Raspbian Package Auto-Building

Build log for audit (1:2.4.4-4) on armhf

audit1:2.4.4-4armhf → 2015-10-10 04:34:34

sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on bm-wb-04

╔══════════════════════════════════════════════════════════════════════════════╗
║ audit 1:2.4.4-4 (armhf)                                    10 Oct 2015 04:06 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: audit
Version: 1:2.4.4-4
Source Version: 1:2.4.4-4
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/audit-McUdCy/audit-2.4.4' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/audit-McUdCy' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-e1b67372-0e37-494c-a4e6-f28def66ea2d' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1 stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 stretch-staging/main Sources [8352 kB]
Get:3 http://172.17.0.1 stretch-staging/main armhf Packages [10.2 MB]
Ign http://172.17.0.1 stretch-staging/main Translation-en
Fetched 18.6 MB in 34s (543 kB/s)
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'audit' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/collab-maint/audit.git
Need to get 1023 kB of source archives.
Get:1 http://172.17.0.1/private/ stretch-staging/main audit 1:2.4.4-4 (dsc) [2292 B]
Get:2 http://172.17.0.1/private/ stretch-staging/main audit 1:2.4.4-4 (tar) [1004 kB]
Get:3 http://172.17.0.1/private/ stretch-staging/main audit 1:2.4.4-4 (diff) [16.7 kB]
Fetched 1023 kB in 0s (2846 kB/s)
Download complete and in download only mode

Check architectures
───────────────────


Check dependencies
──────────────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/«BUILDDIR»/resolver-a1K3ou/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Ign file: ./ InRelease
Get:1 file: ./ Release.gpg [299 B]
Get:2 file: ./ Release [2119 B]
Ign file: ./ Translation-en
Reading package lists...
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
debconf: delaying package configuration, since apt-utils is not installed
0 upgraded, 1 newly installed, 0 to remove and 45 not upgraded.
Need to get 0 B/768 B of archives.
After this operation, 0 B of additional disk space will be used.
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12972 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
Merged Build-Depends: libc6-dev | libc-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-autoreconf, dh-systemd (>= 1.4), dh-python, dh-golang, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
Filtered Build-Depends: libc6-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-autoreconf, dh-systemd (>= 1.4), dh-python, dh-golang, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python-all-dev (>= 2.6.6-3~), python3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-audit-dummy' in '/«BUILDDIR»/resolver-ftFYFc/apt_archive/sbuild-build-depends-audit-dummy.deb'.
OK
Ign file: ./ InRelease
Get:1 file: ./ Release.gpg [299 B]
Get:2 file: ./ Release [2119 B]
Ign file: ./ Translation-en
Reading package lists...
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install audit build dependencies (apt-based resolver)                        │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils ca-certificates
  comerr-dev debhelper dh-autoreconf dh-golang dh-python
  dh-strip-nondeterminism dh-systemd file gettext gettext-base groff-base
  intltool intltool-debian krb5-multidev libarchive-zip-perl libcap-ng-dev
  libcap-ng0 libcroco3 libencode-locale-perl libexpat1 libexpat1-dev libffi6
  libfile-listing-perl libfile-stripnondeterminism-perl libgcrypt20-dev
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-deb0-28 libgnutls-openssl27
  libgnutls28-dev libgnutlsxx28 libgpg-error-dev libgpg-error0
  libgssapi-krb5-2 libgssrpc4 libhogweed4 libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libicu55 libio-html-perl
  libio-socket-ssl-perl libk5crypto3 libkadm5clnt-mit9 libkadm5srv-mit9
  libkdb5-8 libkeyutils1 libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2
  libldap2-dev libltdl-dev libltdl7 liblwp-mediatypes-perl
  liblwp-protocol-https-perl libmagic1 libmpdec2 libnet-http-perl
  libnet-ssleay-perl libnettle6 libp11-kit-dev libp11-kit0 libpipeline1
  libprelude-dev libprelude2 libpython-all-dev libpython-dev libpython-stdlib
  libpython2.7 libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib
  libpython3-all-dev libpython3-dev libpython3-stdlib libpython3.4
  libpython3.4-dev libpython3.4-minimal libpython3.4-stdlib libpython3.5
  libpython3.5-dev libpython3.5-minimal libpython3.5-stdlib libsasl2-2
  libsasl2-modules-db libsigsegv2 libsqlite3-0 libssl1.0.0 libtasn1-6
  libtasn1-6-dev libtool libunistring0 liburi-perl libwrap0 libwrap0-dev
  libwww-perl libwww-robotrules-perl libxml-parser-perl libxml2 m4 man-db
  mime-support netbase nettle-dev openssl po-debconf python python-all
  python-all-dev python-dev python-minimal python2.7 python2.7-dev
  python2.7-minimal python3 python3-all python3-all-dev python3-dev
  python3-minimal python3.4 python3.4-dev python3.4-minimal python3.5
  python3.5-dev python3.5-minimal swig swig2.0 zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican wordlist whois
  vacation doc-base dh-make augeas-tools gettext-doc libasprintf-dev
  libgettextpo-dev groff krb5-doc libgcrypt20-doc gmp-doc libgmp10-doc
  libmpfr-dev gnutls-bin gnutls-doc guile-gnutls krb5-user libdata-dump-perl
  libtool-doc libcrypt-ssleay-perl automaken gfortran fortran95-compiler
  gcj-jdk libauthen-ntlm-perl less www-browser libmail-box-perl python-doc
  python-tk python2.7-doc binfmt-support python3-doc python3-tk python3-venv
  python3.4-venv python3.4-doc python3.5-venv python3.5-doc swig-doc
  swig-examples swig2.0-examples swig2.0-doc
Recommended packages:
  curl wget lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs
  libhtml-format-perl krb5-locales libsasl2-modules libtasn1-doc tcpd
  libhtml-form-perl libhttp-daemon-perl libmailtools-perl xml-core ifupdown
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils ca-certificates
  comerr-dev debhelper dh-autoreconf dh-golang dh-python
  dh-strip-nondeterminism dh-systemd file gettext gettext-base groff-base
  intltool intltool-debian krb5-multidev libarchive-zip-perl libcap-ng-dev
  libcap-ng0 libcroco3 libencode-locale-perl libexpat1 libexpat1-dev libffi6
  libfile-listing-perl libfile-stripnondeterminism-perl libgcrypt20-dev
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-deb0-28 libgnutls-openssl27
  libgnutls28-dev libgnutlsxx28 libgpg-error-dev libgssapi-krb5-2 libgssrpc4
  libhogweed4 libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu55 libio-html-perl libio-socket-ssl-perl
  libk5crypto3 libkadm5clnt-mit9 libkadm5srv-mit9 libkdb5-8 libkeyutils1
  libkrb5-3 libkrb5-dev libkrb5support0 libldap-2.4-2 libldap2-dev libltdl-dev
  libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic1
  libmpdec2 libnet-http-perl libnet-ssleay-perl libnettle6 libp11-kit-dev
  libp11-kit0 libpipeline1 libprelude-dev libprelude2 libpython-all-dev
  libpython-dev libpython-stdlib libpython2.7 libpython2.7-dev
  libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev libpython3-dev
  libpython3-stdlib libpython3.4 libpython3.4-dev libpython3.4-minimal
  libpython3.4-stdlib libpython3.5 libpython3.5-dev libpython3.5-minimal
  libpython3.5-stdlib libsasl2-2 libsasl2-modules-db libsigsegv2 libsqlite3-0
  libssl1.0.0 libtasn1-6 libtasn1-6-dev libtool libunistring0 liburi-perl
  libwrap0 libwrap0-dev libwww-perl libwww-robotrules-perl libxml-parser-perl
  libxml2 m4 man-db mime-support netbase nettle-dev openssl po-debconf python
  python-all python-all-dev python-dev python-minimal python2.7 python2.7-dev
  python2.7-minimal python3 python3-all python3-all-dev python3-dev
  python3-minimal python3.4 python3.4-dev python3.4-minimal python3.5
  python3.5-dev python3.5-minimal sbuild-build-depends-audit-dummy swig
  swig2.0 zlib1g-dev
The following packages will be upgraded:
  libgpg-error0
1 upgraded, 140 newly installed, 0 to remove and 44 not upgraded.
Need to get 145 MB/145 MB of archives.
After this operation, 299 MB of additional disk space will be used.
Get:1 http://172.17.0.1/private/ stretch-staging/main groff-base armhf 1.22.3-1 [1085 kB]
Get:2 http://172.17.0.1/private/ stretch-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:3 http://172.17.0.1/private/ stretch-staging/main libpipeline1 armhf 1.4.1-1 [23.9 kB]
Get:4 http://172.17.0.1/private/ stretch-staging/main man-db armhf 2.7.3-1 [975 kB]
Get:5 http://172.17.0.1/private/ stretch-staging/main libwrap0 armhf 7.6.q-25 [55.5 kB]
Get:6 http://172.17.0.1/private/ stretch-staging/main libpython2.7-minimal armhf 2.7.10-4 [379 kB]
Get:7 http://172.17.0.1/private/ stretch-staging/main python2.7-minimal armhf 2.7.10-4 [1092 kB]
Get:8 http://172.17.0.1/private/ stretch-staging/main python-minimal armhf 2.7.9-1 [40.1 kB]
Get:9 http://172.17.0.1/private/ stretch-staging/main mime-support all 3.59 [36.4 kB]
Get:10 http://172.17.0.1/private/ stretch-staging/main libexpat1 armhf 2.1.0-7 [59.8 kB]
Get:11 http://172.17.0.1/private/ stretch-staging/main libffi6 armhf 3.2.1-3 [18.5 kB]
Get:12 http://172.17.0.1/private/ stretch-staging/main libsqlite3-0 armhf 3.8.11.1-1 [391 kB]
Get:13 http://172.17.0.1/private/ stretch-staging/main libssl1.0.0 armhf 1.0.2d-1 [882 kB]
Get:14 http://172.17.0.1/private/ stretch-staging/main libpython2.7-stdlib armhf 2.7.10-4 [1736 kB]
Get:15 http://172.17.0.1/private/ stretch-staging/main python2.7 armhf 2.7.10-4 [258 kB]
Get:16 http://172.17.0.1/private/ stretch-staging/main libpython-stdlib armhf 2.7.9-1 [19.6 kB]
Get:17 http://172.17.0.1/private/ stretch-staging/main python armhf 2.7.9-1 [151 kB]
Get:18 http://172.17.0.1/private/ stretch-staging/main libglib2.0-0 armhf 2.46.0-2 [2376 kB]
Get:19 http://172.17.0.1/private/ stretch-staging/main libicu55 armhf 55.1-5 [7378 kB]
Get:20 http://172.17.0.1/private/ stretch-staging/main libxml2 armhf 2.9.2+zdfsg1-4 [797 kB]
Get:21 http://172.17.0.1/private/ stretch-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:22 http://172.17.0.1/private/ stretch-staging/main libltdl7 armhf 2.4.2-1.11 [42.5 kB]
Get:23 http://172.17.0.1/private/ stretch-staging/main libmpdec2 armhf 2.4.1-1 [65.8 kB]
Get:24 http://172.17.0.1/private/ stretch-staging/main libsigsegv2 armhf 2.10-4 [28.2 kB]
Get:25 http://172.17.0.1/private/ stretch-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:26 http://172.17.0.1/private/ stretch-staging/main libpython3.4-minimal armhf 3.4.3-9 [491 kB]
Get:27 http://172.17.0.1/private/ stretch-staging/main python3.4-minimal armhf 3.4.3-9 [1264 kB]
Get:28 http://172.17.0.1/private/ stretch-staging/main python3-minimal armhf 3.4.3-6 [34.8 kB]
Get:29 http://172.17.0.1/private/ stretch-staging/main libpython3.4-stdlib armhf 3.4.3-9 [2052 kB]
Get:30 http://172.17.0.1/private/ stretch-staging/main python3.4 armhf 3.4.3-9 [223 kB]
Get:31 http://172.17.0.1/private/ stretch-staging/main libpython3-stdlib armhf 3.4.3-6 [18.3 kB]
Get:32 http://172.17.0.1/private/ stretch-staging/main dh-python all 2.20150826 [71.5 kB]
Get:33 http://172.17.0.1/private/ stretch-staging/main python3 armhf 3.4.3-6 [21.3 kB]
Get:34 http://172.17.0.1/private/ stretch-staging/main libpython3.5-minimal armhf 3.5.0-2 [549 kB]
Get:35 http://172.17.0.1/private/ stretch-staging/main python3.5-minimal armhf 3.5.0-2 [1329 kB]
Get:36 http://172.17.0.1/private/ stretch-staging/main libnettle6 armhf 3.1.1-4 [200 kB]
Get:37 http://172.17.0.1/private/ stretch-staging/main libhogweed4 armhf 3.1.1-4 [126 kB]
Get:38 http://172.17.0.1/private/ stretch-staging/main libp11-kit0 armhf 0.23.1-3 [94.2 kB]
Get:39 http://172.17.0.1/private/ stretch-staging/main libtasn1-6 armhf 4.7-2 [44.3 kB]
Get:40 http://172.17.0.1/private/ stretch-staging/main libgnutls-deb0-28 armhf 3.3.18-1 [645 kB]
Get:41 http://172.17.0.1/private/ stretch-staging/main libprelude2 armhf 1.0.0-11.6 [707 kB]
Get:42 http://172.17.0.1/private/ stretch-staging/main libgpg-error0 armhf 1.20-1 [98.4 kB]
Get:43 http://172.17.0.1/private/ stretch-staging/main netbase all 5.3 [19.0 kB]
Get:44 http://172.17.0.1/private/ stretch-staging/main libmagic1 armhf 1:5.25-2 [250 kB]
Get:45 http://172.17.0.1/private/ stretch-staging/main file armhf 1:5.25-2 [61.2 kB]
Get:46 http://172.17.0.1/private/ stretch-staging/main gettext-base armhf 0.19.6-1 [119 kB]
Get:47 http://172.17.0.1/private/ stretch-staging/main libgnutls-openssl27 armhf 3.3.18-1 [157 kB]
Get:48 http://172.17.0.1/private/ stretch-staging/main libkeyutils1 armhf 1.5.9-7 [11.5 kB]
Get:49 http://172.17.0.1/private/ stretch-staging/main libkrb5support0 armhf 1.13.2+dfsg-2 [55.9 kB]
Get:50 http://172.17.0.1/private/ stretch-staging/main libk5crypto3 armhf 1.13.2+dfsg-2 [109 kB]
Get:51 http://172.17.0.1/private/ stretch-staging/main libkrb5-3 armhf 1.13.2+dfsg-2 [260 kB]
Get:52 http://172.17.0.1/private/ stretch-staging/main libgssapi-krb5-2 armhf 1.13.2+dfsg-2 [130 kB]
Get:53 http://172.17.0.1/private/ stretch-staging/main libgssrpc4 armhf 1.13.2+dfsg-2 [79.6 kB]
Get:54 http://172.17.0.1/private/ stretch-staging/main libkadm5clnt-mit9 armhf 1.13.2+dfsg-2 [64.5 kB]
Get:55 http://172.17.0.1/private/ stretch-staging/main libkdb5-8 armhf 1.13.2+dfsg-2 [64.3 kB]
Get:56 http://172.17.0.1/private/ stretch-staging/main libkadm5srv-mit9 armhf 1.13.2+dfsg-2 [76.7 kB]
Get:57 http://172.17.0.1/private/ stretch-staging/main libsasl2-modules-db armhf 2.1.26.dfsg1-14 [65.5 kB]
Get:58 http://172.17.0.1/private/ stretch-staging/main libsasl2-2 armhf 2.1.26.dfsg1-14 [96.8 kB]
Get:59 http://172.17.0.1/private/ stretch-staging/main libldap-2.4-2 armhf 2.4.42+dfsg-2+rpi1 [197 kB]
Get:60 http://172.17.0.1/private/ stretch-staging/main libpython2.7 armhf 2.7.10-4 [907 kB]
Get:61 http://172.17.0.1/private/ stretch-staging/main m4 armhf 1.4.17-4 [238 kB]
Get:62 http://172.17.0.1/private/ stretch-staging/main autoconf all 2.69-9 [338 kB]
Get:63 http://172.17.0.1/private/ stretch-staging/main autotools-dev all 20150820.1 [71.7 kB]
Get:64 http://172.17.0.1/private/ stretch-staging/main automake all 1:1.15-3 [735 kB]
Get:65 http://172.17.0.1/private/ stretch-staging/main autopoint all 0.19.6-1 [429 kB]
Get:66 http://172.17.0.1/private/ stretch-staging/main openssl armhf 1.0.2d-1 [683 kB]
Get:67 http://172.17.0.1/private/ stretch-staging/main ca-certificates all 20150426 [208 kB]
Get:68 http://172.17.0.1/private/ stretch-staging/main gettext armhf 0.19.6-1 [1393 kB]
Get:69 http://172.17.0.1/private/ stretch-staging/main intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:70 http://172.17.0.1/private/ stretch-staging/main po-debconf all 1.0.18 [248 kB]
Get:71 http://172.17.0.1/private/ stretch-staging/main libarchive-zip-perl all 1.53-1 [97.3 kB]
Get:72 http://172.17.0.1/private/ stretch-staging/main libfile-stripnondeterminism-perl all 0.012-1 [10.6 kB]
Get:73 http://172.17.0.1/private/ stretch-staging/main dh-strip-nondeterminism all 0.012-1 [7282 B]
Get:74 http://172.17.0.1/private/ stretch-staging/main debhelper all 9.20151005 [817 kB]
Get:75 http://172.17.0.1/private/ stretch-staging/main libtool all 2.4.2-1.11 [190 kB]
Get:76 http://172.17.0.1/private/ stretch-staging/main dh-autoreconf all 10 [15.2 kB]
Get:77 http://172.17.0.1/private/ stretch-staging/main liburi-perl all 1.69-1 [96.2 kB]
Get:78 http://172.17.0.1/private/ stretch-staging/main libencode-locale-perl all 1.03-1 [13.6 kB]
Get:79 http://172.17.0.1/private/ stretch-staging/main libhttp-date-perl all 6.02-1 [10.7 kB]
Get:80 http://172.17.0.1/private/ stretch-staging/main libfile-listing-perl all 6.04-1 [10.3 kB]
Get:81 http://172.17.0.1/private/ stretch-staging/main libhtml-tagset-perl all 3.20-2 [13.5 kB]
Get:82 http://172.17.0.1/private/ stretch-staging/main libhtml-parser-perl armhf 3.71-2 [105 kB]
Get:83 http://172.17.0.1/private/ stretch-staging/main libhtml-tree-perl all 5.03-2 [210 kB]
Get:84 http://172.17.0.1/private/ stretch-staging/main libio-html-perl all 1.001-1 [17.6 kB]
Get:85 http://172.17.0.1/private/ stretch-staging/main liblwp-mediatypes-perl all 6.02-1 [22.1 kB]
Get:86 http://172.17.0.1/private/ stretch-staging/main libhttp-message-perl all 6.06-1 [80.1 kB]
Get:87 http://172.17.0.1/private/ stretch-staging/main libhttp-cookies-perl all 6.01-1 [17.4 kB]
Get:88 http://172.17.0.1/private/ stretch-staging/main libhttp-negotiate-perl all 6.00-2 [13.6 kB]
Get:89 http://172.17.0.1/private/ stretch-staging/main libnet-ssleay-perl armhf 1.72-1 [265 kB]
Get:90 http://172.17.0.1/private/ stretch-staging/main libio-socket-ssl-perl all 2.020-1 [181 kB]
Get:91 http://172.17.0.1/private/ stretch-staging/main libnet-http-perl all 6.09-1 [25.1 kB]
Get:92 http://172.17.0.1/private/ stretch-staging/main liblwp-protocol-https-perl all 6.06-2 [9582 B]
Get:93 http://172.17.0.1/private/ stretch-staging/main libwww-robotrules-perl all 6.01-1 [14.3 kB]
Get:94 http://172.17.0.1/private/ stretch-staging/main libwww-perl all 6.13-1 [194 kB]
Get:95 http://172.17.0.1/private/ stretch-staging/main libxml-parser-perl armhf 2.41-3 [212 kB]
Get:96 http://172.17.0.1/private/ stretch-staging/main intltool all 0.50.2-2 [101 kB]
Get:97 http://172.17.0.1/private/ stretch-staging/main comerr-dev armhf 2.1-1.42.13-1 [37.6 kB]
Get:98 http://172.17.0.1/private/ stretch-staging/main krb5-multidev armhf 1.13.2+dfsg-2 [146 kB]
Get:99 http://172.17.0.1/private/ stretch-staging/main libcap-ng0 armhf 0.7.7-1 [12.4 kB]
Get:100 http://172.17.0.1/private/ stretch-staging/main libcap-ng-dev armhf 0.7.7-1 [24.7 kB]
Get:101 http://172.17.0.1/private/ stretch-staging/main libexpat1-dev armhf 2.1.0-7 [114 kB]
Get:102 http://172.17.0.1/private/ stretch-staging/main libgpg-error-dev armhf 1.20-1 [73.7 kB]
Get:103 http://172.17.0.1/private/ stretch-staging/main libgcrypt20-dev armhf 1.6.3-2 [383 kB]
Get:104 http://172.17.0.1/private/ stretch-staging/main libgmpxx4ldbl armhf 2:6.0.0+dfsg-7+rpi1 [21.6 kB]
Get:105 http://172.17.0.1/private/ stretch-staging/main libgmp-dev armhf 2:6.0.0+dfsg-7+rpi1 [553 kB]
Get:106 http://172.17.0.1/private/ stretch-staging/main libgnutlsxx28 armhf 3.3.18-1 [12.5 kB]
Get:107 http://172.17.0.1/private/ stretch-staging/main nettle-dev armhf 3.1.1-4 [1022 kB]
Get:108 http://172.17.0.1/private/ stretch-staging/main zlib1g-dev armhf 1:1.2.8.dfsg-2+b1 [197 kB]
Get:109 http://172.17.0.1/private/ stretch-staging/main libtasn1-6-dev armhf 4.7-2 [87.4 kB]
Get:110 http://172.17.0.1/private/ stretch-staging/main libp11-kit-dev armhf 0.23.1-3 [64.0 kB]
Get:111 http://172.17.0.1/private/ stretch-staging/main libgnutls28-dev armhf 3.3.18-1 [593 kB]
Get:112 http://172.17.0.1/private/ stretch-staging/main libltdl-dev armhf 2.4.2-1.11 [155 kB]
Get:113 http://172.17.0.1/private/ stretch-staging/main libpython2.7-dev armhf 2.7.10-4 [27.2 MB]
Get:114 http://172.17.0.1/private/ stretch-staging/main libpython-dev armhf 2.7.9-1 [19.6 kB]
Get:115 http://172.17.0.1/private/ stretch-staging/main libpython-all-dev armhf 2.7.9-1 [1012 B]
Get:116 http://172.17.0.1/private/ stretch-staging/main libpython3.4 armhf 3.4.3-9 [1093 kB]
Get:117 http://172.17.0.1/private/ stretch-staging/main libpython3.4-dev armhf 3.4.3-9 [33.6 MB]
Get:118 http://172.17.0.1/private/ stretch-staging/main libpython3-dev armhf 3.4.3-6 [18.4 kB]
Get:119 http://172.17.0.1/private/ stretch-staging/main libpython3.5-stdlib armhf 3.5.0-2 [2074 kB]
Get:120 http://172.17.0.1/private/ stretch-staging/main libpython3.5 armhf 3.5.0-2 [1159 kB]
Get:121 http://172.17.0.1/private/ stretch-staging/main libpython3.5-dev armhf 3.5.0-2 [36.5 MB]
Get:122 http://172.17.0.1/private/ stretch-staging/main libpython3-all-dev armhf 3.4.3-6 [966 B]
Get:123 http://172.17.0.1/private/ stretch-staging/main libwrap0-dev armhf 7.6.q-25 [17.9 kB]
Get:124 http://172.17.0.1/private/ stretch-staging/main python-all armhf 2.7.9-1 [994 B]
Get:125 http://172.17.0.1/private/ stretch-staging/main python2.7-dev armhf 2.7.10-4 [279 kB]
Get:126 http://172.17.0.1/private/ stretch-staging/main python-dev armhf 2.7.9-1 [1188 B]
Get:127 http://172.17.0.1/private/ stretch-staging/main python-all-dev armhf 2.7.9-1 [1024 B]
Get:128 http://172.17.0.1/private/ stretch-staging/main python3.5 armhf 3.5.0-2 [185 kB]
Get:129 http://172.17.0.1/private/ stretch-staging/main python3-all armhf 3.4.3-6 [938 B]
Get:130 http://172.17.0.1/private/ stretch-staging/main python3.4-dev armhf 3.4.3-9 [418 kB]
Get:131 http://172.17.0.1/private/ stretch-staging/main python3-dev armhf 3.4.3-6 [1160 B]
Get:132 http://172.17.0.1/private/ stretch-staging/main python3.5-dev armhf 3.5.0-2 [419 kB]
Get:133 http://172.17.0.1/private/ stretch-staging/main python3-all-dev armhf 3.4.3-6 [968 B]
Get:134 http://172.17.0.1/private/ stretch-staging/main swig2.0 armhf 2.0.12-1 [1071 kB]
Get:135 http://172.17.0.1/private/ stretch-staging/main swig armhf 2.0.12-1 [285 kB]
Get:136 http://172.17.0.1/private/ stretch-staging/main dh-golang all 1.12 [9402 B]
Get:137 http://172.17.0.1/private/ stretch-staging/main dh-systemd all 1.23 [18.7 kB]
Get:138 http://172.17.0.1/private/ stretch-staging/main libkrb5-dev armhf 1.13.2+dfsg-2 [43.4 kB]
Get:139 http://172.17.0.1/private/ stretch-staging/main libldap2-dev armhf 2.4.42+dfsg-2+rpi1 [304 kB]
Get:140 http://172.17.0.1/private/ stretch-staging/main libprelude-dev armhf 1.0.0-11.6 [349 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 145 MB in 43s (3316 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12972 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-1_armhf.deb ...
Unpacking groff-base (1.22.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.3-1_armhf.deb ...
Unpacking man-db (2.7.3-1) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../libwrap0_7.6.q-25_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-25) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.10-4_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.10-4) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.10-4_armhf.deb ...
Unpacking python2.7-minimal (2.7.10-4) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.9-1_armhf.deb ...
Unpacking python-minimal (2.7.9-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.59_all.deb ...
Unpacking mime-support (3.59) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.1.0-7_armhf.deb ...
Unpacking libexpat1:armhf (2.1.0-7) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-3_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-3) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.8.11.1-1_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.8.11.1-1) ...
Selecting previously unselected package libssl1.0.0:armhf.
Preparing to unpack .../libssl1.0.0_1.0.2d-1_armhf.deb ...
Unpacking libssl1.0.0:armhf (1.0.2d-1) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.10-4_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.10-4) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.10-4_armhf.deb ...
Unpacking python2.7 (2.7.10-4) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.9-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.9-1) ...
Setting up libpython2.7-minimal:armhf (2.7.10-4) ...
Setting up python2.7-minimal (2.7.10-4) ...
Setting up python-minimal (2.7.9-1) ...
Selecting previously unselected package python.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 14349 files and directories currently installed.)
Preparing to unpack .../python_2.7.9-1_armhf.deb ...
Unpacking python (2.7.9-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.46.0-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.46.0-2) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-5_armhf.deb ...
Unpacking libicu55:armhf (55.1-5) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.2+zdfsg1-4_armhf.deb ...
Unpacking libxml2:armhf (2.9.2+zdfsg1-4) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../libltdl7_2.4.2-1.11_armhf.deb ...
Unpacking libltdl7:armhf (2.4.2-1.11) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../libmpdec2_2.4.1-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.1-1) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../libsigsegv2_2.10-4_armhf.deb ...
Unpacking libsigsegv2:armhf (2.10-4) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package libpython3.4-minimal:armhf.
Preparing to unpack .../libpython3.4-minimal_3.4.3-9_armhf.deb ...
Unpacking libpython3.4-minimal:armhf (3.4.3-9) ...
Selecting previously unselected package python3.4-minimal.
Preparing to unpack .../python3.4-minimal_3.4.3-9_armhf.deb ...
Unpacking python3.4-minimal (3.4.3-9) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../python3-minimal_3.4.3-6_armhf.deb ...
Unpacking python3-minimal (3.4.3-6) ...
Selecting previously unselected package libpython3.4-stdlib:armhf.
Preparing to unpack .../libpython3.4-stdlib_3.4.3-9_armhf.deb ...
Unpacking libpython3.4-stdlib:armhf (3.4.3-9) ...
Selecting previously unselected package python3.4.
Preparing to unpack .../python3.4_3.4.3-9_armhf.deb ...
Unpacking python3.4 (3.4.3-9) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.4.3-6_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.4.3-6) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../dh-python_2.20150826_all.deb ...
Unpacking dh-python (2.20150826) ...
Setting up libssl1.0.0:armhf (1.0.2d-1) ...
Setting up libpython3.4-minimal:armhf (3.4.3-9) ...
Setting up libexpat1:armhf (2.1.0-7) ...
Setting up python3.4-minimal (3.4.3-9) ...
Setting up python3-minimal (3.4.3-6) ...
Processing triggers for libc-bin (2.19-19) ...
Selecting previously unselected package python3.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15417 files and directories currently installed.)
Preparing to unpack .../python3_3.4.3-6_armhf.deb ...
Unpacking python3 (3.4.3-6) ...
Selecting previously unselected package libpython3.5-minimal:armhf.
Preparing to unpack .../libpython3.5-minimal_3.5.0-2_armhf.deb ...
Unpacking libpython3.5-minimal:armhf (3.5.0-2) ...
Selecting previously unselected package python3.5-minimal.
Preparing to unpack .../python3.5-minimal_3.5.0-2_armhf.deb ...
Unpacking python3.5-minimal (3.5.0-2) ...
Selecting previously unselected package libnettle6:armhf.
Preparing to unpack .../libnettle6_3.1.1-4_armhf.deb ...
Unpacking libnettle6:armhf (3.1.1-4) ...
Selecting previously unselected package libhogweed4:armhf.
Preparing to unpack .../libhogweed4_3.1.1-4_armhf.deb ...
Unpacking libhogweed4:armhf (3.1.1-4) ...
Selecting previously unselected package libp11-kit0:armhf.
Preparing to unpack .../libp11-kit0_0.23.1-3_armhf.deb ...
Unpacking libp11-kit0:armhf (0.23.1-3) ...
Selecting previously unselected package libtasn1-6:armhf.
Preparing to unpack .../libtasn1-6_4.7-2_armhf.deb ...
Unpacking libtasn1-6:armhf (4.7-2) ...
Selecting previously unselected package libgnutls-deb0-28:armhf.
Preparing to unpack .../libgnutls-deb0-28_3.3.18-1_armhf.deb ...
Unpacking libgnutls-deb0-28:armhf (3.3.18-1) ...
Selecting previously unselected package libprelude2.
Preparing to unpack .../libprelude2_1.0.0-11.6_armhf.deb ...
Unpacking libprelude2 (1.0.0-11.6) ...
Preparing to unpack .../libgpg-error0_1.20-1_armhf.deb ...
Unpacking libgpg-error0:armhf (1.20-1) over (1.19-2) ...
Setting up libgpg-error0:armhf (1.20-1) ...
Processing triggers for libc-bin (2.19-19) ...
Selecting previously unselected package netbase.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 15792 files and directories currently installed.)
Preparing to unpack .../archives/netbase_5.3_all.deb ...
Unpacking netbase (5.3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.25-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.25-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.25-2_armhf.deb ...
Unpacking file (1:5.25-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.6-1_armhf.deb ...
Unpacking gettext-base (0.19.6-1) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../libgnutls-openssl27_3.3.18-1_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.3.18-1) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../libkeyutils1_1.5.9-7_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-7) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../libkrb5support0_1.13.2+dfsg-2_armhf.deb ...
Unpacking libkrb5support0:armhf (1.13.2+dfsg-2) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../libk5crypto3_1.13.2+dfsg-2_armhf.deb ...
Unpacking libk5crypto3:armhf (1.13.2+dfsg-2) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../libkrb5-3_1.13.2+dfsg-2_armhf.deb ...
Unpacking libkrb5-3:armhf (1.13.2+dfsg-2) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../libgssapi-krb5-2_1.13.2+dfsg-2_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.13.2+dfsg-2) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../libgssrpc4_1.13.2+dfsg-2_armhf.deb ...
Unpacking libgssrpc4:armhf (1.13.2+dfsg-2) ...
Selecting previously unselected package libkadm5clnt-mit9:armhf.
Preparing to unpack .../libkadm5clnt-mit9_1.13.2+dfsg-2_armhf.deb ...
Unpacking libkadm5clnt-mit9:armhf (1.13.2+dfsg-2) ...
Selecting previously unselected package libkdb5-8:armhf.
Preparing to unpack .../libkdb5-8_1.13.2+dfsg-2_armhf.deb ...
Unpacking libkdb5-8:armhf (1.13.2+dfsg-2) ...
Selecting previously unselected package libkadm5srv-mit9:armhf.
Preparing to unpack .../libkadm5srv-mit9_1.13.2+dfsg-2_armhf.deb ...
Unpacking libkadm5srv-mit9:armhf (1.13.2+dfsg-2) ...
Selecting previously unselected package libsasl2-modules-db:armhf.
Preparing to unpack .../libsasl2-modules-db_2.1.26.dfsg1-14_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.26.dfsg1-14) ...
Selecting previously unselected package libsasl2-2:armhf.
Preparing to unpack .../libsasl2-2_2.1.26.dfsg1-14_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.26.dfsg1-14) ...
Selecting previously unselected package libldap-2.4-2:armhf.
Preparing to unpack .../libldap-2.4-2_2.4.42+dfsg-2+rpi1_armhf.deb ...
Unpacking libldap-2.4-2:armhf (2.4.42+dfsg-2+rpi1) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../libpython2.7_2.7.10-4_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.10-4) ...
Selecting previously unselected package m4.
Preparing to unpack .../archives/m4_1.4.17-4_armhf.deb ...
Unpacking m4 (1.4.17-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../autoconf_2.69-9_all.deb ...
Unpacking autoconf (2.69-9) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../autotools-dev_20150820.1_all.deb ...
Unpacking autotools-dev (20150820.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../automake_1%3a1.15-3_all.deb ...
Unpacking automake (1:1.15-3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../autopoint_0.19.6-1_all.deb ...
Unpacking autopoint (0.19.6-1) ...
Selecting previously unselected package openssl.
Preparing to unpack .../openssl_1.0.2d-1_armhf.deb ...
Unpacking openssl (1.0.2d-1) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../ca-certificates_20150426_all.deb ...
Unpacking ca-certificates (20150426) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.6-1_armhf.deb ...
Unpacking gettext (0.19.6-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.18_all.deb ...
Unpacking po-debconf (1.0.18) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.53-1_all.deb ...
Unpacking libarchive-zip-perl (1.53-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.012-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.012-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.012-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.012-1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20151005_all.deb ...
Unpacking debhelper (9.20151005) ...
Selecting previously unselected package libtool.
Preparing to unpack .../libtool_2.4.2-1.11_all.deb ...
Unpacking libtool (2.4.2-1.11) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../dh-autoreconf_10_all.deb ...
Unpacking dh-autoreconf (10) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../liburi-perl_1.69-1_all.deb ...
Unpacking liburi-perl (1.69-1) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../libencode-locale-perl_1.03-1_all.deb ...
Unpacking libencode-locale-perl (1.03-1) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../libhttp-date-perl_6.02-1_all.deb ...
Unpacking libhttp-date-perl (6.02-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../libfile-listing-perl_6.04-1_all.deb ...
Unpacking libfile-listing-perl (6.04-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../libhtml-tagset-perl_3.20-2_all.deb ...
Unpacking libhtml-tagset-perl (3.20-2) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../libhtml-parser-perl_3.71-2_armhf.deb ...
Unpacking libhtml-parser-perl (3.71-2) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../libhtml-tree-perl_5.03-2_all.deb ...
Unpacking libhtml-tree-perl (5.03-2) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../libio-html-perl_1.001-1_all.deb ...
Unpacking libio-html-perl (1.001-1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../liblwp-mediatypes-perl_6.02-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.02-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../libhttp-message-perl_6.06-1_all.deb ...
Unpacking libhttp-message-perl (6.06-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../libhttp-cookies-perl_6.01-1_all.deb ...
Unpacking libhttp-cookies-perl (6.01-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../libhttp-negotiate-perl_6.00-2_all.deb ...
Unpacking libhttp-negotiate-perl (6.00-2) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../libnet-ssleay-perl_1.72-1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.72-1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../libio-socket-ssl-perl_2.020-1_all.deb ...
Unpacking libio-socket-ssl-perl (2.020-1) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../libnet-http-perl_6.09-1_all.deb ...
Unpacking libnet-http-perl (6.09-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../liblwp-protocol-https-perl_6.06-2_all.deb ...
Unpacking liblwp-protocol-https-perl (6.06-2) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../libwww-robotrules-perl_6.01-1_all.deb ...
Unpacking libwww-robotrules-perl (6.01-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../libwww-perl_6.13-1_all.deb ...
Unpacking libwww-perl (6.13-1) ...
Selecting previously unselected package libxml-parser-perl.
Preparing to unpack .../libxml-parser-perl_2.41-3_armhf.deb ...
Unpacking libxml-parser-perl (2.41-3) ...
Selecting previously unselected package intltool.
Preparing to unpack .../intltool_0.50.2-2_all.deb ...
Unpacking intltool (0.50.2-2) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../comerr-dev_2.1-1.42.13-1_armhf.deb ...
Unpacking comerr-dev (2.1-1.42.13-1) ...
Selecting previously unselected package krb5-multidev.
Preparing to unpack .../krb5-multidev_1.13.2+dfsg-2_armhf.deb ...
Unpacking krb5-multidev (1.13.2+dfsg-2) ...
Selecting previously unselected package libcap-ng0:armhf.
Preparing to unpack .../libcap-ng0_0.7.7-1_armhf.deb ...
Unpacking libcap-ng0:armhf (0.7.7-1) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../libcap-ng-dev_0.7.7-1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.7-1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../libexpat1-dev_2.1.0-7_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.1.0-7) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../libgpg-error-dev_1.20-1_armhf.deb ...
Unpacking libgpg-error-dev (1.20-1) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../libgcrypt20-dev_1.6.3-2_armhf.deb ...
Unpacking libgcrypt20-dev (1.6.3-2) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../libgmpxx4ldbl_2%3a6.0.0+dfsg-7+rpi1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.0.0+dfsg-7+rpi1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../libgmp-dev_2%3a6.0.0+dfsg-7+rpi1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.0.0+dfsg-7+rpi1) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../libgnutlsxx28_3.3.18-1_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.3.18-1) ...
Selecting previously unselected package nettle-dev.
Preparing to unpack .../nettle-dev_3.1.1-4_armhf.deb ...
Unpacking nettle-dev (3.1.1-4) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../zlib1g-dev_1%3a1.2.8.dfsg-2+b1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-2+b1) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../libtasn1-6-dev_4.7-2_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.7-2) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../libp11-kit-dev_0.23.1-3_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.1-3) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../libgnutls28-dev_3.3.18-1_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.3.18-1) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../libltdl-dev_2.4.2-1.11_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.2-1.11) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../libpython2.7-dev_2.7.10-4_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.10-4) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../libpython-dev_2.7.9-1_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.9-1) ...
Selecting previously unselected package libpython-all-dev:armhf.
Preparing to unpack .../libpython-all-dev_2.7.9-1_armhf.deb ...
Unpacking libpython-all-dev:armhf (2.7.9-1) ...
Selecting previously unselected package libpython3.4:armhf.
Preparing to unpack .../libpython3.4_3.4.3-9_armhf.deb ...
Unpacking libpython3.4:armhf (3.4.3-9) ...
Selecting previously unselected package libpython3.4-dev:armhf.
Preparing to unpack .../libpython3.4-dev_3.4.3-9_armhf.deb ...
Unpacking libpython3.4-dev:armhf (3.4.3-9) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../libpython3-dev_3.4.3-6_armhf.deb ...
Unpacking libpython3-dev:armhf (3.4.3-6) ...
Selecting previously unselected package libpython3.5-stdlib:armhf.
Preparing to unpack .../libpython3.5-stdlib_3.5.0-2_armhf.deb ...
Unpacking libpython3.5-stdlib:armhf (3.5.0-2) ...
Selecting previously unselected package libpython3.5:armhf.
Preparing to unpack .../libpython3.5_3.5.0-2_armhf.deb ...
Unpacking libpython3.5:armhf (3.5.0-2) ...
Selecting previously unselected package libpython3.5-dev:armhf.
Preparing to unpack .../libpython3.5-dev_3.5.0-2_armhf.deb ...
Unpacking libpython3.5-dev:armhf (3.5.0-2) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../libpython3-all-dev_3.4.3-6_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.4.3-6) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../libwrap0-dev_7.6.q-25_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-25) ...
Selecting previously unselected package python-all.
Preparing to unpack .../python-all_2.7.9-1_armhf.deb ...
Unpacking python-all (2.7.9-1) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../python2.7-dev_2.7.10-4_armhf.deb ...
Unpacking python2.7-dev (2.7.10-4) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../python-dev_2.7.9-1_armhf.deb ...
Unpacking python-dev (2.7.9-1) ...
Selecting previously unselected package python-all-dev.
Preparing to unpack .../python-all-dev_2.7.9-1_armhf.deb ...
Unpacking python-all-dev (2.7.9-1) ...
Selecting previously unselected package python3.5.
Preparing to unpack .../python3.5_3.5.0-2_armhf.deb ...
Unpacking python3.5 (3.5.0-2) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../python3-all_3.4.3-6_armhf.deb ...
Unpacking python3-all (3.4.3-6) ...
Selecting previously unselected package python3.4-dev.
Preparing to unpack .../python3.4-dev_3.4.3-9_armhf.deb ...
Unpacking python3.4-dev (3.4.3-9) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../python3-dev_3.4.3-6_armhf.deb ...
Unpacking python3-dev (3.4.3-6) ...
Selecting previously unselected package python3.5-dev.
Preparing to unpack .../python3.5-dev_3.5.0-2_armhf.deb ...
Unpacking python3.5-dev (3.5.0-2) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../python3-all-dev_3.4.3-6_armhf.deb ...
Unpacking python3-all-dev (3.4.3-6) ...
Selecting previously unselected package swig2.0.
Preparing to unpack .../swig2.0_2.0.12-1_armhf.deb ...
Unpacking swig2.0 (2.0.12-1) ...
Selecting previously unselected package swig.
Preparing to unpack .../swig_2.0.12-1_armhf.deb ...
Unpacking swig (2.0.12-1) ...
Selecting previously unselected package dh-golang.
Preparing to unpack .../dh-golang_1.12_all.deb ...
Unpacking dh-golang (1.12) ...
Selecting previously unselected package dh-systemd.
Preparing to unpack .../dh-systemd_1.23_all.deb ...
Unpacking dh-systemd (1.23) ...
Selecting previously unselected package libkrb5-dev.
Preparing to unpack .../libkrb5-dev_1.13.2+dfsg-2_armhf.deb ...
Unpacking libkrb5-dev (1.13.2+dfsg-2) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../libldap2-dev_2.4.42+dfsg-2+rpi1_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.42+dfsg-2+rpi1) ...
Selecting previously unselected package libprelude-dev.
Preparing to unpack .../libprelude-dev_1.0.0-11.6_armhf.deb ...
Unpacking libprelude-dev (1.0.0-11.6) ...
Selecting previously unselected package sbuild-build-depends-audit-dummy.
Preparing to unpack .../sbuild-build-depends-audit-dummy.deb ...
Unpacking sbuild-build-depends-audit-dummy (0.invalid.0) ...
Setting up groff-base (1.22.3-1) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libpipeline1:armhf (1.4.1-1) ...
Setting up man-db (2.7.3-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libwrap0:armhf (7.6.q-25) ...
Setting up mime-support (3.59) ...
Setting up libffi6:armhf (3.2.1-3) ...
Setting up libsqlite3-0:armhf (3.8.11.1-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.10-4) ...
Setting up python2.7 (2.7.10-4) ...
Setting up libpython-stdlib:armhf (2.7.9-1) ...
Setting up python (2.7.9-1) ...
Setting up libglib2.0-0:armhf (2.46.0-2) ...
No schema files found: doing nothing.
Setting up libicu55:armhf (55.1-5) ...
Setting up libxml2:armhf (2.9.2+zdfsg1-4) ...
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libltdl7:armhf (2.4.2-1.11) ...
Setting up libmpdec2:armhf (2.4.1-1) ...
Setting up libsigsegv2:armhf (2.10-4) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libpython3.4-stdlib:armhf (3.4.3-9) ...
Setting up python3.4 (3.4.3-9) ...
Setting up libpython3-stdlib:armhf (3.4.3-6) ...
Setting up libpython3.5-minimal:armhf (3.5.0-2) ...
Setting up python3.5-minimal (3.5.0-2) ...
Setting up libnettle6:armhf (3.1.1-4) ...
Setting up libhogweed4:armhf (3.1.1-4) ...
Setting up libp11-kit0:armhf (0.23.1-3) ...
Setting up libtasn1-6:armhf (4.7-2) ...
Setting up libgnutls-deb0-28:armhf (3.3.18-1) ...
Setting up libprelude2 (1.0.0-11.6) ...
Setting up netbase (5.3) ...
Setting up libmagic1:armhf (1:5.25-2) ...
Setting up file (1:5.25-2) ...
Setting up gettext-base (0.19.6-1) ...
Setting up libgnutls-openssl27:armhf (3.3.18-1) ...
Setting up libkeyutils1:armhf (1.5.9-7) ...
Setting up libkrb5support0:armhf (1.13.2+dfsg-2) ...
Setting up libk5crypto3:armhf (1.13.2+dfsg-2) ...
Setting up libkrb5-3:armhf (1.13.2+dfsg-2) ...
Setting up libgssapi-krb5-2:armhf (1.13.2+dfsg-2) ...
Setting up libgssrpc4:armhf (1.13.2+dfsg-2) ...
Setting up libkadm5clnt-mit9:armhf (1.13.2+dfsg-2) ...
Setting up libkdb5-8:armhf (1.13.2+dfsg-2) ...
Setting up libkadm5srv-mit9:armhf (1.13.2+dfsg-2) ...
Setting up libsasl2-modules-db:armhf (2.1.26.dfsg1-14) ...
Setting up libsasl2-2:armhf (2.1.26.dfsg1-14) ...
Setting up libldap-2.4-2:armhf (2.4.42+dfsg-2+rpi1) ...
Setting up libpython2.7:armhf (2.7.10-4) ...
Setting up m4 (1.4.17-4) ...
Setting up autoconf (2.69-9) ...
Setting up autotools-dev (20150820.1) ...
Setting up automake (1:1.15-3) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up autopoint (0.19.6-1) ...
Setting up openssl (1.0.2d-1) ...
Setting up ca-certificates (20150426) ...
Setting up gettext (0.19.6-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.18) ...
Setting up libarchive-zip-perl (1.53-1) ...
Setting up libfile-stripnondeterminism-perl (0.012-1) ...
Setting up libtool (2.4.2-1.11) ...
Setting up liburi-perl (1.69-1) ...
Setting up libencode-locale-perl (1.03-1) ...
Setting up libhttp-date-perl (6.02-1) ...
Setting up libfile-listing-perl (6.04-1) ...
Setting up libhtml-tagset-perl (3.20-2) ...
Setting up libhtml-parser-perl (3.71-2) ...
Setting up libhtml-tree-perl (5.03-2) ...
Setting up libio-html-perl (1.001-1) ...
Setting up liblwp-mediatypes-perl (6.02-1) ...
Setting up libhttp-message-perl (6.06-1) ...
Setting up libhttp-cookies-perl (6.01-1) ...
Setting up libhttp-negotiate-perl (6.00-2) ...
Setting up libnet-ssleay-perl (1.72-1) ...
Setting up libio-socket-ssl-perl (2.020-1) ...
Setting up libnet-http-perl (6.09-1) ...
Setting up libwww-robotrules-perl (6.01-1) ...
Setting up comerr-dev (2.1-1.42.13-1) ...
Setting up krb5-multidev (1.13.2+dfsg-2) ...
Setting up libcap-ng0:armhf (0.7.7-1) ...
Setting up libcap-ng-dev (0.7.7-1) ...
Setting up libexpat1-dev:armhf (2.1.0-7) ...
Setting up libgpg-error-dev (1.20-1) ...
Setting up libgcrypt20-dev (1.6.3-2) ...
Setting up libgmpxx4ldbl:armhf (2:6.0.0+dfsg-7+rpi1) ...
Setting up libgmp-dev:armhf (2:6.0.0+dfsg-7+rpi1) ...
Setting up libgnutlsxx28:armhf (3.3.18-1) ...
Setting up nettle-dev (3.1.1-4) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-2+b1) ...
Setting up libtasn1-6-dev:armhf (4.7-2) ...
Setting up libp11-kit-dev:armhf (0.23.1-3) ...
Setting up libgnutls28-dev:armhf (3.3.18-1) ...
Setting up libltdl-dev:armhf (2.4.2-1.11) ...
Setting up libpython2.7-dev:armhf (2.7.10-4) ...
Setting up libpython-dev:armhf (2.7.9-1) ...
Setting up libpython-all-dev:armhf (2.7.9-1) ...
Setting up libpython3.4:armhf (3.4.3-9) ...
Setting up libpython3.4-dev:armhf (3.4.3-9) ...
Setting up libpython3-dev:armhf (3.4.3-6) ...
Setting up libpython3.5-stdlib:armhf (3.5.0-2) ...
Setting up libpython3.5:armhf (3.5.0-2) ...
Setting up libpython3.5-dev:armhf (3.5.0-2) ...
Setting up libpython3-all-dev:armhf (3.4.3-6) ...
Setting up libwrap0-dev:armhf (7.6.q-25) ...
Setting up python-all (2.7.9-1) ...
Setting up python2.7-dev (2.7.10-4) ...
Setting up python-dev (2.7.9-1) ...
Setting up python-all-dev (2.7.9-1) ...
Setting up python3.5 (3.5.0-2) ...
Setting up python3.4-dev (3.4.3-9) ...
Setting up python3.5-dev (3.5.0-2) ...
Setting up swig2.0 (2.0.12-1) ...
Setting up swig (2.0.12-1) ...
Setting up libkrb5-dev (1.13.2+dfsg-2) ...
Setting up libldap2-dev:armhf (2.4.42+dfsg-2+rpi1) ...
Setting up libprelude-dev (1.0.0-11.6) ...
Setting up dh-python (2.20150826) ...
Setting up python3 (3.4.3-6) ...
Setting up debhelper (9.20151005) ...
Setting up dh-autoreconf (10) ...
Setting up libwww-perl (6.13-1) ...
Setting up libxml-parser-perl (2.41-3) ...
Setting up intltool (0.50.2-2) ...
Setting up python3-all (3.4.3-6) ...
Setting up python3-dev (3.4.3-6) ...
Setting up python3-all-dev (3.4.3-6) ...
Setting up dh-golang (1.12) ...
Setting up dh-systemd (1.23) ...
Setting up sbuild-build-depends-audit-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.012-1) ...
Setting up liblwp-protocol-https-perl (6.06-2) ...
Processing triggers for libc-bin (2.19-19) ...
Processing triggers for ca-certificates (20150426) ...
Updating certificates in /etc/ssl/certs...
180 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25.1-1 dpkg-dev_1.18.2 g++-4.9_4.9.3-4 g++-5_5.2.1-16+rpi1 gcc-4.9_4.9.3-4 gcc-5_5.2.1-16+rpi1 libc6-dev_2.19-19 libstdc++-4.9-dev_4.9.3-4 libstdc++-5-dev_5.2.1-16+rpi1 libstdc++6_5.2.1-16+rpi1 linux-libc-dev_3.16.7-ckt4-1+rpi1+b2
Package versions: acl_2.2.52-2 adduser_3.113+nmu3 apt_1.0.10.2 autoconf_2.69-9 automake_1:1.15-3 autopoint_0.19.6-1 autotools-dev_20150820.1 base-files_9.4+rpi1 base-passwd_3.5.38 bash_4.3-14 binutils_2.25.1-1 bsdmainutils_9.0.6 bsdutils_1:2.26.2-9 build-essential_11.7 bzip2_1.0.6-8 ca-certificates_20150426 comerr-dev_2.1-1.42.13-1 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:5.2.1-4+rpi2 cpp-4.9_4.9.3-4 cpp-5_5.2.1-16+rpi1 dash_0.5.7-4 debconf_1.5.57 debfoster_2.7-2 debhelper_9.20151005 debianutils_4.5.1 dh-autoreconf_10 dh-golang_1.12 dh-python_2.20150826 dh-strip-nondeterminism_0.012-1 dh-systemd_1.23 diffutils_1:3.3-1 dmsetup_2:1.02.104-1 dpkg_1.18.2 dpkg-dev_1.18.2 e2fslibs_1.42.13-1 e2fsprogs_1.42.13-1 fakeroot_1.20.2-1 file_1:5.25-2 findutils_4.4.2-9 g++_4:5.2.1-4+rpi2 g++-4.9_4.9.3-4 g++-5_5.2.1-16+rpi1 gcc_4:5.2.1-4+rpi2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.4-4 gcc-4.9_4.9.3-4 gcc-4.9-base_4.9.3-4 gcc-5_5.2.1-16+rpi1 gcc-5-base_5.2.1-16+rpi1 gettext_0.19.6-1 gettext-base_0.19.6-1 gnupg_1.4.19-5 gpgv_1.4.19-5 grep_2.21-2 groff-base_1.22.3-1 gzip_1.6-4 hostname_3.16 init_1.23 init-system-helpers_1.23 initramfs-tools_0.120 initscripts_2.88dsf-59.2 insserv_1.14.0-5 intltool_0.50.2-2 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-2+rpi1 kmod_21-1 krb5-multidev_1.13.2+dfsg-2 libacl1_2.2.52-2 libapparmor1_2.9.2-3 libapt-pkg4.12_1.0.9.10 libapt-pkg4.16_1.0.10.2 libarchive-zip-perl_1.53-1 libasan1_4.9.3-4 libasan2_5.2.1-16+rpi1 libatomic1_5.2.1-16+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.4.4-1 libaudit1_1:2.4.4-1 libblkid1_2.26.2-9 libbz2-1.0_1.0.6-8 libc-bin_2.19-19 libc-dev-bin_2.19-19 libc6_2.19-19 libc6-dev_2.19-19 libcap-ng-dev_0.7.7-1 libcap-ng0_0.7.7-1 libcap2_1:2.24-11 libcap2-bin_1:2.24-11 libcc1-0_5.2.1-16+rpi1 libcloog-isl4_0.18.3-1 libcomerr2_1.42.13-1 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5 libdb5.3_5.3.28-11 libdbus-1-3_1.8.20-1 libdebconfclient0_0.195 libdevmapper1.02.1_2:1.02.104-1 libdpkg-perl_1.18.2 libdrm2_2.4.64-1 libencode-locale-perl_1.03-1 libexpat1_2.1.0-7 libexpat1-dev_2.1.0-7 libfakeroot_1.20.2-1 libfdisk1_2.26.2-9 libffi6_3.2.1-3 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_0.012-1 libgc1c2_1:7.2d-6.4 libgcc-4.9-dev_4.9.3-4 libgcc-5-dev_5.2.1-16+rpi1 libgcc1_1:5.2.1-16+rpi1 libgcrypt20_1.6.3-2 libgcrypt20-dev_1.6.3-2 libgdbm3_1.8.3-13.1 libglib2.0-0_2.46.0-2 libgmp-dev_2:6.0.0+dfsg-7+rpi1 libgmp10_2:6.0.0+dfsg-7+rpi1 libgmpxx4ldbl_2:6.0.0+dfsg-7+rpi1 libgnutls-deb0-28_3.3.18-1 libgnutls-openssl27_3.3.18-1 libgnutls28-dev_3.3.18-1 libgnutlsxx28_3.3.18-1 libgomp1_5.2.1-16+rpi1 libgpg-error-dev_1.20-1 libgpg-error0_1.20-1 libgssapi-krb5-2_1.13.2+dfsg-2 libgssrpc4_1.13.2+dfsg-2 libhogweed4_3.1.1-4 libhtml-parser-perl_3.71-2 libhtml-tagset-perl_3.20-2 libhtml-tree-perl_5.03-2 libhttp-cookies-perl_6.01-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.06-1 libhttp-negotiate-perl_6.00-2 libicu55_55.1-5 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.020-1 libisl13_0.14-2 libk5crypto3_1.13.2+dfsg-2 libkadm5clnt-mit9_1.13.2+dfsg-2 libkadm5srv-mit9_1.13.2+dfsg-2 libkdb5-8_1.13.2+dfsg-2 libkeyutils1_1.5.9-7 libklibc_2.0.4-2+rpi1 libkmod2_21-1 libkrb5-3_1.13.2+dfsg-2 libkrb5-dev_1.13.2+dfsg-2 libkrb5support0_1.13.2+dfsg-2 libldap-2.4-2_2.4.42+dfsg-2+rpi1 libldap2-dev_2.4.42+dfsg-2+rpi1 liblocale-gettext-perl_1.05-9 libltdl-dev_2.4.2-1.11 libltdl7_2.4.2-1.11 liblwp-mediatypes-perl_6.02-1 liblwp-protocol-https-perl_6.06-2 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.25-2 libmount1_2.26.2-9 libmpc3_1.0.3-1 libmpdec2_2.4.1-1 libmpfr4_3.1.3-1 libncurses5_6.0+20150810-1 libncursesw5_6.0+20150810-1 libnet-http-perl_6.09-1 libnet-ssleay-perl_1.72-1 libnettle6_3.1.1-4 libnih-dbus1_1.0.3-4.3 libnih1_1.0.3-4.3 libp11-kit-dev_0.23.1-3 libp11-kit0_0.23.1-3 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1 libpcre3_2:8.35-7.1 libpipeline1_1.4.1-1 libpng12-0_1.2.50-2+b2 libprelude-dev_1.0.0-11.6 libprelude2_1.0.0-11.6 libprocps3_2:3.3.9-9 libprocps4_2:3.3.10-2 libpython-all-dev_2.7.9-1 libpython-dev_2.7.9-1 libpython-stdlib_2.7.9-1 libpython2.7_2.7.10-4 libpython2.7-dev_2.7.10-4 libpython2.7-minimal_2.7.10-4 libpython2.7-stdlib_2.7.10-4 libpython3-all-dev_3.4.3-6 libpython3-dev_3.4.3-6 libpython3-stdlib_3.4.3-6 libpython3.4_3.4.3-9 libpython3.4-dev_3.4.3-9 libpython3.4-minimal_3.4.3-9 libpython3.4-stdlib_3.4.3-9 libpython3.5_3.5.0-2 libpython3.5-dev_3.5.0-2 libpython3.5-minimal_3.5.0-2 libpython3.5-stdlib_3.5.0-2 libreadline6_6.3-8+b3 libsasl2-2_2.1.26.dfsg1-14 libsasl2-modules-db_2.1.26.dfsg1-14 libseccomp2_2.2.3-2 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libsigsegv2_2.10-4 libslang2_2.3.0-2+b1 libsmartcols1_2.26.2-9 libsqlite3-0_3.8.11.1-1 libss2_1.42.13-1 libssl1.0.0_1.0.2d-1 libstdc++-4.9-dev_4.9.3-4 libstdc++-5-dev_5.2.1-16+rpi1 libstdc++6_5.2.1-16+rpi1 libsystemd0_225-1 libtasn1-6_4.7-2 libtasn1-6-dev_4.7-2 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20150810-1 libtool_2.4.2-1.11 libubsan0_5.2.1-16+rpi1 libudev1_225-1 libunistring0_0.9.3-5.2 liburi-perl_1.69-1 libusb-0.1-4_2:0.1.12-27 libustr-1.0-1_1.0.4-5 libuuid1_2.26.2-9 libwrap0_7.6.q-25 libwrap0-dev_7.6.q-25 libwww-perl_6.13-1 libwww-robotrules-perl_6.01-1 libxml-parser-perl_2.41-3 libxml2_2.9.2+zdfsg1-4 linux-libc-dev_3.16.7-ckt4-1+rpi1+b2 login_1:4.2-3 lsb-base_4.1+Debian13+rpi1+nmu1 m4_1.4.17-4 make_4.0-8.2 makedev_2.3.1-93 man-db_2.7.3-1 mawk_1.3.3-17 mime-support_3.59 mount_2.26.2-9 mountall_2.54 multiarch-support_2.19-19 nano_2.4.2-1 ncurses-base_6.0+20150810-1 ncurses-bin_6.0+20150810-1 netbase_5.3 nettle-dev_3.1.1-4 openssl_1.0.2d-1 passwd_1:4.2-3 patch_2.7.5-1 perl_5.20.2-6 perl-base_5.20.2-6 perl-modules_5.20.2-6 plymouth_0.9.0-9 po-debconf_1.0.18 procps_2:3.3.10-2 python_2.7.9-1 python-all_2.7.9-1 python-all-dev_2.7.9-1 python-dev_2.7.9-1 python-minimal_2.7.9-1 python2.7_2.7.10-4 python2.7-dev_2.7.10-4 python2.7-minimal_2.7.10-4 python3_3.4.3-6 python3-all_3.4.3-6 python3-all-dev_3.4.3-6 python3-dev_3.4.3-6 python3-minimal_3.4.3-6 python3.4_3.4.3-9 python3.4-dev_3.4.3-9 python3.4-minimal_3.4.3-9 python3.5_3.5.0-2 python3.5-dev_3.5.0-2 python3.5-minimal_3.5.0-2 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-audit-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.2.2-6.1 sensible-utils_0.0.9 startpar_0.59-3 swig_2.0.12-1 swig2.0_2.0.12-1 systemd_225-1 systemd-sysv_225-1 sysv-rc_2.88dsf-59.2 sysvinit-utils_2.88dsf-59.2 tar_1.28-1 tzdata_2015f-1 udev_225-1 util-linux_2.26.2-9 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1 zlib1g-dev_1:1.2.8.dfsg-2+b1

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Sun Oct  4 13:19:00 2015 UTC using RSA key ID BAB043D5
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./audit_2.4.4-4.dsc
dpkg-source: info: extracting audit in audit-2.4.4
dpkg-source: info: unpacking audit_2.4.4.orig.tar.gz
dpkg-source: info: unpacking audit_2.4.4-4.debian.tar.xz
dpkg-source: info: applying 01-no-refusemanualstop.patch

Check disc space
────────────────

Sufficient free space for build

User Environment
────────────────

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=root
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-e1b67372-0e37-494c-a4e6-f28def66ea2d
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package audit
dpkg-buildpackage: source version 1:2.4.4-4
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build audit-2.4.4
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with python2 --with python3 --with systemd --with golang
   dh_testdir -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/«PKGBUILDDIR»'
rm -f debian/*-stamp
dh_auto_clean
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
 debian/rules build-arch
dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with python2 --with python3 --with systemd --with golang
   dh_testdir -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf
libtoolize: putting auxiliary files in `.'.
libtoolize: copying file `./ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIR, `m4'.
libtoolize: copying file `m4/libtool.m4'
libtoolize: copying file `m4/ltoptions.m4'
libtoolize: copying file `m4/ltsugar.m4'
libtoolize: copying file `m4/ltversion.m4'
libtoolize: copying file `m4/lt~obsolete.m4'
libtoolize: Consider adding `-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
auparse/Makefile.am:81: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:81: but option 'subdir-objects' is disabled
automake: warning: possible forward-incompatibility.
automake: At least a source file is in a subdirectory, but the 'subdir-objects'
automake: automake option hasn't been enabled.  For now, the corresponding output
automake: object file(s) will be placed in the top-level directory.  However,
automake: this behaviour will change in future Automake versions: they will
automake: unconditionally cause object files to be placed in the same subdirectory
automake: of the corresponding sources.
automake: You are advised to start using 'subdir-objects' option throughout your
automake: project, to avoid future incompatibilities.
auparse/Makefile.am:92: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:92: but option 'subdir-objects' is disabled
auparse/Makefile.am:103: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:103: but option 'subdir-objects' is disabled
auparse/Makefile.am:114: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:114: but option 'subdir-objects' is disabled
auparse/Makefile.am:126: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:126: but option 'subdir-objects' is disabled
auparse/Makefile.am:137: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:137: but option 'subdir-objects' is disabled
auparse/Makefile.am:160: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:160: but option 'subdir-objects' is disabled
auparse/Makefile.am:148: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:148: but option 'subdir-objects' is disabled
auparse/Makefile.am:172: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:172: but option 'subdir-objects' is disabled
auparse/Makefile.am:183: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:183: but option 'subdir-objects' is disabled
auparse/Makefile.am:227: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:227: but option 'subdir-objects' is disabled
auparse/Makefile.am:205: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:205: but option 'subdir-objects' is disabled
auparse/Makefile.am:194: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:194: but option 'subdir-objects' is disabled
auparse/Makefile.am:216: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:216: but option 'subdir-objects' is disabled
auparse/Makefile.am:238: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:238: but option 'subdir-objects' is disabled
auparse/Makefile.am:249: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:249: but option 'subdir-objects' is disabled
auparse/Makefile.am:260: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:260: but option 'subdir-objects' is disabled
auparse/Makefile.am:271: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:271: but option 'subdir-objects' is disabled
auparse/Makefile.am:283: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:283: but option 'subdir-objects' is disabled
auparse/Makefile.am:316: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:316: but option 'subdir-objects' is disabled
auparse/Makefile.am:305: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:305: but option 'subdir-objects' is disabled
auparse/Makefile.am:327: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:327: but option 'subdir-objects' is disabled
auparse/Makefile.am:294: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:294: but option 'subdir-objects' is disabled
auparse/Makefile.am:338: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:338: but option 'subdir-objects' is disabled
auparse/Makefile.am:349: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:349: but option 'subdir-objects' is disabled
auparse/Makefile.am:360: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:360: but option 'subdir-objects' is disabled
auparse/Makefile.am:371: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:371: but option 'subdir-objects' is disabled
auparse/Makefile.am:382: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:382: but option 'subdir-objects' is disabled
auparse/Makefile.am:393: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:393: but option 'subdir-objects' is disabled
auparse/Makefile.am:404: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:404: but option 'subdir-objects' is disabled
auparse/Makefile.am:415: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:415: but option 'subdir-objects' is disabled
auparse/Makefile.am:426: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:426: but option 'subdir-objects' is disabled
auparse/Makefile.am:437: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:437: but option 'subdir-objects' is disabled
auparse/Makefile.am:448: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:448: but option 'subdir-objects' is disabled
auparse/Makefile.am:459: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:459: but option 'subdir-objects' is disabled
auparse/Makefile.am:470: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:470: but option 'subdir-objects' is disabled
auparse/Makefile.am:481: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:481: but option 'subdir-objects' is disabled
bindings/python/python2/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python2/Makefile.am:30: but option 'subdir-objects' is disabled
bindings/python/python3/Makefile.am:29: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python3/Makefile.am:29: but option 'subdir-objects' is disabled
src/mt/Makefile.am:32: warning: source file '${top_srcdir}/lib/libaudit.c' is in a subdirectory,
src/mt/Makefile.am:32: but option 'subdir-objects' is disabled
src/mt/Makefile.am:32: warning: source file '${top_srcdir}/lib/message.c' is in a subdirectory,
src/mt/Makefile.am:32: but option 'subdir-objects' is disabled
src/mt/Makefile.am:32: warning: source file '${top_srcdir}/lib/netlink.c' is in a subdirectory,
src/mt/Makefile.am:32: but option 'subdir-objects' is disabled
src/mt/Makefile.am:32: warning: source file '${top_srcdir}/lib/lookup_table.c' is in a subdirectory,
src/mt/Makefile.am:32: but option 'subdir-objects' is disabled
src/mt/Makefile.am:32: warning: source file '${top_srcdir}/lib/audit_logging.c' is in a subdirectory,
src/mt/Makefile.am:32: but option 'subdir-objects' is disabled
src/mt/Makefile.am:32: warning: source file '${top_srcdir}/lib/deprecated.c' is in a subdirectory,
src/mt/Makefile.am:32: but option 'subdir-objects' is disabled
src/mt/Makefile.am:32: warning: source file '${top_srcdir}/lib/strsplit.c' is in a subdirectory,
src/mt/Makefile.am:32: but option 'subdir-objects' is disabled
tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory,
tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_testdir
dh_auto_configure -- \
	--sbindir=/sbin \
	--libdir=/lib/arm-linux-gnueabihf \
	--enable-shared=audit \
	--enable-gssapi-krb5 \
	--with-apparmor \
	--with-prelude \
	--with-libwrap \
	--with-libcap-ng \
	--with-python \
	--with-python3 \
	--with-arm --with-aarch64 
	../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --sbindir=/sbin --libdir=/lib/arm-linux-gnueabihf --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-prelude --with-libwrap --with-libcap-ng --with-python --with-python3 --with-arm --with-aarch64
configure: WARNING: unrecognized options: --disable-maintainer-mode
Configuring auditd
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to print strings... printf
checking for style of include used by make... GNU
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking whether the shell understands some XSI constructs... yes
checking whether the shell understands "+="... yes
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking sys/inotify.h usability... yes
checking sys/inotify.h presence... yes
checking for sys/inotify.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking sys/event.h usability... no
checking sys/event.h presence... no
checking for sys/event.h... no
checking port.h usability... no
checking port.h presence... no
checking for port.h... no
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/eventfd.h usability... yes
checking sys/eventfd.h presence... yes
checking for sys/eventfd.h... yes
checking sys/signalfd.h usability... yes
checking sys/signalfd.h presence... yes
checking for sys/signalfd.h... yes
checking for inotify_init... yes
checking for epoll_ctl... yes
checking for kqueue... no
checking for port_create... no
checking for poll... yes
checking for select... yes
checking for eventfd... yes
checking for signalfd... yes
checking for clock_gettime... yes
checking for nanosleep... yes
checking for library containing floor... -lm
.
Checking for programs
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gawk... (cached) mawk
checking for gcc... gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
.
Checking for header files
checking for ANSI C header files... (cached) yes
checking whether time.h and sys/time.h may both be included... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking size of unsigned int... 4
checking size of unsigned long... 4
checking whether AUDIT_FEATURE_VERSION is declared... yes
checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes
checking whether ADDR_NO_RANDOMIZE is declared... yes
checking for posix_fallocate... yes
checking whether to create python bindings... testing
checking for python... /usr/bin/python
checking for python version... 2.7
checking for python platform... linux2
checking for python script directory... ${prefix}/lib/python2.7/dist-packages
checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages
configure: Python bindings will be built
checking whether to create python3 bindings... investigating
checking for python3-config... /usr/bin/python3-config
Python3 bindings WILL be built
checking for python3... /usr/bin/python3
checking whether to create Go language bindings... testing
checking for go... no
configure: WARNING: "Go not found - go bindings will not be made"
../../configure: line 14631: test: =: unary operator expected
checking whether to include auditd network listener support... yes
checking whether to include audisp ZOS remote plugin... yes
checking for gss_acquire_cred in -lgssapi_krb5... yes
checking gssapi/gssapi.h usability... yes
checking gssapi/gssapi.h presence... yes
checking for gssapi/gssapi.h... yes
checking whether to include alpha processor support... no
checking whether to include arm eabi processor support... yes
checking whether to include aarch64 processor support... yes
checking whether to use apparmor... yes
checking whether to use prelude... yes
checking for prelude_init in -lprelude... yes
yes
checking whether to use libwrap... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for request_init in -lwrap... yes
checking for yp_get_default_domain in -lnsl... yes
checking cap-ng.h usability... yes
checking cap-ng.h presence... yes
checking for cap-ng.h... yes
checking for capng_clear in -lcap-ng... yes
checking whether to use libcap-ng... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/Makefile
config.status: creating lib/audit.pc
config.status: creating lib/test/Makefile
config.status: creating auparse/Makefile
config.status: creating auparse/test/Makefile
config.status: creating auparse/auparse.pc
config.status: creating src/Makefile
config.status: creating src/mt/Makefile
config.status: creating src/libev/Makefile
config.status: creating src/test/Makefile
config.status: creating docs/Makefile
config.status: creating init.d/Makefile
config.status: creating audisp/Makefile
config.status: creating audisp/plugins/Makefile
config.status: creating audisp/plugins/builtins/Makefile
config.status: creating audisp/plugins/prelude/Makefile
config.status: creating audisp/plugins/remote/Makefile
config.status: creating audisp/plugins/zos-remote/Makefile
config.status: creating bindings/Makefile
config.status: creating bindings/python/Makefile
config.status: creating bindings/python/python2/Makefile
config.status: creating bindings/python/python3/Makefile
config.status: creating bindings/golang/Makefile
config.status: creating bindings/swig/Makefile
config.status: creating bindings/swig/src/Makefile
config.status: creating bindings/swig/python/Makefile
config.status: creating bindings/swig/python3/Makefile
config.status: creating tools/Makefile
config.status: creating tools/aulast/Makefile
config.status: creating tools/aulastlog/Makefile
config.status: creating tools/ausyscall/Makefile
config.status: creating tools/auvirt/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode
.


  Auditd Version:         2.4.4
  Target:                 arm-unknown-linux-gnueabihf
  Installation prefix:    /usr
  Compiler:               gcc
  Compiler flags:
                          -g -O2 -fstack-protector-strong -Wformat
                          -Werror=format-security

touch debian/config-python-stamp
cp -lpr debian/build/bindings/swig   debian/build/bindings/swig3.3.5
cp -lpr debian/build/bindings/python debian/build/bindings/python3.3.5
touch debian/config-python3-3.5-stamp
dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with python2 --with python3 --with systemd --with golang
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_testdir
dh_auto_build
	make -j1
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build'
make  all-recursive
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build'
Making all in lib
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o 
./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_errtabs_h gen_errtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_errtabs_h gen_errtabs_h-gen_tables.o 
./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o 
./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o 
./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o 
./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \
	i386_syscall > i386_tables.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ia64_table.h"' -g -O2 -c -o gen_ia64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ia64_table.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ia64_table.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o 
./gen_ia64_tables_h --lowercase --i2s --s2i ia64_syscall > ia64_tables.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o 
./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \
	> machinetabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o 
./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="optab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_optabs_h gen_optabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_optabs_h gen_optabs_h-gen_tables.o 
./gen_optabs_h --i2s op > optabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o 
./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o 
./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o 
./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o 
./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o 
./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o 
./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h
make  all-recursive
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
Making all in test
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c  -fPIC -DPIC -o .libs/libaudit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c  -fPIC -DPIC -o .libs/netlink.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c  -fPIC -DPIC -o .libs/lookup_table.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c  -fPIC -DPIC -o .libs/audit_logging.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c  -fPIC -DPIC -o .libs/deprecated.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../lib/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c -o strsplit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,--as-needed -o libaudit.la -rpath /lib/arm-linux-gnueabihf libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo strsplit.lo     
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o .libs/strsplit.o    -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0
libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1")
libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so")
libtool: link: ar cru .libs/libaudit.a  libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o strsplit.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libaudit.a
libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" )
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
Making all in auparse
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o 
./gen_accesstabs_h --i2s-transtab access > accesstabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="captab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_captabs_h gen_captabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_captabs_h gen_captabs_h-gen_tables.o 
./gen_captabs_h --i2s cap > captabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_clock_h gen_clock_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_clock_h gen_clock_h-gen_tables.o 
./gen_clock_h --i2s clock > clocktabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o 
./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o 
./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_famtabs_h gen_famtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_famtabs_h gen_famtabs_h-gen_tables.o 
./gen_famtabs_h --i2s fam > famtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o 
./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
./gen_flagtabs_h --i2s-transtab flag > flagtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o 
./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o 
./gen_ipctabs_h --i2s ipc > ipctabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o 
./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o 
./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o 
./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o 
./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o 
./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o 
./gen_mounttabs_h --i2s-transtab mount > mounttabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o 
./gen_nfprototabs_h --i2s nfproto > nfprototabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o 
./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_persontabs_h gen_persontabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_persontabs_h gen_persontabs_h-gen_tables.o 
./gen_persontabs_h --i2s person > persontabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o 
./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o 
./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_prottabs_h gen_prottabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_prottabs_h gen_prottabs_h-gen_tables.o 
./gen_prottabs_h --i2s-transtab prot > prottabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o 
./gen_ptracetabs_h --i2s ptrace > ptracetabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_rlimit_h gen_rlimit_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_rlimit_h gen_rlimit_h-gen_tables.o 
./gen_rlimit_h --i2s rlimit > rlimittabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o 
./gen_recvtabs_h --i2s-transtab recv > recvtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o 
./gen_schedtabs_h --i2s sched > schedtabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o 
./gen_seccomptabs_h --i2s seccomp > seccomptabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_seektabs_h gen_seektabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_seektabs_h gen_seektabs_h-gen_tables.o 
./gen_seektabs_h --i2s seek > seektabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o 
./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_signals_h gen_signals_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_signals_h gen_signals_h-gen_tables.o 
./gen_signals_h --i2s signal > signaltabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o 
./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_socktabs_h gen_socktabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_socktabs_h gen_socktabs_h-gen_tables.o 
./gen_socktabs_h --i2s sock > socktabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o 
./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o 
./gen_socktypetabs_h --i2s sock_type > socktypetabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o 
./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_typetabs_h gen_typetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_typetabs_h gen_typetabs_h-gen_tables.o 
./gen_typetabs_h --s2i type > typetabs.h
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2  -Wl,-z,relro -Wl,--as-needed -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -Wl,-z -Wl,relro -Wl,--as-needed -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o 
./gen_umounttabs_h --i2s-transtab umount > umounttabs.h
make  all-recursive
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
Making all in test
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse/test'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o nvpair.lo ../../../auparse/nvpair.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvpair.c  -fPIC -DPIC -o .libs/nvpair.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvpair.c -o nvpair.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c  -fPIC -DPIC -o .libs/interpret.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c  -fPIC -DPIC -o .libs/nvlist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c  -fPIC -DPIC -o .libs/ellist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c  -fPIC -DPIC -o .libs/auparse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c  -fPIC -DPIC -o .libs/auditd-config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c  -fPIC -DPIC -o .libs/data_buf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../auparse/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c -o strsplit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c  -fPIC -DPIC -o .libs/expression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf nvpair.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo  ../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/nvpair.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/lib/.libs ../lib/.libs/libaudit.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0")
libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so")
libtool: link: ar cru .libs/libauparse.a  nvpair.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o strsplit.o expression.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libauparse.a
libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" )
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
Making all in src/mt
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src/mt'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/mt -I../..  -I../../../../lib -I../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_REENTRANT -D_GNU_SOURCE -DNO_TABLES -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.o `test -f '../../../../lib/libaudit.c' || echo '../../../../src/mt/'`../../../../lib/libaudit.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/mt -I../..  -I../../../../lib -I../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_REENTRANT -D_GNU_SOURCE -DNO_TABLES -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o message.o `test -f '../../../../lib/message.c' || echo '../../../../src/mt/'`../../../../lib/message.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/mt -I../..  -I../../../../lib -I../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_REENTRANT -D_GNU_SOURCE -DNO_TABLES -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.o `test -f '../../../../lib/netlink.c' || echo '../../../../src/mt/'`../../../../lib/netlink.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/mt -I../..  -I../../../../lib -I../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_REENTRANT -D_GNU_SOURCE -DNO_TABLES -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.o `test -f '../../../../lib/lookup_table.c' || echo '../../../../src/mt/'`../../../../lib/lookup_table.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/mt -I../..  -I../../../../lib -I../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_REENTRANT -D_GNU_SOURCE -DNO_TABLES -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.o `test -f '../../../../lib/audit_logging.c' || echo '../../../../src/mt/'`../../../../lib/audit_logging.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/mt -I../..  -I../../../../lib -I../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_REENTRANT -D_GNU_SOURCE -DNO_TABLES -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.o `test -f '../../../../lib/deprecated.c' || echo '../../../../src/mt/'`../../../../lib/deprecated.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/mt -I../..  -I../../../../lib -I../../lib -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_REENTRANT -D_GNU_SOURCE -DNO_TABLES -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.o `test -f '../../../../lib/strsplit.c' || echo '../../../../src/mt/'`../../../../lib/strsplit.c
rm -f libauditmt.a
ar cru libauditmt.a libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o strsplit.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libauditmt.a
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/mt'
Making all in src/libev
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src/libev'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.o ../../../../src/libev/ev.c
../../../../src/libev/ev.c:1695:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern'
   EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */
                               ^
../../../../src/libev/ev.c: In function 'pipecb':
../../../../src/libev/ev.c:2361:11: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
           read (evpipe [1], &counter, sizeof (uint64_t));
           ^
../../../../src/libev/ev.c:2375:11: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
           read (evpipe [0], &dummy, sizeof (dummy));
           ^
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o event.o ../../../../src/libev/event.c
rm -f libev.a
ar cru libev.a ev.o event.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libev.a
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/libev'
Making all in src
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src'
Making all in test
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/src/test'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/test'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/src'
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl -Llibev -lev -Lmt -lauditmt -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o  -lwrap -lnsl -Llibev -lev -Lmt -lauditmt -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 -pthread
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -laudit -L../auparse -lauparse 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o  -L../lib /«PKGBUILDDIR»/debian/build/lib/.libs/libaudit.so -L../auparse /«PKGBUILDDIR»/debian/build/auparse/.libs/libauparse.so
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -laudit 
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o  -L../lib /«PKGBUILDDIR»/debian/build/lib/.libs/libaudit.so
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c
../../../src/ausearch-report.c: In function 'interpret':
../../../src/ausearch-report.c:336:14: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  char *out = auparse_do_interpretation(type, &id);
              ^
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c
../../../src/ausearch-checkpt.c:35:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 static dev_t checkpt_dev = (dev_t)NULL;
                            ^
../../../src/ausearch-checkpt.c:42:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 dev_t chkpt_input_dev = (dev_t)NULL;
                         ^
../../../src/ausearch-checkpt.c: In function 'load_ChkPt':
../../../src/ausearch-checkpt.c:241:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   (chkpt_input_dev == (dev_t)NULL) ) {
                       ^
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -laudit -L../auparse -lauparse 
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o  -L../lib /«PKGBUILDDIR»/debian/build/lib/.libs/libaudit.so -L../auparse /«PKGBUILDDIR»/debian/build/auparse/.libs/libauparse.so
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o -L../lib -laudit 
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o  -L../lib /«PKGBUILDDIR»/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/src'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src'
Making all in audisp
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp'
Making all in plugins
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
Making all in builtins
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
Making all in remote
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c
../../../../../audisp/plugins/remote/audisp-remote.c: In function 'negotiate_credentials':
../../../../../audisp/plugins/remote/audisp-remote.c:790:4: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'unsigned int' [-Wformat=]
    "gethostname: host name longer than %ld characters?",
    ^
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-fgets.o `test -f 'remote-fgets.c' || echo '../../../../../audisp/plugins/remote/'`remote-fgets.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -lgssapi_krb5 -lkrb5 -Wl,-z,relro -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o -lcap-ng 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o  -lgssapi_krb5 -lkrb5 -lcap-ng
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
Making all in zos-remote
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function 'submission_thread_main':
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:107:30: warning: passing argument 1 of 'zos_remote_init' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         rc = zos_remote_init(&zos_remote_inst, conf.server, 
                              ^
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27:0,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:297:5: note: expected 'ZOS_REMOTE * {aka struct opaque *}' but argument is of type 'volatile ZOS_REMOTE * {aka volatile struct opaque *}'
 int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *, 
     ^
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:129:39: warning: passing argument 1 of 'submit_request_s' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
                 rc = submit_request_s(&zos_remote_inst, ber);
                                       ^
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27:0,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:309:5: note: expected 'ZOS_REMOTE * {aka struct opaque *}' but argument is of type 'volatile ZOS_REMOTE * {aka volatile struct opaque *}'
 int submit_request_s(ZOS_REMOTE *, BerElement *);
     ^
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:142:28: warning: passing argument 1 of 'zos_remote_destroy' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         zos_remote_destroy(&zos_remote_inst);
                            ^
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27:0,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:303:6: note: expected 'ZOS_REMOTE * {aka struct opaque *}' but argument is of type 'volatile ZOS_REMOTE * {aka volatile struct opaque *}'
 void zos_remote_destroy(ZOS_REMOTE *);
      ^
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c
../../../../../audisp/plugins/zos-remote/zos-remote-queue.c: In function 'destroy_queue':
../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:139:18: warning: passing argument 1 of 'ber_free' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         ber_free(q[i], 1);
                  ^
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.h:28:0,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:25:
/usr/include/lber.h:454:1: note: expected 'BerElement * {aka struct berelement *}' but argument is of type 'volatile BerElement * {aka volatile struct berelement *}'
 ber_free LDAP_P((
 ^
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng  -L../../../auparse -lauparse
libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o  -lpthread -lldap -llber -lcap-ng -L../../../auparse /«PKGBUILDDIR»/debian/build/auparse/.libs/libauparse.so
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
Making all in prelude
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-prelude.o `test -f 'audisp-prelude.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-prelude.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-prelude-config.o `test -f 'prelude-config.c' || echo '../../../../../audisp/plugins/prelude/'`prelude-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-int.o `test -f 'audisp-int.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-int.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now  -Wl,-z,relro -Wl,--as-needed -o audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o -lpthread -lcap-ng  -L../../../auparse/.libs -lauparse -lprelude 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o  -lpthread -lcap-ng -L../../../auparse/.libs /«PKGBUILDDIR»/debian/build/auparse/.libs/libauparse.so -lprelude
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp'
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd.o `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-config.o `test -f 'audispd-config.c' || echo '../../../audisp/'`audispd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-pconfig.o `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-llist.o `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-queue.o `test -f 'queue.c' || echo '../../../audisp/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-builtins.o `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,--as-needed -o audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o -lpthread -L../src/mt -lauditmt 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,--as-needed -o audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o  -lpthread -L../src/mt -lauditmt
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp'
Making all in tools
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tools'
Making all in aulast
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/aulast'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o aulast aulast.o aulast-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o  -L../../auparse /«PKGBUILDDIR»/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/aulast'
Making all in aulastlog
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/aulastlog'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse /«PKGBUILDDIR»/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/aulastlog'
Making all in ausyscall
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/ausyscall'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../..  -I../../../.. -I../../../../lib -D_FORTIFY_SOURCE=2 -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall-ausyscall.o `test -f 'ausyscall.c' || echo '../../../../tools/ausyscall/'`ausyscall.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o ausyscall ausyscall-ausyscall.o  -L../../lib -laudit
libtool: link: gcc -g -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/ausyscall ausyscall-ausyscall.o  -L../../lib /«PKGBUILDDIR»/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/ausyscall'
Making all in auvirt
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/auvirt'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse /«PKGBUILDDIR»/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/auvirt'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools'
Making all in bindings
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings'
Making all in python
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python'
Making all in python2
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python/python2'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python2/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o auparse.la -rpath /usr/lib/python2.7/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/auparse/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ar cru .libs/auparse.a  auparse_la-auparse_python.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/auparse.a
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python/python2'
Making all in python3
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python/python3'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python3.4m -I/usr/include/python3.4m -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.4m -I/usr/include/python3.4m  -Wno-unused-result -g -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.4m -I/usr/include/python3.4m -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.4m -I/usr/include/python3.4m -Wno-unused-result -g -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
In file included from /usr/include/python3.4m/Python.h:51:0,
                 from ../../../../../bindings/python/auparse_python.c:1:
../../../../../bindings/python/auparse_python.c:1640:14: warning: 'auparse_doc' defined but not used [-Wunused-variable]
 PyDoc_STRVAR(auparse_doc,
              ^
/usr/include/python3.4m/pymacro.h:50:37: note: in definition of macro 'PyDoc_VAR'
 #define PyDoc_VAR(name) static char name[]
                                     ^
../../../../../bindings/python/auparse_python.c:1640:1: note: in expansion of macro 'PyDoc_STRVAR'
 PyDoc_STRVAR(auparse_doc,
 ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.4m -I/usr/include/python3.4m -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.4m -I/usr/include/python3.4m -Wno-unused-result -g -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.4m -I/usr/include/python3.4m  -Wno-unused-result -g -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.4/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/auparse/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -O3 -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ar cru .libs/auparse.a  auparse_la-auparse_python.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/auparse.a
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python/python3'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python'
Making all in swig
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
Making all in src
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/src'
Making all in python
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python'
swig -o audit_wrap.c -python -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 ../../../../../bindings/swig/python/../src/auditswig.i 
../../../../../bindings/swig/python/../src/auditswig.i:33: Warning 116: %except is deprecated.  Use %exception instead.
../../../../../lib/../lib/libaudit.h:412: Warning 312: Nested union not currently supported (ignored).
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 -D_FORTIFY_SOURCE=2 -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o _audit.la -rpath /usr/lib/python2.7/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python'
Making all in python3
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python3'
swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.4m -I/usr/include/python3.4m ../../../../../bindings/swig/python3/../src/auditswig.i 
../../../../../bindings/swig/python3/../src/auditswig.i:33: Warning 116: %except is deprecated.  Use %exception instead.
../../../../../lib/../lib/libaudit.h:412: Warning 312: Nested union not currently supported (ignored).
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python3.4m -I/usr/include/python3.4m -D_FORTIFY_SOURCE=2 -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.4m -I/usr/include/python3.4m -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.4/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python3'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings'
Making all in init.d
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/init.d'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/init.d'
Making all in docs
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/docs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/docs'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build'
touch debian/build-python-stamp
PYTHON=/usr/bin/python3.5 /usr/bin/make -C debian/build/bindings/swig3.3.5/python3   py3execdir=/usr/lib/python3.5/dist-packages \
    PYTHON3_CFLAGS="-I/usr/include/python3.5m -I/usr/include/python3.5m  -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes" PYTHON3_LIBS="-lpython3.5m -lpthread -ldl  -lutil -lm " PYTHON3_INCLUDES="-I/usr/include/python3.5m -I/usr/include/python3.5m"
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig3.3.5/python3'
swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.5m -I/usr/include/python3.5m ../../../../../bindings/swig/python3/../src/auditswig.i 
../../../../../bindings/swig/python3/../src/auditswig.i:33: Warning 116: %except is deprecated.  Use %exception instead.
../../../../../lib/../lib/libaudit.h:412: Warning 312: Nested union not currently supported (ignored).
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python3.5m -I/usr/include/python3.5m -D_FORTIFY_SOURCE=2 -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.5m -I/usr/include/python3.5m -D_FORTIFY_SOURCE=2 -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.5/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig3.3.5/python3'
PYTHON=/usr/bin/python3.5 /usr/bin/make -C debian/build/bindings/python3.3.5/python3 py3execdir=/usr/lib/python3.5/dist-packages \
    PYTHON3_CFLAGS="-I/usr/include/python3.5m -I/usr/include/python3.5m  -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes" PYTHON3_LIBS="-lpython3.5m -lpthread -ldl  -lutil -lm " PYTHON3_INCLUDES="-I/usr/include/python3.5m -I/usr/include/python3.5m"
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python3.3.5/python3'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python3.5m -I/usr/include/python3.5m -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.5m -I/usr/include/python3.5m  -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.5m -I/usr/include/python3.5m -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.5m -I/usr/include/python3.5m -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
../../../../../bindings/python/auparse_python.c:189:5: warning: initialization from incompatible pointer type [-Wincompatible-pointer-types]
     AuEvent_compare,           /*tp_compare*/
     ^
../../../../../bindings/python/auparse_python.c:189:5: note: (near initialization for 'AuEventType.tp_as_async')
In file included from /usr/include/python3.5m/Python.h:51:0,
                 from ../../../../../bindings/python/auparse_python.c:1:
../../../../../bindings/python/auparse_python.c:1640:14: warning: 'auparse_doc' defined but not used [-Wunused-variable]
 PyDoc_STRVAR(auparse_doc,
              ^
/usr/include/python3.5m/pymacro.h:63:37: note: in definition of macro 'PyDoc_VAR'
 #define PyDoc_VAR(name) static char name[]
                                     ^
../../../../../bindings/python/auparse_python.c:1640:1: note: in expansion of macro 'PyDoc_STRVAR'
 PyDoc_STRVAR(auparse_doc,
 ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.5m -I/usr/include/python3.5m -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.5m -I/usr/include/python3.5m -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.5m -I/usr/include/python3.5m  -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.5/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/auparse/.libs -Wl,-rpath -Wl,/«PKGBUILDDIR»/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -O3 -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ar cru .libs/auparse.a  auparse_la-auparse_python.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/auparse.a
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python3.3.5/python3'
touch debian/build-python3-3.5-stamp
dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with python2 --with python3 --with systemd --with golang
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf
	make -j1 check
make[1]: Entering directory '/«PKGBUILDDIR»/debian/build'
Making check in lib
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
make  check-recursive
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
Making check in test
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/lib/test'
make  lookup_test
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/lib/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../..   -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib/test'
make  check-TESTS
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/lib/test'
PASS: lookup_test
============================================================================
Testsuite summary for audit 2.4.4
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
Making check in auparse
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
make  check-recursive
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
Making check in test
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o auparse_test auparse_test.o  ../../auparse/.libs/libauparse.a /«PKGBUILDDIR»/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a
make  auparse_test \
  auparse_test.py
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse/test'
make[5]: 'auparse_test' is up to date.
make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse/test'
test "../../../.." = "../.." || \
		cp ../../../../auparse/test/test*.log .
LC_ALL=C \
./auparse_test > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur
cp ../../bindings/swig/python/.libs/_audit.so ../../bindings/swig/python
PYTHONPATH=../../bindings/python/python2/.libs/:../../bindings/swig/python:../../bindings/swig/python/.libs \
LD_LIBRARY_PATH=../../auparse/.libs \
	srcdir=../../../../auparse/test ../../../../auparse/test/auparse_test.py \
	| sed 's,../../../../auparse/test/test,test,' > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref.py auparse_test.cur
echo -e "===================\nAuparse Test Passes\n==================="
===================
Auparse Test Passes
===================
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse/test'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
Making check in src/mt
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/src/mt'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/mt'
Making check in src/libev
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/src/libev'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/libev'
Making check in src
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/src'
Making check in test
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/src/test'
make  ilist_test slist_test
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/test'
make  check-TESTS
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src/test'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/src/test'
PASS: ilist_test
PASS: slist_test
============================================================================
Testsuite summary for audit 2.4.4
============================================================================
# TOTAL: 2
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/test'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/test'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/test'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/src'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/src'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/src'
Making check in audisp
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp'
Making check in plugins
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
Making check in builtins
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
Making check in remote
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
make  test-queue
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -D_FORTIFY_SOURCE=2  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,--as-needed -o test-queue queue.o test-queue.o  
libtool: link: gcc -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,--as-needed -o test-queue queue.o test-queue.o 
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
make  check-TESTS
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
PASS: test-queue
============================================================================
Testsuite summary for audit 2.4.4
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
Making check in zos-remote
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
Making check in prelude
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp'
Making check in tools
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/tools'
Making check in aulast
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/aulast'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/aulast'
Making check in aulastlog
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/aulastlog'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/aulastlog'
Making check in ausyscall
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/ausyscall'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/ausyscall'
Making check in auvirt
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/auvirt'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/auvirt'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools'
Making check in bindings
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings'
Making check in python
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python'
Making check in python2
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python/python2'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python/python2'
Making check in python3
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python/python3'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python'
Making check in swig
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
Making check in src
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/src'
Making check in python
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python'
Making check in python3
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python3'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings'
Making check in init.d
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/init.d'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/init.d'
Making check in docs
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/docs'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/docs'
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build'
make[1]: Leaving directory '/«PKGBUILDDIR»/debian/build'
 fakeroot debian/rules binary-arch
dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with python2 --with python3 --with systemd --with golang
   dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_auto_install
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_testdir
dh_auto_install --sourcedir=debian/build --destdir=debian/tmp
	make -j1 install DESTDIR=/«PKGBUILDDIR»/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build'
Making install in lib
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
make  install-recursive
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
Making install in test
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib/test'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/lib'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libaudit.la '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libaudit.so.1.0.0
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; })
libtool: install: /usr/bin/install -c .libs/libaudit.lai /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libaudit.la
libtool: install: /usr/bin/install -c .libs/libaudit.a /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: warning: remember to run `libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/«PKGBUILDDIR»/debian/tmp/usr/include'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 audit.pc '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/lib'
Making install in auparse
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
make  install-recursive
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
Making install in test
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse/test'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse/test'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse/test'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/auparse'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libauparse.la '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: warning: relinking `libauparse.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/auparse; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf nvpair.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo ../lib/libaudit.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/nvpair.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o   -L/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libauparse.so.0.0.0
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; })
libtool: install: (cd /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; })
libtool: install: /usr/bin/install -c .libs/libauparse.lai /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libauparse.la
libtool: install: /usr/bin/install -c .libs/libauparse.a /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: warning: remember to run `libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/«PKGBUILDDIR»/debian/tmp/usr/include'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 auparse.pc '/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/auparse'
Making install in src/mt
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/src/mt'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src/mt'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/mt'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/mt'
Making install in src/libev
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/src/libev'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src/libev'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/libev'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/libev'
Making install in src
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/src'
Making install in test
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src/test'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/src/test'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/test'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src/test'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/src'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/src'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/«PKGBUILDDIR»/debian/tmp/sbin'
libtool: install: /usr/bin/install -c auditd /«PKGBUILDDIR»/debian/tmp/sbin/auditd
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/lib/libaudit.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/auparse/libauparse.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditctl /«PKGBUILDDIR»/debian/tmp/sbin/auditctl
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/lib/libaudit.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aureport /«PKGBUILDDIR»/debian/tmp/sbin/aureport
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/lib/libaudit.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/auparse/libauparse.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausearch /«PKGBUILDDIR»/debian/tmp/sbin/ausearch
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/lib/libaudit.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/autrace /«PKGBUILDDIR»/debian/tmp/sbin/autrace
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/src'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/src'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/src'
Making install in audisp
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp'
Making install in plugins
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
Making install in builtins
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'install-exec-am'.
make  install-data-hook
make[7]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
mkdir -p -m 0750 /«PKGBUILDDIR»/debian/tmp/etc/audisp/plugins.d
for i in af_unix.conf syslog.conf; do \
	/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \
		/«PKGBUILDDIR»/debian/tmp/etc/audisp/plugins.d; \
done
make[7]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/builtins'
Making install in remote
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-remote '/«PKGBUILDDIR»/debian/tmp/sbin'
libtool: install: /usr/bin/install -c audisp-remote /«PKGBUILDDIR»/debian/tmp/sbin/audisp-remote
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
mkdir -p -m 0750 /«PKGBUILDDIR»/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /«PKGBUILDDIR»/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /«PKGBUILDDIR»/debian/tmp/etc/audisp
make[7]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/remote'
Making install in zos-remote
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audispd-zos-remote '/«PKGBUILDDIR»/debian/tmp/sbin'
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/auparse/libauparse.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /«PKGBUILDDIR»/debian/tmp/sbin/audispd-zos-remote
make  install-data-hook
make[7]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
mkdir -p -m 0750 /«PKGBUILDDIR»/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \
    /«PKGBUILDDIR»/debian/tmp/etc/audisp
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \
    /«PKGBUILDDIR»/debian/tmp/etc/audisp/plugins.d
make[7]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/zos-remote'
Making install in prelude
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-prelude '/«PKGBUILDDIR»/debian/tmp/sbin'
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/auparse/.libs/libauparse.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audisp-prelude /«PKGBUILDDIR»/debian/tmp/sbin/audisp-prelude
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
mkdir -p -m 0750 /«PKGBUILDDIR»/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/au-prelude.conf /«PKGBUILDDIR»/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/audisp-prelude.conf /«PKGBUILDDIR»/debian/tmp/etc/audisp
make[7]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins/prelude'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp/plugins'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c audispd '/«PKGBUILDDIR»/debian/tmp/sbin'
libtool: install: /usr/bin/install -c audispd /«PKGBUILDDIR»/debian/tmp/sbin/audispd
make  install-exec-hook
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/audisp'
chmod 0750 /«PKGBUILDDIR»/debian/tmp/sbin/audispd
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp'
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/audisp'
Making install in tools
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/tools'
Making install in aulast
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/aulast'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/aulast'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulast '/«PKGBUILDDIR»/debian/tmp/usr/bin'
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/auparse/libauparse.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulast /«PKGBUILDDIR»/debian/tmp/usr/bin/aulast
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/aulast'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/aulast'
Making install in aulastlog
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/aulastlog'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/aulastlog'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulastlog '/«PKGBUILDDIR»/debian/tmp/usr/bin'
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/auparse/libauparse.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulastlog /«PKGBUILDDIR»/debian/tmp/usr/bin/aulastlog
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/aulastlog'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/aulastlog'
Making install in ausyscall
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/ausyscall'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/ausyscall'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c ausyscall '/«PKGBUILDDIR»/debian/tmp/usr/bin'
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/lib/libaudit.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausyscall /«PKGBUILDDIR»/debian/tmp/usr/bin/ausyscall
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/ausyscall'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/ausyscall'
Making install in auvirt
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/auvirt'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools/auvirt'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c auvirt '/«PKGBUILDDIR»/debian/tmp/usr/bin'
libtool: install: warning: `/«PKGBUILDDIR»/debian/build/auparse/libauparse.la' has not been installed in `/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auvirt /«PKGBUILDDIR»/debian/tmp/usr/bin/auvirt
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/auvirt'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools/auvirt'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/tools'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/tools'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/tools'
Making install in bindings
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings'
Making install in python
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python'
Making install in python2
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python/python2'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python/python2'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages'
libtool: install: warning: relinking `auparse.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/bindings/python/python2; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o auparse.la -rpath /usr/lib/python2.7/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/auparse.la
libtool: install: /usr/bin/install -c .libs/auparse.a /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/python2.7/dist-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python/python2'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python/python2'
Making install in python3
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python/python3'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python/python3'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages'
libtool: install: warning: relinking `auparse.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/bindings/python/python3; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.4m -I/usr/include/python3.4m -Wno-unused-result -g -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.4/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -O3 -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages/auparse.la
libtool: install: /usr/bin/install -c .libs/auparse.a /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages/auparse.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages/auparse.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages/auparse.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/python3.4/site-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python/python3'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python/python3'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python'
Making install in swig
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
Making install in src
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/src'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/src'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/src'
Making install in python
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages'
libtool: install: warning: relinking `_audit.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/bindings/swig/python; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag CC --mode=relink gcc -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o _audit.la -rpath /usr/lib/python2.7/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages/_audit.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/python2.7/dist-packages'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages'
 /usr/bin/install -c -m 644 audit.py '/«PKGBUILDDIR»/debian/tmp/usr/lib/python2.7/dist-packages'
Byte-compiling python modules...
audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python'
Making install in python3
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python3'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python3'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages'
libtool: install: warning: relinking `_audit.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/bindings/swig/python3; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag CC --mode=relink gcc -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.4/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages/_audit.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/python3.4/site-packages'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages'
 /usr/bin/install -c -m 644 audit.py '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.4/site-packages'
Byte-compiling python modules...
  File "/usr/lib/python3.4/site-packages/audit.py", line 664
    def set_aumessage_mode(*args) -> "void" :
                                  ^
SyntaxError: invalid syntax

audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python3'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig/python3'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[6]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings'
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings'
Making install in init.d
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/init.d'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/init.d'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/sbin'
 /usr/bin/install -c ../../../init.d/augenrules '/«PKGBUILDDIR»/debian/tmp/sbin'
make  install-exec-hook
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/init.d'
/usr/bin/install -c -D ../../../init.d/auditd.init /«PKGBUILDDIR»/debian/tmp/etc/rc.d/init.d/auditd
chmod 0750 /«PKGBUILDDIR»/debian/tmp/sbin/augenrules
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/init.d'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/audit'
 /usr/bin/install -c -m 644 ../../../init.d/auditd.conf '/«PKGBUILDDIR»/debian/tmp/etc/audit'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/etc/audit/rules.d'
 /usr/bin/install -c -m 644 ../../../init.d/audit.rules '/«PKGBUILDDIR»/debian/tmp/etc/audit/rules.d'
make  install-data-hook
make[5]: Entering directory '/«PKGBUILDDIR»/debian/build/init.d'
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/audispd.conf /«PKGBUILDDIR»/debian/tmp/etc/audisp
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /«PKGBUILDDIR»/debian/tmp/etc
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /«PKGBUILDDIR»/debian/tmp/etc/sysconfig/auditd
make[5]: Leaving directory '/«PKGBUILDDIR»/debian/build/init.d'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/init.d'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/init.d'
Making install in docs
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/docs'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build/docs'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/audit_open.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/auparse_add_callback.3 ../../../docs/auparse_destroy.3 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 ../../../docs/auparse_get_line_number.3 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man3'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/ausearch-expression.5 ../../../docs/audispd.conf.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man7'
 /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man7'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/«PKGBUILDDIR»/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build/docs'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/docs'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build'
make[4]: Entering directory '/«PKGBUILDDIR»/debian/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/«PKGBUILDDIR»/debian/build'
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build'
touch debian/install-python-stamp
PYTHON=/usr/bin/python3.5 /usr/bin/make -C debian/build/bindings/swig3.3.5/python3   py3execdir=/usr/lib/python3.5/dist-packages DESTDIR=/«PKGBUILDDIR»/debian/tmp install \
    PYTHON3_CFLAGS="-I/usr/include/python3.5m -I/usr/include/python3.5m  -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes" PYTHON3_LIBS="-lpython3.5m -lpthread -ldl  -lutil -lm " PYTHON3_INCLUDES="-I/usr/include/python3.5m -I/usr/include/python3.5m"
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig3.3.5/python3'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/swig3.3.5/python3'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages'
libtool: install: warning: relinking `_audit.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/bindings/swig3.3.5/python3; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag CC --mode=relink gcc -shared -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.5/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages/_audit.la
libtool: install: warning: remember to run `libtool --finish /usr/lib/python3.5/dist-packages'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages'
 /usr/bin/install -c -m 644 audit.py '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages'
Byte-compiling python modules...
  File "/usr/lib/python3.5/dist-packages/audit.py", line 664
    def set_aumessage_mode(*args) -> "void" :
                                  ^
SyntaxError: invalid syntax

audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig3.3.5/python3'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/swig3.3.5/python3'
PYTHON=/usr/bin/python3.5 /usr/bin/make -C debian/build/bindings/python3.3.5/python3 py3execdir=/usr/lib/python3.5/dist-packages DESTDIR=/«PKGBUILDDIR»/debian/tmp install \
    PYTHON3_CFLAGS="-I/usr/include/python3.5m -I/usr/include/python3.5m  -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes" PYTHON3_LIBS="-lpython3.5m -lpthread -ldl  -lutil -lm " PYTHON3_INCLUDES="-I/usr/include/python3.5m -I/usr/include/python3.5m"
make[2]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python3.3.5/python3'
make[3]: Entering directory '/«PKGBUILDDIR»/debian/build/bindings/python3.3.5/python3'
 /bin/mkdir -p '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages'
libtool: install: warning: relinking `auparse.la'
libtool: install: (cd /«PKGBUILDDIR»/debian/build/bindings/python3.3.5/python3; /bin/bash /«PKGBUILDDIR»/debian/build/libtool  --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.5m -I/usr/include/python3.5m -Wno-unused-result -Wsign-compare -Wunreachable-code -g -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.5/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /«PKGBUILDDIR»/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/«PKGBUILDDIR»/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -O3 -O2 -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages/auparse.la
libtool: install: /usr/bin/install -c .libs/auparse.a /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages/auparse.a
libtool: install: chmod 644 /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages/auparse.a
libtool: install: ranlib /«PKGBUILDDIR»/debian/tmp/usr/lib/python3.5/dist-packages/auparse.a
libtool: install: warning: remember to run `libtool --finish /usr/lib/python3.5/dist-packages'
make[3]: Nothing to be done for 'install-data-am'.
make[3]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python3.3.5/python3'
make[2]: Leaving directory '/«PKGBUILDDIR»/debian/build/bindings/python3.3.5/python3'
touch debian/install-python3-3.5-stamp
# Remove some RedHat specific files
rm -f debian/tmp/etc/rc.d/init.d/auditd
rm -f debian/tmp/etc/sysconfig/auditd
# Move the development library to /usr/lib
rm -f debian/tmp/lib/arm-linux-gnueabihf/libaudit.so
rm -f debian/tmp/lib/arm-linux-gnueabihf/libauparse.so
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/
ln -s /lib/arm-linux-gnueabihf/libaudit.so.1.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.so
ln -s /lib/arm-linux-gnueabihf/libauparse.so.0.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.so
mv debian/tmp/lib/arm-linux-gnueabihf/libaudit.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a
mv debian/tmp/lib/arm-linux-gnueabihf/libauparse.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/audit.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
make[1]: Leaving directory '/«PKGBUILDDIR»'
   debian/rules override_dh_install
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_install --list-missing
dh_install: lib/arm-linux-gnueabihf/libaudit.la exists in debian/tmp but is not installed to anywhere
dh_install: lib/arm-linux-gnueabihf/libauparse.la exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/auparse.la exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/auparse.a exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/_audit.la exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/audit.pyc exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python2.7/dist-packages/audit.pyo exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3.4/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3.4/site-packages/auparse.a exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3.4/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3.5/dist-packages/_audit.la exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3.5/dist-packages/auparse.la exists in debian/tmp but is not installed to anywhere
dh_install: usr/lib/python3.5/dist-packages/auparse.a exists in debian/tmp but is not installed to anywhere
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installexamples -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_python2 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python2 fs:316: renaming _audit.so to _audit.arm-linux-gnueabihf.so
I: dh_python2 fs:316: renaming auparse.so to auparse.arm-linux-gnueabihf.so
   dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python3 fs:90: renaming debian/python3-audit/usr/lib/python3.4/site-packages/_audit.so to debian/python3-audit/usr/lib/python3.4/site-packages/_audit.cpython-34m-arm-linux-gnueabihf.so
I: dh_python3 fs:90: renaming debian/python3-audit/usr/lib/python3.4/site-packages/auparse.so to debian/python3-audit/usr/lib/python3.4/site-packages/auparse.cpython-34m-arm-linux-gnueabihf.so
I: dh_python3 fs:90: renaming debian/python3-audit/usr/lib/python3.5/dist-packages/_audit.so to debian/python3-audit/usr/lib/python3.5/dist-packages/_audit.cpython-35m-arm-linux-gnueabihf.so
I: dh_python3 fs:90: renaming debian/python3-audit/usr/lib/python3.5/dist-packages/auparse.so to debian/python3-audit/usr/lib/python3.5/dist-packages/auparse.cpython-35m-arm-linux-gnueabihf.so
   dh_systemd_enable -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installinit
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_installinit --restart-after-upgrade -- start 37 2 3 4 5 . stop 39 0 1 6 .
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_systemd_start -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/«PKGBUILDDIR»'
# auditd has a equivalent built-in feature
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_fixperms
make[1]: Entering directory '/«PKGBUILDDIR»'
dh_fixperms
#chmod o-wx debian/auditd/usr/bin/aulastlog
#chmod o-wx debian/auditd/sbin/auditctl
#chmod o-wx debian/auditd/sbin/auditd
#chmod o-wx debian/auditd/sbin/autrace
#chmod 750 debian/auditd/sbin/audispd
chmod -R o-rwx debian/auditd/var/log/audit
chmod -R o-rwx debian/auditd/etc/audit debian/auditd/etc/audisp debian/auditd/etc/audisp/plugins.d
make[1]: Leaving directory '/«PKGBUILDDIR»'
   dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-shlibdeps: warning: debian/python-audit/usr/lib/python2.7/dist-packages/_audit.arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyString_FromStringAndSize: it's probably a plugin
dpkg-shlibdeps: warning: 63 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python-audit/usr/lib/python2.7/dist-packages/auparse.arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyInt_FromLong: it's probably a plugin
dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-34m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyMem_Malloc: it's probably a plugin
dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-35m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyErr_SetFromErrno: it's probably a plugin
dpkg-shlibdeps: warning: 33 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-34m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyObject_CallFunctionObjArgs: it's probably a plugin
dpkg-shlibdeps: warning: 57 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-35m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyExc_OverflowError: it's probably a plugin
dpkg-shlibdeps: warning: 57 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_golang -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python-audit: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
dpkg-gencontrol: warning: package python3-audit: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: File::FcntlLock not available; using flock which is not NFS-safe
   dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_builddeb -u-Zxz -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-deb: building package 'libaudit1' in '../libaudit1_2.4.4-4_armhf.deb'.
dpkg-deb: building package 'libauparse0' in '../libauparse0_2.4.4-4_armhf.deb'.
dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_2.4.4-4_armhf.deb'.
dpkg-deb: building package 'auditd' in '../auditd_2.4.4-4_armhf.deb'.
dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_2.4.4-4_armhf.deb'.
dpkg-deb: building package 'python-audit' in '../python-audit_2.4.4-4_armhf.deb'.
dpkg-deb: building package 'python3-audit' in '../python3-audit_2.4.4-4_armhf.deb'.
dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_2.4.4-4_armhf.deb'.
 dpkg-genchanges -B -mRaspbian wandboard test autobuilder <root@raspbian.org> >../audit_2.4.4-4_armhf.changes
dpkg-genchanges: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build audit-2.4.4
dpkg-buildpackage: binary-only upload (no source included)
────────────────────────────────────────────────────────────────────────────────
Build finished at 20151010-0433

Finished
────────

I: Built successfully

┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build Chroot                                                            │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Changes                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘


audit_2.4.4-4_armhf.changes:
────────────────────────────

Format: 1.8
Date: Sun, 04 Oct 2015 15:10:41 +0200
Source: audit
Binary: auditd libauparse0 libauparse-dev libaudit1 libaudit-common libaudit-dev python-audit python3-audit golang-redhat-audit-dev audispd-plugins
Architecture: armhf
Version: 1:2.4.4-4
Distribution: stretch-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 audispd-plugins - Plugins for the audit event dispatcher
 auditd     - User space tools for security auditing
 golang-redhat-audit-dev - Go client bindings for the libaudit library
 libaudit-common - Dynamic library for security auditing - common files
 libaudit-dev - Header files and static library for security auditing
 libaudit1  - Dynamic library for security auditing
 libauparse-dev - Header files and static library for the libauparse0 library
 libauparse0 - Dynamic library for parsing security auditing
 python-audit - Python bindings for security auditing
 python3-audit - Python3 bindings for security auditing
Closes: 800117
Changes:
 audit (1:2.4.4-4) unstable; urgency=medium
 .
   * Build python3 bindings for all python3 versions (Closes: #800117)
Checksums-Sha1:
 0e2c79f1e52658478228fed5e6523b1f5e2801f8 59250 audispd-plugins_2.4.4-4_armhf.deb
 5a063bde00ccf5fbc933733520d8825192f2631e 185678 auditd_2.4.4-4_armhf.deb
 1bea5bd924118ec9dff7b2210e0e24f1d0fa2f7f 73374 libaudit-dev_2.4.4-4_armhf.deb
 4d6595008d8ccddbfbeb8c209b7688c5649ce836 44564 libaudit1_2.4.4-4_armhf.deb
 7709e471c7f34e41082cef8fcc0dc953ebec2395 72738 libauparse-dev_2.4.4-4_armhf.deb
 692c0980867e31c7b7f6aa0a8eeddc4f56f436ba 43468 libauparse0_2.4.4-4_armhf.deb
 24514d410e221bfa24771538303c3b058cce5c70 55564 python-audit_2.4.4-4_armhf.deb
 0949fd52bba82fe120b32de8315f42491df4d0bd 56452 python3-audit_2.4.4-4_armhf.deb
Checksums-Sha256:
 8df14e80346d185d622c863dcdedd59ad5deeb378b00db5c5d6132650a9db442 59250 audispd-plugins_2.4.4-4_armhf.deb
 eb67005adbf0fcd9c0224053e1801417d1495f3183a48444003e469a50807a23 185678 auditd_2.4.4-4_armhf.deb
 93ac9790aacc5ea436ff15e2468a306ef66156bb2254e7dbdfaf8a14cfa87d65 73374 libaudit-dev_2.4.4-4_armhf.deb
 f29e4ccfd645ca6f4bbdebb0c995ec6bf5b500df06fbe9a55943d502f186b37d 44564 libaudit1_2.4.4-4_armhf.deb
 4158d0a57900ac79426de9289efc37ee5f803685f4410c622d9802d6b7ad5cdd 72738 libauparse-dev_2.4.4-4_armhf.deb
 a9463a40dbc1eda1e21083c94760ac28601233ca742ba16df29fa5ade011c645 43468 libauparse0_2.4.4-4_armhf.deb
 cf2c5e468192790c5e71e16b096f5ff3237474ca0a00c736e9767420ce640417 55564 python-audit_2.4.4-4_armhf.deb
 15afee85252929b19496f86c7460d90f5139b6d274ec5c0c2f527e5e8e26b52b 56452 python3-audit_2.4.4-4_armhf.deb
Files:
 658cd70b7c16aa030340afbd181b22f6 59250 admin extra audispd-plugins_2.4.4-4_armhf.deb
 349631ccc959242382511adad45348e0 185678 admin extra auditd_2.4.4-4_armhf.deb
 f2de89ee0bc1c36722eb6edbda125ee2 73374 libdevel extra libaudit-dev_2.4.4-4_armhf.deb
 3d5b39ba78361ad8b97ade7e130dd4ec 44564 libs optional libaudit1_2.4.4-4_armhf.deb
 5eaf96c0cd457763e7ac60fe35b6c9cb 72738 libdevel extra libauparse-dev_2.4.4-4_armhf.deb
 57257686f7b324a15a2294671a6ad8b1 43468 libs optional libauparse0_2.4.4-4_armhf.deb
 46aa6b59f0671cd19158e9f823cc7c10 55564 python extra python-audit_2.4.4-4_armhf.deb
 00073fcb51e5826794f1dc6756b9adbc 56452 python extra python3-audit_2.4.4-4_armhf.deb

┌──────────────────────────────────────────────────────────────────────────────┐
│ Package contents                                                             │
└──────────────────────────────────────────────────────────────────────────────┘


audispd-plugins_2.4.4-4_armhf.deb
─────────────────────────────────

 new debian package, version 2.0.
 size 59250 bytes: control archive=1013 bytes.
     212 bytes,     6 lines      conffiles            
     666 bytes,    15 lines      control              
     851 bytes,    12 lines      md5sums              
 Package: audispd-plugins
 Source: audit
 Version: 1:2.4.4-4
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 152
 Depends: auditd, libauparse0 (>= 1:2.2.2), libc6 (>= 2.15), libcap-ng0, libgssapi-krb5-2 (>= 1.10+dfsg~), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7), libprelude2
 Section: admin
 Priority: extra
 Homepage: http://people.redhat.com/sgrubb/audit/
 Description: Plugins for the audit event dispatcher
  The audispd-plugins package provides plugins for the real-time
  interface to the audit system, audispd. These plugins can do things
  like relay events to remote machines or analyze events for suspicious
  behavior.

drwxr-xr-x root/root         0 2015-10-10 04:32 ./
drwxr-xr-x root/root         0 2015-10-10 04:31 ./etc/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./etc/audisp/
-rw-r--r-- root/root      1143 2015-10-10 04:31 ./etc/audisp/audisp-prelude.conf
-rw-r--r-- root/root       693 2015-10-10 04:31 ./etc/audisp/audisp-remote.conf
drwxr-xr-x root/root         0 2015-10-10 04:31 ./etc/audisp/plugins.d/
-rw-r--r-- root/root       280 2015-10-10 04:31 ./etc/audisp/plugins.d/au-prelude.conf
-rw-r--r-- root/root       238 2015-10-10 04:31 ./etc/audisp/plugins.d/au-remote.conf
-rw-r--r-- root/root       436 2015-10-10 04:31 ./etc/audisp/plugins.d/audispd-zos-remote.conf
-rw-r--r-- root/root       246 2015-10-10 04:31 ./etc/audisp/zos-remote.conf
drwxr-xr-x root/root         0 2015-10-10 04:32 ./sbin/
-rwxr-xr-x root/root     42460 2015-10-10 04:32 ./sbin/audisp-prelude
-rwxr-xr-x root/root     34212 2015-10-10 04:32 ./sbin/audisp-remote
-rwxr-xr-x root/root     26008 2015-10-10 04:32 ./sbin/audispd-zos-remote
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/audispd-plugins/
-rw-r--r-- root/root      5033 2015-10-04 13:10 ./usr/share/doc/audispd-plugins/changelog.Debian.gz
-rw-r--r-- root/root      7105 2015-08-13 20:56 ./usr/share/doc/audispd-plugins/changelog.gz
-rw-r--r-- root/root       922 2015-10-04 13:10 ./usr/share/doc/audispd-plugins/copyright
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/man/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/man/man5/
-rw-r--r-- root/root      1386 2015-10-10 04:31 ./usr/share/man/man5/audisp-prelude.conf.5.gz
-rw-r--r-- root/root      3145 2015-10-10 04:31 ./usr/share/man/man5/audisp-remote.conf.5.gz
-rw-r--r-- root/root      1305 2015-10-10 04:31 ./usr/share/man/man5/zos-remote.conf.5.gz
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/man/man8/
-rw-r--r-- root/root      2090 2015-10-10 04:31 ./usr/share/man/man8/audisp-prelude.8.gz
-rw-r--r-- root/root       722 2015-10-10 04:31 ./usr/share/man/man8/audisp-remote.8.gz
-rw-r--r-- root/root      3810 2015-10-10 04:31 ./usr/share/man/man8/audispd-zos-remote.8.gz


auditd_2.4.4-4_armhf.deb
────────────────────────

 new debian package, version 2.0.
 size 185678 bytes: control archive=3285 bytes.
     187 bytes,     7 lines      conffiles            
     727 bytes,    17 lines      control              
    2557 bytes,    40 lines      md5sums              
    2140 bytes,    70 lines   *  postinst             #!/bin/sh
    1757 bytes,    64 lines   *  postrm               #!/bin/sh
     348 bytes,    24 lines   *  preinst              #!/bin/sh
     188 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: auditd
 Source: audit
 Version: 1:2.4.4-4
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 549
 Depends: lsb-base (>= 3.0-6), mawk | gawk, init-system-helpers (>= 1.18~), libaudit1 (>= 1:2.4.2), libauparse0 (>= 1:2.3.1), libc6 (>= 2.16), libgssapi-krb5-2 (>= 1.10+dfsg~), libkrb5-3 (>= 1.6.dfsg.2), libwrap0 (>= 7.6-4~)
 Suggests: audispd-plugins
 Section: admin
 Priority: extra
 Homepage: http://people.redhat.com/sgrubb/audit/
 Description: User space tools for security auditing
  The audit package contains the user space utilities for
  storing and searching the audit records generated by
  the audit subsystem in the Linux 2.6 kernel.
  .
  Also contains the audit dispatcher "audisp".

drwxr-xr-x root/root         0 2015-10-10 04:32 ./
drwxr-xr-x root/root         0 2015-10-10 04:32 ./etc/
drwxr-x--- root/root         0 2015-10-10 04:31 ./etc/audisp/
-rw-r----- root/root       211 2015-10-10 04:31 ./etc/audisp/audispd.conf
drwxr-x--- root/root         0 2015-10-10 04:31 ./etc/audisp/plugins.d/
-rw-r----- root/root       358 2015-10-10 04:31 ./etc/audisp/plugins.d/af_unix.conf
-rw-r----- root/root       453 2015-10-10 04:31 ./etc/audisp/plugins.d/syslog.conf
drwxr-x--- root/root         0 2015-10-10 04:31 ./etc/audit/
-rw-r----- root/root       701 2015-10-10 04:31 ./etc/audit/auditd.conf
drwxr-x--- root/root         0 2015-10-10 04:31 ./etc/audit/rules.d/
-rw-r----- root/root       373 2015-10-10 04:31 ./etc/audit/rules.d/audit.rules
drwxr-xr-x root/root         0 2015-10-10 04:32 ./etc/default/
-rw-r--r-- root/root       626 2015-10-04 13:10 ./etc/default/auditd
drwxr-xr-x root/root         0 2015-10-10 04:32 ./etc/init.d/
-rwxr-xr-x root/root      3701 2015-10-04 13:10 ./etc/init.d/auditd
drwxr-xr-x root/root         0 2015-10-10 04:31 ./lib/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./lib/systemd/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./lib/systemd/system/
-rw-r--r-- root/root       688 2015-10-10 04:20 ./lib/systemd/system/auditd.service
drwxr-xr-x root/root         0 2015-10-10 04:32 ./sbin/
-rwxr-xr-x root/root     38308 2015-10-10 04:32 ./sbin/audispd
-rwxr-xr-x root/root     38308 2015-10-10 04:32 ./sbin/auditctl
-rwxr-xr-x root/root    112076 2015-10-10 04:32 ./sbin/auditd
-rwxr-xr-x root/root      3566 2015-10-10 04:31 ./sbin/augenrules
-rwxr-xr-x root/root     79612 2015-10-10 04:32 ./sbin/aureport
-rwxr-xr-x root/root     79688 2015-10-10 04:32 ./sbin/ausearch
-rwxr-xr-x root/root     13848 2015-10-10 04:32 ./sbin/autrace
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/bin/
-rwxr-xr-x root/root     13844 2015-10-10 04:32 ./usr/bin/aulast
-rwxr-xr-x root/root      9696 2015-10-10 04:32 ./usr/bin/aulastlog
-rwxr-xr-x root/root      9656 2015-10-10 04:32 ./usr/bin/ausyscall
-rwxr-xr-x root/root     30280 2015-10-10 04:32 ./usr/bin/auvirt
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/auditd/
-rw-r--r-- root/root       313 2015-10-04 13:10 ./usr/share/doc/auditd/NEWS.Debian.gz
-rw-r--r-- root/root       919 2015-10-04 13:10 ./usr/share/doc/auditd/README.Debian
-rw-r--r-- root/root      2219 2015-08-13 20:56 ./usr/share/doc/auditd/README.gz
-rw-r--r-- root/root      2721 2015-08-13 20:56 ./usr/share/doc/auditd/TODO
-rw-r--r-- root/root      5033 2015-10-04 13:10 ./usr/share/doc/auditd/changelog.Debian.gz
-rw-r--r-- root/root      7105 2015-08-13 20:56 ./usr/share/doc/auditd/changelog.gz
-rw-r--r-- root/root       922 2015-10-04 13:10 ./usr/share/doc/auditd/copyright
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/auditd/examples/
-rw-r--r-- root/root       271 2015-08-13 20:56 ./usr/share/doc/auditd/examples/auditd.cron
-rw-r--r-- root/root      2876 2015-08-13 20:56 ./usr/share/doc/auditd/examples/capp.rules.gz
-rw-r--r-- root/root      3197 2015-08-13 20:56 ./usr/share/doc/auditd/examples/lspp.rules.gz
-rw-r--r-- root/root      1962 2015-08-13 20:56 ./usr/share/doc/auditd/examples/nispom.rules.gz
-rw-r--r-- root/root      2848 2015-08-13 20:56 ./usr/share/doc/auditd/examples/stig.rules.gz
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/lintian/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1158 2015-10-04 13:10 ./usr/share/lintian/overrides/auditd
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/man/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/man/man5/
-rw-r--r-- root/root      1280 2015-10-10 04:31 ./usr/share/man/man5/audispd.conf.5.gz
-rw-r--r-- root/root      5210 2015-10-10 04:31 ./usr/share/man/man5/auditd.conf.5.gz
-rw-r--r-- root/root      1980 2015-10-10 04:31 ./usr/share/man/man5/ausearch-expression.5.gz
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/man/man7/
-rw-r--r-- root/root      4200 2015-10-10 04:31 ./usr/share/man/man7/audit.rules.7.gz
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/man/man8/
-rw-r--r-- root/root      1159 2015-10-10 04:31 ./usr/share/man/man8/audispd.8.gz
-rw-r--r-- root/root      6669 2015-10-10 04:31 ./usr/share/man/man8/auditctl.8.gz
-rw-r--r-- root/root      1511 2015-10-10 04:31 ./usr/share/man/man8/auditd.8.gz
-rw-r--r-- root/root       685 2015-10-10 04:31 ./usr/share/man/man8/augenrules.8.gz
-rw-r--r-- root/root       992 2015-10-10 04:31 ./usr/share/man/man8/aulast.8.gz
-rw-r--r-- root/root       446 2015-10-10 04:31 ./usr/share/man/man8/aulastlog.8.gz
-rw-r--r-- root/root      2057 2015-10-10 04:31 ./usr/share/man/man8/aureport.8.gz
-rw-r--r-- root/root      4161 2015-10-10 04:31 ./usr/share/man/man8/ausearch.8.gz
-rw-r--r-- root/root      1032 2015-10-10 04:31 ./usr/share/man/man8/ausyscall.8.gz
-rw-r--r-- root/root       667 2015-10-10 04:31 ./usr/share/man/man8/autrace.8.gz
-rw-r--r-- root/root      1715 2015-10-10 04:31 ./usr/share/man/man8/auvirt.8.gz
drwxr-xr-x root/root         0 2015-10-10 04:31 ./var/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./var/log/
drwxr-x--- root/root         0 2015-10-10 04:31 ./var/log/audit/


libaudit-dev_2.4.4-4_armhf.deb
──────────────────────────────

 new debian package, version 2.0.
 size 73374 bytes: control archive=1674 bytes.
     507 bytes,    15 lines      control              
    2946 bytes,    37 lines      md5sums              
 Package: libaudit-dev
 Source: audit
 Version: 1:2.4.4-4
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 208
 Depends: libaudit1 (= 1:2.4.4-4)
 Section: libdevel
 Priority: extra
 Multi-Arch: same
 Homepage: http://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for security auditing
  The audit-libs-devel package contains the static libraries and header
  files needed for developing applications that need to use the audit
  framework libraries.

drwxr-xr-x root/root         0 2015-10-10 04:32 ./
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/include/
-rw-r--r-- root/root     22259 2015-10-10 04:31 ./usr/include/libaudit.h
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/lib/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    123080 2015-10-10 04:32 ./usr/lib/arm-linux-gnueabihf/libaudit.a
lrwxrwxrwx root/root         0 2015-10-10 04:32 ./usr/lib/arm-linux-gnueabihf/libaudit.so -> /lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       251 2015-10-10 04:31 ./usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/libaudit-dev/
-rw-r--r-- root/root      5033 2015-10-04 13:10 ./usr/share/doc/libaudit-dev/changelog.Debian.gz
-rw-r--r-- root/root      7105 2015-08-13 20:56 ./usr/share/doc/libaudit-dev/changelog.gz
-rw-r--r-- root/root       922 2015-10-04 13:10 ./usr/share/doc/libaudit-dev/copyright
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/libaudit-dev/examples/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/libaudit-dev/examples/plugin/
-rw-r--r-- root/root       148 2015-08-13 20:56 ./usr/share/doc/libaudit-dev/examples/plugin/Makefile
-rw-r--r-- root/root      2638 2015-08-13 20:56 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c.gz
-rw-r--r-- root/root       220 2015-08-13 20:56 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf
-rw-r--r-- root/root      2910 2015-08-13 20:56 ./usr/share/doc/libaudit-dev/examples/skeleton.c
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/man/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/man/man3/
-rw-r--r-- root/root       655 2015-10-10 04:31 ./usr/share/man/man3/audit_add_rule_data.3.gz
-rw-r--r-- root/root       401 2015-10-10 04:31 ./usr/share/man/man3/audit_add_watch.3.gz
-rw-r--r-- root/root       461 2015-10-10 04:31 ./usr/share/man/man3/audit_delete_rule_data.3.gz
-rw-r--r-- root/root       389 2015-10-10 04:31 ./usr/share/man/man3/audit_detect_machine.3.gz
-rw-r--r-- root/root       854 2015-10-10 04:31 ./usr/share/man/man3/audit_encode_nv_string.3.gz
-rw-r--r-- root/root       528 2015-10-10 04:31 ./usr/share/man/man3/audit_get_reply.3.gz
-rw-r--r-- root/root       442 2015-10-10 04:31 ./usr/share/man/man3/audit_getloginuid.3.gz
-rw-r--r-- root/root       829 2015-10-10 04:31 ./usr/share/man/man3/audit_log_acct_message.3.gz
-rw-r--r-- root/root       882 2015-10-10 04:31 ./usr/share/man/man3/audit_log_semanage_message.3.gz
-rw-r--r-- root/root       643 2015-10-10 04:31 ./usr/share/man/man3/audit_log_user_avc_message.3.gz
-rw-r--r-- root/root       763 2015-10-10 04:31 ./usr/share/man/man3/audit_log_user_comm_message.3.gz
-rw-r--r-- root/root       640 2015-10-10 04:31 ./usr/share/man/man3/audit_log_user_command.3.gz
-rw-r--r-- root/root       685 2015-10-10 04:31 ./usr/share/man/man3/audit_log_user_message.3.gz
-rw-r--r-- root/root       506 2015-10-10 04:31 ./usr/share/man/man3/audit_open.3.gz
-rw-r--r-- root/root       429 2015-10-10 04:31 ./usr/share/man/man3/audit_request_rules_list_data.3.gz
-rw-r--r-- root/root       520 2015-10-10 04:31 ./usr/share/man/man3/audit_request_signal_info.3.gz
-rw-r--r-- root/root       623 2015-10-10 04:31 ./usr/share/man/man3/audit_request_status.3.gz
-rw-r--r-- root/root       499 2015-10-10 04:31 ./usr/share/man/man3/audit_set_backlog_limit.3.gz
-rw-r--r-- root/root       500 2015-10-10 04:31 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz
-rw-r--r-- root/root       604 2015-10-10 04:31 ./usr/share/man/man3/audit_set_enabled.3.gz
-rw-r--r-- root/root       616 2015-10-10 04:31 ./usr/share/man/man3/audit_set_failure.3.gz
-rw-r--r-- root/root       520 2015-10-10 04:31 ./usr/share/man/man3/audit_set_pid.3.gz
-rw-r--r-- root/root       478 2015-10-10 04:31 ./usr/share/man/man3/audit_set_rate_limit.3.gz
-rw-r--r-- root/root       547 2015-10-10 04:31 ./usr/share/man/man3/audit_setloginuid.3.gz
-rw-r--r-- root/root       412 2015-10-10 04:31 ./usr/share/man/man3/audit_update_watch_perms.3.gz
-rw-r--r-- root/root      1071 2015-10-10 04:31 ./usr/share/man/man3/get_auditfail_action.3.gz
-rw-r--r-- root/root       618 2015-10-10 04:31 ./usr/share/man/man3/set_aumessage_mode.3.gz


libaudit1_2.4.4-4_armhf.deb
───────────────────────────

 new debian package, version 2.0.
 size 44564 bytes: control archive=1320 bytes.
     516 bytes,    15 lines      control              
     293 bytes,     4 lines      md5sums              
      21 bytes,     1 lines      shlibs               
    2575 bytes,    74 lines      symbols              
      60 bytes,     2 lines      triggers             
 Package: libaudit1
 Source: audit
 Version: 1:2.4.4-4
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 133
 Depends: libaudit-common (>= 1:2.4.4-4), libc6 (>= 2.8)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for security auditing
  The audit-libs package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2015-10-10 04:32 ./
drwxr-xr-x root/root         0 2015-10-10 04:31 ./lib/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2015-10-10 04:32 ./lib/arm-linux-gnueabihf/libaudit.so.1 -> libaudit.so.1.0.0
-rw-r--r-- root/root    108084 2015-10-10 04:32 ./lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/libaudit1/
-rw-r--r-- root/root      5033 2015-10-04 13:10 ./usr/share/doc/libaudit1/changelog.Debian.gz
-rw-r--r-- root/root      7105 2015-08-13 20:56 ./usr/share/doc/libaudit1/changelog.gz
-rw-r--r-- root/root       922 2015-10-04 13:10 ./usr/share/doc/libaudit1/copyright


libauparse-dev_2.4.4-4_armhf.deb
────────────────────────────────

 new debian package, version 2.0.
 size 72738 bytes: control archive=1989 bytes.
     603 bytes,    17 lines      control              
    3817 bytes,    49 lines      md5sums              
 Package: libauparse-dev
 Source: audit
 Version: 1:2.4.4-4
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 188
 Depends: libauparse0 (= 1:2.4.4-4)
 Breaks: libaudit-dev (<< 1:2.2.1-2)
 Replaces: libaudit-dev (<< 1:2.2.1-2)
 Section: libdevel
 Priority: extra
 Multi-Arch: same
 Homepage: http://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for the libauparse0 library
  The audit-libs parse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2015-10-10 04:32 ./
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/include/
-rw-r--r-- root/root      3508 2015-10-10 04:31 ./usr/include/auparse-defs.h
-rw-r--r-- root/root      4482 2015-10-10 04:31 ./usr/include/auparse.h
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/lib/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    110652 2015-10-10 04:32 ./usr/lib/arm-linux-gnueabihf/libauparse.a
lrwxrwxrwx root/root         0 2015-10-10 04:32 ./usr/lib/arm-linux-gnueabihf/libauparse.so -> /lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       276 2015-10-10 04:31 ./usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/libauparse-dev/
-rw-r--r-- root/root      5033 2015-10-04 13:10 ./usr/share/doc/libauparse-dev/changelog.Debian.gz
-rw-r--r-- root/root      7105 2015-08-13 20:56 ./usr/share/doc/libauparse-dev/changelog.gz
-rw-r--r-- root/root       922 2015-10-04 13:10 ./usr/share/doc/libauparse-dev/copyright
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/man/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/man/man3/
-rw-r--r-- root/root       781 2015-10-10 04:31 ./usr/share/man/man3/auparse_add_callback.3.gz
-rw-r--r-- root/root       292 2015-10-10 04:31 ./usr/share/man/man3/auparse_destroy.3.gz
-rw-r--r-- root/root      1308 2015-10-10 04:31 ./usr/share/man/man3/auparse_feed.3.gz
-rw-r--r-- root/root       383 2015-10-10 04:31 ./usr/share/man/man3/auparse_feed_has_data.3.gz
-rw-r--r-- root/root       456 2015-10-10 04:31 ./usr/share/man/man3/auparse_find_field.3.gz
-rw-r--r-- root/root       426 2015-10-10 04:31 ./usr/share/man/man3/auparse_find_field_next.3.gz
-rw-r--r-- root/root       342 2015-10-10 04:31 ./usr/share/man/man3/auparse_first_field.3.gz
-rw-r--r-- root/root       365 2015-10-10 04:31 ./usr/share/man/man3/auparse_first_record.3.gz
-rw-r--r-- root/root       393 2015-10-10 04:31 ./usr/share/man/man3/auparse_flush_feed.3.gz
-rw-r--r-- root/root       349 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_field_int.3.gz
-rw-r--r-- root/root       349 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_field_name.3.gz
-rw-r--r-- root/root       353 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_field_str.3.gz
-rw-r--r-- root/root       452 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_field_type.3.gz
-rw-r--r-- root/root       391 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_filename.3.gz
-rw-r--r-- root/root       465 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_line_number.3.gz
-rw-r--r-- root/root       339 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_milli.3.gz
-rw-r--r-- root/root       437 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_node.3.gz
-rw-r--r-- root/root       320 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_num_fields.3.gz
-rw-r--r-- root/root       310 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_num_records.3.gz
-rw-r--r-- root/root       318 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_record_text.3.gz
-rw-r--r-- root/root       351 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_serial.3.gz
-rw-r--r-- root/root       364 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_time.3.gz
-rw-r--r-- root/root       503 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_timestamp.3.gz
-rw-r--r-- root/root       398 2015-10-10 04:31 ./usr/share/man/man3/auparse_get_type.3.gz
-rw-r--r-- root/root       463 2015-10-10 04:31 ./usr/share/man/man3/auparse_goto_record_num.3.gz
-rw-r--r-- root/root       737 2015-10-10 04:31 ./usr/share/man/man3/auparse_init.3.gz
-rw-r--r-- root/root       571 2015-10-10 04:31 ./usr/share/man/man3/auparse_interpret_field.3.gz
-rw-r--r-- root/root       387 2015-10-10 04:31 ./usr/share/man/man3/auparse_next_event.3.gz
-rw-r--r-- root/root       332 2015-10-10 04:31 ./usr/share/man/man3/auparse_next_field.3.gz
-rw-r--r-- root/root       470 2015-10-10 04:31 ./usr/share/man/man3/auparse_next_record.3.gz
-rw-r--r-- root/root       390 2015-10-10 04:31 ./usr/share/man/man3/auparse_node_compare.3.gz
-rw-r--r-- root/root       352 2015-10-10 04:31 ./usr/share/man/man3/auparse_reset.3.gz
-rw-r--r-- root/root       340 2015-10-10 04:31 ./usr/share/man/man3/auparse_timestamp_compare.3.gz
-rw-r--r-- root/root       797 2015-10-10 04:31 ./usr/share/man/man3/ausearch_add_expression.3.gz
-rw-r--r-- root/root       871 2015-10-10 04:31 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz
-rw-r--r-- root/root       914 2015-10-10 04:31 ./usr/share/man/man3/ausearch_add_item.3.gz
-rw-r--r-- root/root       570 2015-10-10 04:31 ./usr/share/man/man3/ausearch_add_regex.3.gz
-rw-r--r-- root/root       870 2015-10-10 04:31 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz
-rw-r--r-- root/root       883 2015-10-10 04:31 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz
-rw-r--r-- root/root       310 2015-10-10 04:31 ./usr/share/man/man3/ausearch_clear.3.gz
-rw-r--r-- root/root       413 2015-10-10 04:31 ./usr/share/man/man3/ausearch_next_event.3.gz
-rw-r--r-- root/root       519 2015-10-10 04:31 ./usr/share/man/man3/ausearch_set_stop.3.gz


libauparse0_2.4.4-4_armhf.deb
─────────────────────────────

 new debian package, version 2.0.
 size 43468 bytes: control archive=1187 bytes.
     659 bytes,    19 lines      control              
     301 bytes,     4 lines      md5sums              
      25 bytes,     1 lines      shlibs               
    1742 bytes,    50 lines      symbols              
      60 bytes,     2 lines      triggers             
 Package: libauparse0
 Source: audit
 Version: 1:2.4.4-4
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 104
 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.8)
 Breaks: libaudit0, libaudit1 (<< 1:2.2.1-2)
 Replaces: libaudit0, libaudit1 (<< 1:2.2.1-2)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: http://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for parsing security auditing
  The libauparse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.
  .
  This package contains the libauparse0 library.

drwxr-xr-x root/root         0 2015-10-10 04:32 ./
drwxr-xr-x root/root         0 2015-10-10 04:31 ./lib/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2015-10-10 04:32 ./lib/arm-linux-gnueabihf/libauparse.so.0 -> libauparse.so.0.0.0
-rw-r--r-- root/root     79488 2015-10-10 04:32 ./lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/libauparse0/
-rw-r--r-- root/root      5033 2015-10-04 13:10 ./usr/share/doc/libauparse0/changelog.Debian.gz
-rw-r--r-- root/root      7105 2015-08-13 20:56 ./usr/share/doc/libauparse0/changelog.gz
-rw-r--r-- root/root       922 2015-10-04 13:10 ./usr/share/doc/libauparse0/copyright


python-audit_2.4.4-4_armhf.deb
──────────────────────────────

 new debian package, version 2.0.
 size 55564 bytes: control archive=1016 bytes.
     643 bytes,    15 lines      control              
     573 bytes,     7 lines      md5sums              
     160 bytes,     9 lines   *  postinst             #!/bin/sh
     259 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-audit
 Source: audit
 Version: 1:2.4.4-4
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 246
 Depends: python (<< 2.8), python (>= 2.7~), python:any (>= 2.7.5-5~), libaudit1 (>= 1:2.4.2), libauparse0 (>= 1:2.4.4), libc6 (>= 2.4)
 Provides: python2.7-audit
 Section: python
 Priority: extra
 Homepage: http://people.redhat.com/sgrubb/audit/
 Description: Python bindings for security auditing
  The package contains the Python bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2015-10-10 04:32 ./
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/lib/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root    137976 2015-10-10 04:32 ./usr/lib/python2.7/dist-packages/_audit.arm-linux-gnueabihf.so
-rw-r--r-- root/root     46287 2015-10-10 04:31 ./usr/lib/python2.7/dist-packages/audit.py
-rw-r--r-- root/root     37728 2015-10-10 04:32 ./usr/lib/python2.7/dist-packages/auparse.arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/python-audit/
-rw-r--r-- root/root      5033 2015-10-04 13:10 ./usr/share/doc/python-audit/changelog.Debian.gz
-rw-r--r-- root/root      7105 2015-08-13 20:56 ./usr/share/doc/python-audit/changelog.gz
-rw-r--r-- root/root       922 2015-10-04 13:10 ./usr/share/doc/python-audit/copyright
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/python-audit/examples/
-rwxr-xr-x root/root      2665 2015-08-13 20:56 ./usr/share/doc/python-audit/examples/avc_snap


python3-audit_2.4.4-4_armhf.deb
───────────────────────────────

 new debian package, version 2.0.
 size 56452 bytes: control archive=1123 bytes.
     639 bytes,    15 lines      control              
     728 bytes,     8 lines      md5sums              
     170 bytes,     9 lines   *  postinst             #!/bin/sh
     399 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-audit
 Source: audit
 Version: 1:2.4.4-4
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 407
 Depends: python3 (<< 3.6), python3 (>= 3.4~), libaudit1 (>= 1:2.4.2), libauparse0 (>= 1:2.4.4), libc6 (>= 2.4)
 Provides: python3.4-audit, python3.5-audit
 Section: python
 Priority: extra
 Homepage: http://people.redhat.com/sgrubb/audit/
 Description: Python3 bindings for security auditing
  The package contains the Python3 bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2015-10-10 04:32 ./
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/lib/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/lib/python3/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    133836 2015-10-10 04:32 ./usr/lib/python3/dist-packages/_audit.cpython-34m-arm-linux-gnueabihf.so
-rw-r--r-- root/root    133844 2015-10-10 04:32 ./usr/lib/python3/dist-packages/_audit.cpython-35m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     39593 2015-10-10 04:31 ./usr/lib/python3/dist-packages/audit.py
-rw-r--r-- root/root     41720 2015-10-10 04:32 ./usr/lib/python3/dist-packages/auparse.cpython-34m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     41720 2015-10-10 04:32 ./usr/lib/python3/dist-packages/auparse.cpython-35m-arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/
drwxr-xr-x root/root         0 2015-10-10 04:31 ./usr/share/doc/
drwxr-xr-x root/root         0 2015-10-10 04:32 ./usr/share/doc/python3-audit/
-rw-r--r-- root/root      5033 2015-10-04 13:10 ./usr/share/doc/python3-audit/changelog.Debian.gz
-rw-r--r-- root/root      7105 2015-08-13 20:56 ./usr/share/doc/python3-audit/changelog.gz
-rw-r--r-- root/root       922 2015-10-04 13:10 ./usr/share/doc/python3-audit/copyright


┌──────────────────────────────────────────────────────────────────────────────┐
│ Post Build                                                                   │
└──────────────────────────────────────────────────────────────────────────────┘


┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 38524
Build-Time: 775
Distribution: stretch-staging
Host Architecture: armhf
Install-Time: 756
Job: audit_1:2.4.4-4
Machine Architecture: armhf
Package: audit
Package-Time: 1593
Source-Version: 1:2.4.4-4
Space: 38524
Status: successful
Version: 1:2.4.4-4
────────────────────────────────────────────────────────────────────────────────
Finished at 20151010-0433
Build needed 00:26:33, 38524k disc space