default output file name... a.out checking whether the C compiler works... yes checking whether we are cross compiling... no checking for suffix of executables... checking for suffix of object files... o checking whether we are using the GNU C compiler... yes checking whether i686-pc-linux-gnu-gcc accepts -g... yes checking for i686-pc-linux-gnu-gcc option to accept ISO C89... none needed checking for style of include used by make... GNU checking dependency style of i686-pc-linux-gnu-gcc... gcc3 checking whether i686-pc-linux-gnu-gcc and cc understand -c and -o together... yes checking for library containing strerror... none required checking how to run the C preprocessor... i686-pc-linux-gnu-gcc -E checking for grep that handles long lines and -e... /data/gentoo/bin/grep checking for egrep... /data/gentoo/bin/grep -E checking for ANSI C header files... yes checking for sys/types.h... yes checking for sys/stat.h... yes checking for stdlib.h... yes checking for string.h... yes checking for memory.h... yes checking for strings.h... yes checking for inttypes.h... yes checking for stdint.h... yes checking for unistd.h... yes checking minix/config.h usability... no checking minix/config.h presence... no checking for minix/config.h... no checking whether it is safe to define __EXTENSIONS__... yes checking whether make sets $(MAKE)... (cached) yes checking for gawk... (cached) gawk checking for egrep... (cached) /data/gentoo/bin/grep -E checking for readelf... readelf checking build system type... i686-pc-linux-gnu checking host system type... i686-pc-linux-gnu checking for a sed that does not truncate output... /data/gentoo/bin/sed checking for fgrep... /data/gentoo/bin/grep -F checking for ld used by i686-pc-linux-gnu-gcc... /data/gentoo/usr/i686-pc-linux-gnu/bin/ld checking if the linker (/data/gentoo/usr/i686-pc-linux-gnu/bin/ld) is GNU ld... yes checking for BSD- or MS-compatible name lister (nm)... /data/gentoo/usr/bin/nm -B checking the name lister (/data/gentoo/usr/bin/nm -B) interface... BSD nm checking whether ln -s works... yes checking the maximum length of command line arguments... 98304 checking whether the shell understands some XSI constructs... yes checking whether the shell understands "+="... no checking for /data/gentoo/usr/i686-pc-linux-gnu/bin/ld option to reload object files... -r checking for i686-pc-linux-gnu-objdump... i686-pc-linux-gnu-objdump checking how to recognize dependent libraries... pass_all checking for i686-pc-linux-gnu-ar... i686-pc-linux-gnu-ar checking for i686-pc-linux-gnu-strip... i686-pc-linux-gnu-strip checking for i686-pc-linux-gnu-ranlib... i686-pc-linux-gnu-ranlib checking command to parse /data/gentoo/usr/bin/nm -B output from i686-pc-linux-gnu-gcc object... ok checking for dlfcn.h... yes checking for objdir... .libs checking if i686-pc-linux-gnu-gcc supports -fno-rtti -fno-exceptions... no checking for i686-pc-linux-gnu-gcc option to produce PIC... -fPIC -DPIC checking if i686-pc-linux-gnu-gcc PIC flag -fPIC -DPIC works... yes checking if i686-pc-linux-gnu-gcc static flag -static works... yes checking if i686-pc-linux-gnu-gcc supports -c -o file.o... yes checking if i686-pc-linux-gnu-gcc supports -c -o file.o... (cached) yes checking whether the i686-pc-linux-gnu-gcc linker (/data/gentoo/usr/i686-pc-linux-gnu/bin/ld) supports shared libraries... yes checking whether -lc should be explicitly linked in... no checking dynamic linker characteristics... GNU/Linux ld.so checking how to hardcode library paths into programs... immediate checking whether stripping libraries is possible... yes checking if libtool supports shared libraries... yes checking whether to build shared libraries... yes checking whether to build static libraries... no checking for multiple personalities... no checking for working alloca.h... yes checking for alloca... yes checking for dirent.h that defines DIR... yes checking for library containing opendir... none required checking for ANSI C header files... (cached) yes checking for sys/wait.h that is POSIX.1 compatible... yes checking for dirent.h... yes checking for dlfcn.h... (cached) yes checking for elf.h... yes checking for errno.h... yes checking for execinfo.h... yes checking for fcntl.h... yes checking for grp.h... yes checking for libgen.h... yes checking for limits.h... yes checking for memory.h... (cached) yes checking for pthread.h... yes checking for pwd.h... yes checking for siginfo.h... no checking for signal.h... yes checking for sigsegv.h... (cached) no checking for stdarg.h... yes checking for stdbool.h... yes checking for stddef.h... yes checking for stdio.h... yes checking for stdlib.h... (cached) yes checking for string.h... (cached) yes checking for strings.h... (cached) yes checking for syscall.h... yes checking for unistd.h... (cached) yes checking for utime.h... yes checking for sys/file.h... yes checking for sys/mman.h... yes checking for sys/param.h... yes checking for sys/ptrace.h... yes checking for sys/reg.h... yes checking for sys/stat.h... (cached) yes checking for sys/syscall.h... yes checking for sys/time.h... yes checking for sys/types.h... (cached) yes checking for sys/user.h... yes checking for sys/wait.h... (cached) yes checking for asm/ptrace.h... yes checking for linux/ptrace.h... yes checking for an ANSI C-conforming const... yes checking for uid_t in sys/types.h... yes checking for mode_t... yes checking for size_t... yes checking whether environ is declared... yes checking for ptrdiff_t... yes checking for sighandler_t... yes checking for sig_t... yes checking for __sighandler_t... yes checking for struct user_regs_struct... yes checking for struct pt_regs... yes checking for unistd.h... (cached) yes checking for working chown... yes checking for pid_t... yes checking vfork.h usability... no checking vfork.h presence... no checking for vfork.h... no checking for fork... yes checking for vfork... yes checking for working fork... yes checking for working vfork... (cached) yes checking whether lstat dereferences a symlink specified with a trailing slash... yes checking whether lstat accepts an empty string... no checking whether lstat dereferences a symlink specified with a trailing slash... (cached) yes checking return type of signal handlers... void checking whether stat accepts an empty string... no checking for backtrace... yes checking for creat64... yes checking for faccessat... no checking for fchmodat... no checking for fchownat... no checking for fopen64... yes checking for ftruncate... yes checking for futimesat... no checking for getcwd... yes checking for lchown... yes checking for linkat... no checking for lutimes... no checking for memmove... yes checking for memcpy... yes checking for memset... yes checking for mkdir... yes checking for mkdirat... no checking for mkfifoat... no checking for mknodat... no checking for open64... yes checking for openat... no checking for openat64... no checking for pathconf... yes checking for ptrace... yes checking for realpath... yes checking for remove... yes checking for renameat... no checking for rmdir... yes checking for setenv... yes checking for strcasecmp... yes checking for strchr... yes checking for strdup... yes checking for strerror... yes checking for strndup... yes checking for strrchr... yes checking for strspn... yes checking for strstr... yes checking for strtok_r... yes checking for symlinkat... no checking for truncate64... yes checking for unlinkat... no checking for utime... yes checking for utimensat... no checking for utimes... yes checking for stackoverflow_install_handler in -lsigsegv... (cached) false checking for __sync_lock_test_and_set... yes checking for va_copy... va_copy checking for dlopen in -ldl... yes checking for dlvsym in -ldl... yes checking truncate argument type... off_t checking for RTLD_NEXT... yes checking libc path... /lib/libc.so.6 checking libc version... libc.so.6 checking for /proc/self/fd... yes checking for /dev/fd... yes checking for /proc/self/cmdline... yes checking for /proc/1/cmdline... yes checking for /proc/5155/cmdline... yes checking how to enable exception handling... -fexceptions checking CFLAGS for maximum warnings... -Wall checking whether C compiler accepts -fdata-sections... yes checking whether C compiler accepts -ffunction-sections... yes checking whether the linker accepts -Wl,--as-needed... yes checking whether the linker accepts -Wl,--gc-sections... yes checking whether the linker accepts -Wl,--no-undefined... yes checking whether the linker accepts -Wl,--version-script,conftest.map... yes configure: creating ./config.status config.status: creating src/sandbox.sh config.status: creating Makefile config.status: creating scripts/Makefile config.status: creating etc/Makefile config.status: creating etc/sandbox.d/Makefile config.status: creating data/Makefile config.status: creating libsbutil/Makefile config.status: creating libsandbox/Makefile config.status: creating src/Makefile config.status: creating tests/atlocal config.status: creating tests/Makefile config.status: creating tests/package.m4 config.status: creating config.h config.status: executing depfiles commands config.status: executing libtool commands config.status: executing tests/atconfig commands * Building sandbox for ABI=default... make -j1 make all-recursive Making all in scripts make[2]: Nothing to be done for `all'. Making all in etc Making all in sandbox.d make[3]: Nothing to be done for `all'. make[3]: Nothing to be done for `all-am'. Making all in data make[2]: Nothing to be done for `all'. Making all in libsbutil /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_conf.lo -MD -MP -MF .deps/get_sandbox_conf.Tpo -c -o get_sandbox_conf.lo ../../sandbox-2.0/libsbutil/get_sandbox_conf.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_conf.lo -MD -MP -MF .deps/get_sandbox_conf.Tpo -c ../../sandbox-2.0/libsbutil/get_sandbox_conf.c -fPIC -DPIC -o .libs/get_sandbox_conf.o mv -f .deps/get_sandbox_conf.Tpo .deps/get_sandbox_conf.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_confd.lo -MD -MP -MF .deps/get_sandbox_confd.Tpo -c -o get_sandbox_confd.lo ../../sandbox-2.0/libsbutil/get_sandbox_confd.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_confd.lo -MD -MP -MF .deps/get_sandbox_confd.Tpo -c ../../sandbox-2.0/libsbutil/get_sandbox_confd.c -fPIC -DPIC -o .libs/get_sandbox_confd.o mv -f .deps/get_sandbox_confd.Tpo .deps/get_sandbox_confd.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_lib.lo -MD -MP -MF .deps/get_sandbox_lib.Tpo -c -o get_sandbox_lib.lo ../../sandbox-2.0/libsbutil/get_sandbox_lib.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_lib.lo -MD -MP -MF .deps/get_sandbox_lib.Tpo -c ../../sandbox-2.0/libsbutil/get_sandbox_lib.c -fPIC -DPIC -o .libs/get_sandbox_lib.o mv -f .deps/get_sandbox_lib.Tpo .deps/get_sandbox_lib.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_rc.lo -MD -MP -MF .deps/get_sandbox_rc.Tpo -c -o get_sandbox_rc.lo ../../sandbox-2.0/libsbutil/get_sandbox_rc.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_rc.lo -MD -MP -MF .deps/get_sandbox_rc.Tpo -c ../../sandbox-2.0/libsbutil/get_sandbox_rc.c -fPIC -DPIC -o .libs/get_sandbox_rc.o mv -f .deps/get_sandbox_rc.Tpo .deps/get_sandbox_rc.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_log.lo -MD -MP -MF .deps/get_sandbox_log.Tpo -c -o get_sandbox_log.lo ../../sandbox-2.0/libsbutil/get_sandbox_log.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_sandbox_log.lo -MD -MP -MF .deps/get_sandbox_log.Tpo -c ../../sandbox-2.0/libsbutil/get_sandbox_log.c -fPIC -DPIC -o .libs/get_sandbox_log.o mv -f .deps/get_sandbox_log.Tpo .deps/get_sandbox_log.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_tmp_dir.lo -MD -MP -MF .deps/get_tmp_dir.Tpo -c -o get_tmp_dir.lo ../../sandbox-2.0/libsbutil/get_tmp_dir.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT get_tmp_dir.lo -MD -MP -MF .deps/get_tmp_dir.Tpo -c ../../sandbox-2.0/libsbutil/get_tmp_dir.c -fPIC -DPIC -o .libs/get_tmp_dir.o mv -f .deps/get_tmp_dir.Tpo .deps/get_tmp_dir.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT is_env_on.lo -MD -MP -MF .deps/is_env_on.Tpo -c -o is_env_on.lo ../../sandbox-2.0/libsbutil/is_env_on.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT is_env_on.lo -MD -MP -MF .deps/is_env_on.Tpo -c ../../sandbox-2.0/libsbutil/is_env_on.c -fPIC -DPIC -o .libs/is_env_on.o mv -f .deps/is_env_on.Tpo .deps/is_env_on.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT is_env_off.lo -MD -MP -MF .deps/is_env_off.Tpo -c -o is_env_off.lo ../../sandbox-2.0/libsbutil/is_env_off.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT is_env_off.lo -MD -MP -MF .deps/is_env_off.Tpo -c ../../sandbox-2.0/libsbutil/is_env_off.c -fPIC -DPIC -o .libs/is_env_off.o mv -f .deps/is_env_off.Tpo .deps/is_env_off.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_open.lo -MD -MP -MF .deps/sb_open.Tpo -c -o sb_open.lo ../../sandbox-2.0/libsbutil/sb_open.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_open.lo -MD -MP -MF .deps/sb_open.Tpo -c ../../sandbox-2.0/libsbutil/sb_open.c -fPIC -DPIC -o .libs/sb_open.o mv -f .deps/sb_open.Tpo .deps/sb_open.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_read.lo -MD -MP -MF .deps/sb_read.Tpo -c -o sb_read.lo ../../sandbox-2.0/libsbutil/sb_read.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_read.lo -MD -MP -MF .deps/sb_read.Tpo -c ../../sandbox-2.0/libsbutil/sb_read.c -fPIC -DPIC -o .libs/sb_read.o mv -f .deps/sb_read.Tpo .deps/sb_read.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_write.lo -MD -MP -MF .deps/sb_write.Tpo -c -o sb_write.lo ../../sandbox-2.0/libsbutil/sb_write.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_write.lo -MD -MP -MF .deps/sb_write.Tpo -c ../../sandbox-2.0/libsbutil/sb_write.c -fPIC -DPIC -o .libs/sb_write.o mv -f .deps/sb_write.Tpo .deps/sb_write.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_close.lo -MD -MP -MF .deps/sb_close.Tpo -c -o sb_close.lo ../../sandbox-2.0/libsbutil/sb_close.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_close.lo -MD -MP -MF .deps/sb_close.Tpo -c ../../sandbox-2.0/libsbutil/sb_close.c -fPIC -DPIC -o .libs/sb_close.o mv -f .deps/sb_close.Tpo .deps/sb_close.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_printf.lo -MD -MP -MF .deps/sb_printf.Tpo -c -o sb_printf.lo ../../sandbox-2.0/libsbutil/sb_printf.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_printf.lo -MD -MP -MF .deps/sb_printf.Tpo -c ../../sandbox-2.0/libsbutil/sb_printf.c -fPIC -DPIC -o .libs/sb_printf.o mv -f .deps/sb_printf.Tpo .deps/sb_printf.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_memory.lo -MD -MP -MF .deps/sb_memory.Tpo -c -o sb_memory.lo ../../sandbox-2.0/libsbutil/sb_memory.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT sb_memory.lo -MD -MP -MF .deps/sb_memory.Tpo -c ../../sandbox-2.0/libsbutil/sb_memory.c -fPIC -DPIC -o .libs/sb_memory.o mv -f .deps/sb_memory.Tpo .deps/sb_memory.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT debug.lo -MD -MP -MF .deps/debug.Tpo -c -o debug.lo `test -f 'src/debug.c' || echo '../../sandbox-2.0/libsbutil/'`src/debug.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT debug.lo -MD -MP -MF .deps/debug.Tpo -c ../../sandbox-2.0/libsbutil/src/debug.c -fPIC -DPIC -o .libs/debug.o mv -f .deps/debug.Tpo .deps/debug.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT string.lo -MD -MP -MF .deps/string.Tpo -c -o string.lo `test -f 'src/string.c' || echo '../../sandbox-2.0/libsbutil/'`src/string.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT string.lo -MD -MP -MF .deps/string.Tpo -c ../../sandbox-2.0/libsbutil/src/string.c -fPIC -DPIC -o .libs/string.o mv -f .deps/string.Tpo .deps/string.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT file.lo -MD -MP -MF .deps/file.Tpo -c -o file.lo `test -f 'src/file.c' || echo '../../sandbox-2.0/libsbutil/'`src/file.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT file.lo -MD -MP -MF .deps/file.Tpo -c ../../sandbox-2.0/libsbutil/src/file.c -fPIC -DPIC -o .libs/file.o mv -f .deps/file.Tpo .deps/file.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT config.lo -MD -MP -MF .deps/config.Tpo -c -o config.lo `test -f 'src/config.c' || echo '../../sandbox-2.0/libsbutil/'`src/config.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT config.lo -MD -MP -MF .deps/config.Tpo -c ../../sandbox-2.0/libsbutil/src/config.c -fPIC -DPIC -o .libs/config.o mv -f .deps/config.Tpo .deps/config.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT dynbuf.lo -MD -MP -MF .deps/dynbuf.Tpo -c -o dynbuf.lo `test -f 'src/dynbuf.c' || echo '../../sandbox-2.0/libsbutil/'`src/dynbuf.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsbutil -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT dynbuf.lo -MD -MP -MF .deps/dynbuf.Tpo -c ../../sandbox-2.0/libsbutil/src/dynbuf.c -fPIC -DPIC -o .libs/dynbuf.o mv -f .deps/dynbuf.Tpo .deps/dynbuf.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=link i686-pc-linux-gnu-gcc -O2 -pipe -Wall -fdata-sections -ffunction-sections -no-undefined -Wl,-O1 -Wl,--as-needed -Wl,--gc-sections -Wl,--no-undefined -o libsbutil.la get_sandbox_conf.lo get_sandbox_confd.lo get_sandbox_lib.lo get_sandbox_rc.lo get_sandbox_log.lo get_tmp_dir.lo is_env_on.lo is_env_off.lo sb_open.lo sb_read.lo sb_write.lo sb_close.lo sb_printf.lo sb_memory.lo debug.lo string.lo file.lo config.lo dynbuf.lo libtool: link: i686-pc-linux-gnu-ar cru .libs/libsbutil.a .libs/get_sandbox_conf.o .libs/get_sandbox_confd.o .libs/get_sandbox_lib.o .libs/get_sandbox_rc.o .libs/get_sandbox_log.o .libs/get_tmp_dir.o .libs/is_env_on.o .libs/is_env_off.o .libs/sb_open.o .libs/sb_read.o .libs/sb_write.o .libs/sb_close.o .libs/sb_printf.o .libs/sb_memory.o .libs/debug.o .libs/string.o .libs/file.o .libs/config.o .libs/dynbuf.o libtool: link: i686-pc-linux-gnu-ranlib .libs/libsbutil.a libtool: link: ( cd ".libs" && rm -f "libsbutil.la" && ln -s "../libsbutil.la" "libsbutil.la" ) Making all in libsandbox /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-eqawarn.lo -MD -MP -MF .deps/libsandbox_la-eqawarn.Tpo -c -o libsandbox_la-eqawarn.lo `test -f 'eqawarn.c' || echo '../../sandbox-2.0/libsandbox/'`eqawarn.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-eqawarn.lo -MD -MP -MF .deps/libsandbox_la-eqawarn.Tpo -c ../../sandbox-2.0/libsandbox/eqawarn.c -fPIC -DPIC -o .libs/libsandbox_la-eqawarn.o mv -f .deps/libsandbox_la-eqawarn.Tpo .deps/libsandbox_la-eqawarn.Plo readelf -s /lib/libc.so.6 | LC_ALL=C gawk -v SYMBOLS_LIST="chmod fchmodat chown fchownat open __open_2 openat __openat_2 creat fopen lchown link linkat mkdir mkdirat opendir mknod mknodat _xmknod __xmknod __xmknodat mkfifo mkfifoat access faccessat rename renameat rmdir symlink symlinkat truncate unlink unlinkat getcwd open64 __open64_2 openat64 __openat64_2 creat64 fopen64 truncate64 execv execve execvp fexecve system popen utime utimes utimensat futimesat lutimes fork" -v srcdir="../../sandbox-2.0/libsandbox" -f ../../sandbox-2.0/scripts/gen_symbol_version_map.awk > libsandbox.map readelf -s /lib/libc.so.6 | LC_ALL=C gawk -v SYMBOLS_LIST="chmod fchmodat chown fchownat open __open_2 openat __openat_2 creat fopen lchown link linkat mkdir mkdirat opendir mknod mknodat _xmknod __xmknod __xmknodat mkfifo mkfifoat access faccessat rename renameat rmdir symlink symlinkat truncate unlink unlinkat getcwd open64 __open64_2 openat64 __openat64_2 creat64 fopen64 truncate64 execv execve execvp fexecve system popen utime utimes utimensat futimesat lutimes fork" -v srcdir="../../sandbox-2.0/libsandbox" -f ../../sandbox-2.0/scripts/gen_symbol_header.awk > symbols.h /data/gentoo/bin/grep -E -h '^\#define SB_' symbols.h ../../sandbox-2.0/libsandbox/sb_nr.h.in > sb_nr.h /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-libsandbox.lo -MD -MP -MF .deps/libsandbox_la-libsandbox.Tpo -c -o libsandbox_la-libsandbox.lo `test -f 'libsandbox.c' || echo '../../sandbox-2.0/libsandbox/'`libsandbox.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-libsandbox.lo -MD -MP -MF .deps/libsandbox_la-libsandbox.Tpo -c ../../sandbox-2.0/libsandbox/libsandbox.c -fPIC -DPIC -o .libs/libsandbox_la-libsandbox.o ../../sandbox-2.0/libsandbox/libsandbox.c: In function 'before_syscall': ../../sandbox-2.0/libsandbox/libsandbox.c:861: warning: 'debug_log_path' may be used uninitialized in this function ../../sandbox-2.0/libsandbox/libsandbox.c:861: note: 'debug_log_path' was declared here mv -f .deps/libsandbox_la-libsandbox.Tpo .deps/libsandbox_la-libsandbox.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-lock.lo -MD -MP -MF .deps/libsandbox_la-lock.Tpo -c -o libsandbox_la-lock.lo `test -f 'lock.c' || echo '../../sandbox-2.0/libsandbox/'`lock.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-lock.lo -MD -MP -MF .deps/libsandbox_la-lock.Tpo -c ../../sandbox-2.0/libsandbox/lock.c -fPIC -DPIC -o .libs/libsandbox_la-lock.o mv -f .deps/libsandbox_la-lock.Tpo .deps/libsandbox_la-lock.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-memory.lo -MD -MP -MF .deps/libsandbox_la-memory.Tpo -c -o libsandbox_la-memory.lo `test -f 'memory.c' || echo '../../sandbox-2.0/libsandbox/'`memory.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-memory.lo -MD -MP -MF .deps/libsandbox_la-memory.Tpo -c ../../sandbox-2.0/libsandbox/memory.c -fPIC -DPIC -o .libs/libsandbox_la-memory.o mv -f .deps/libsandbox_la-memory.Tpo .deps/libsandbox_la-memory.Plo t= f= header=trace_syscalls.h; LC_ALL=C gawk -v SYMBOLS_LIST="chmod fchmodat chown fchownat open __open_2 openat __openat_2 creat fopen lchown link linkat mkdir mkdirat opendir mknod mknodat _xmknod __xmknod __xmknodat mkfifo mkfifoat access faccessat rename renameat rmdir symlink symlinkat truncate unlink unlinkat getcwd open64 __open64_2 openat64 __openat64_2 creat64 fopen64 truncate64 execv execve execvp fexecve system popen utime utimes utimensat futimesat lutimes fork" -v srcdir="../../sandbox-2.0/libsandbox" -f ../../sandbox-2.0/scripts/gen_trace_header.awk -v MODE=gen | i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -O2 -pipe -Wall -fdata-sections -ffunction-sections -E -include ../../sandbox-2.0/headers.h - $f | LC_ALL=C gawk -v SYMBOLS_LIST="chmod fchmodat chown fchownat open __open_2 openat __openat_2 creat fopen lchown link linkat mkdir mkdirat opendir mknod mknodat _xmknod __xmknod __xmknodat mkfifo mkfifoat access faccessat rename renameat rmdir symlink symlinkat truncate unlink unlinkat getcwd open64 __open64_2 openat64 __openat64_2 creat64 fopen64 truncate64 execv execve execvp fexecve system popen utime utimes utimensat futimesat lutimes fork" -v srcdir="../../sandbox-2.0/libsandbox" -f ../../sandbox-2.0/scripts/gen_trace_header.awk -v syscall_prefix=$t > $header /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-trace.lo -MD -MP -MF .deps/libsandbox_la-trace.Tpo -c -o libsandbox_la-trace.lo `test -f 'trace.c' || echo '../../sandbox-2.0/libsandbox/'`trace.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-trace.lo -MD -MP -MF .deps/libsandbox_la-trace.Tpo -c ../../sandbox-2.0/libsandbox/trace.c -fPIC -DPIC -o .libs/libsandbox_la-trace.o mv -f .deps/libsandbox_la-trace.Tpo .deps/libsandbox_la-trace.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-wrappers.lo -MD -MP -MF .deps/libsandbox_la-wrappers.Tpo -c -o libsandbox_la-wrappers.lo `test -f 'wrappers.c' || echo '../../sandbox-2.0/libsandbox/'`wrappers.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-wrappers.lo -MD -MP -MF .deps/libsandbox_la-wrappers.Tpo -c ../../sandbox-2.0/libsandbox/wrappers.c -fPIC -DPIC -o .libs/libsandbox_la-wrappers.o mv -f .deps/libsandbox_la-wrappers.Tpo .deps/libsandbox_la-wrappers.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=compile i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR="\"/data/pwaller/gentoo/etc\"" -DLIBSANDBOX_PATH="\"/data/pwaller/gentoo/usr/lib\"" -DSANDBOX_BASHRC_PATH="\"/data/pwaller/gentoo/usr/share/sandbox\"" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-canonicalize.lo -MD -MP -MF .deps/libsandbox_la-canonicalize.Tpo -c -o libsandbox_la-canonicalize.lo `test -f 'canonicalize.c' || echo '../../sandbox-2.0/libsandbox/'`canonicalize.c libtool: compile: i686-pc-linux-gnu-gcc -DHAVE_CONFIG_H -I. -I../../sandbox-2.0/libsandbox -I.. -I../../sandbox-2.0 -I../../sandbox-2.0/libsbutil -I../../sandbox-2.0/libsbutil/include -DETCDIR=\"/data/gentoo/etc\" -DLIBSANDBOX_PATH=\"/data/pwaller/gentoo/usr/lib\" -DSANDBOX_BASHRC_PATH=\"/data/pwaller/gentoo/usr/share/sandbox\" -DPIC -fPIC -D_REENTRANT -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -MT libsandbox_la-canonicalize.lo -MD -MP -MF .deps/libsandbox_la-canonicalize.Tpo -c ../../sandbox-2.0/libsandbox/canonicalize.c -fPIC -DPIC -o .libs/libsandbox_la-canonicalize.o mv -f .deps/libsandbox_la-canonicalize.Tpo .deps/libsandbox_la-canonicalize.Plo /data/gentoo/bin/bash ../libtool --tag=CC --mode=link i686-pc-linux-gnu-gcc -fexceptions -O2 -pipe -Wall -fdata-sections -ffunction-sections -no-undefined -nodefaultlibs -avoid-version -Wl,--version-script,libsandbox.map -Wl,-O1 -Wl,--as-needed -Wl,--gc-sections -Wl,--no-undefined -o libsandbox.la -rpath /data/pwaller/gentoo/usr/lib libsandbox_la-eqawarn.lo libsandbox_la-libsandbox.lo libsandbox_la-lock.lo libsandbox_la-memory.lo libsandbox_la-trace.lo libsandbox_la-wrappers.lo libsandbox_la-canonicalize.lo -lc -ldl ../libsbutil/.libs/libsbutil.a *** Warning: Linking the shared library libsandbox.la against the *** static library ../libsbutil/.libs/libsbutil.a is not portable! libtool: link: i686-pc-linux-gnu-gcc -shared .libs/libsandbox_la-eqawarn.o .libs/libsandbox_la-libsandbox.o .libs/libsandbox_la-lock.o .libs/libsandbox_la-memory.o .libs/libsandbox_la-trace.o .libs/libsandbox_la-wrappers.o .libs/libsandbox_la-canonicalize.o -lc -ldl ../libsbutil/.libs/libsbutil.a -Wl,--version-script -Wl,libsandbox.map -Wl,-O1 -Wl,--as-needed -Wl,--gc-sections -Wl,--no-undefined -Wl,-soname -Wl,libsandbox.so -o .libs/libsandbox.so .libs/libsandbox_la-trace.o: In function `trace_main': trace.c:(.text.trace_main+0xde): undefined reference to `sb_unlinkat_pre_check' /data/gentoo/usr/lib/gcc/i686-pc-linux-gnu/4.2.4/../../../../i686-pc-linux-gnu/bin/ld: .libs/libsandbox_la-trace.o: relocation R_386_GOTOFF against undefined symbol `sb_unlinkat_pre_check' can not be used when making a shared object /data/gentoo/usr/lib/gcc/i686-pc-linux-gnu/4.2.4/../../../../i686-pc-linux-gnu/bin/ld: final link failed: Bad value collect2: ld returned 1 exit status make[2]: *** [libsandbox.la] Error 1 make[1]: *** [all-recursive] Error 1 make: *** [all] Error 2 * ERROR: sys-apps/sandbox-2.0 failed: * (no error message) * * Call stack: * ebuild.sh: 49: * environment:2575: emake || die; * * If you need support, post the topmost build error, and the call stack if relevant. * If configure failed with a 'cannot run C compiled programs' error, try this: * FEATURES=-sandbox emerge sandbox