Raspbian Package Auto-Building

Build log for audit (1:2.8.1-2) on armhf

audit1:2.8.1-2armhf → 2017-11-14 05:54:01

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| audit 1:2.8.1-2 (armhf)                      Tue, 14 Nov 2017 05:41:49 +0000 |
+==============================================================================+

Package: audit
Version: 1:2.8.1-2
Source Version: 1:2.8.1-2
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-65f9e13b-7724-4764-b6e3-8ca24a1cf134' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [10.3 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [12.2 MB]
Fetched 22.5 MB in 10s (2177 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'audit' packaging is maintained in the 'Git' version control system at:
https://anonscm.debian.org/git/collab-maint/audit.git
Please use:
git clone https://anonscm.debian.org/git/collab-maint/audit.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 1142 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main audit 1:2.8.1-2 (dsc) [2471 B]
Get:2 http://172.17.0.1/private buster-staging/main audit 1:2.8.1-2 (tar) [1120 kB]
Get:3 http://172.17.0.1/private buster-staging/main audit 1:2.8.1-2 (diff) [19.2 kB]
Fetched 1142 kB in 0s (3409 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/audit-qyJ4VT/audit-2.8.1' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/audit-qyJ4VT' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-9jU9gc/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-9jU9gc/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-9jU9gc/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ Packages [430 B]
Fetched 2106 B in 0s (7452 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates e2fsprogs-l10n libsasl2-modules libssl1.1 openssl
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 16 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 15098 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python-all-dev:any (>= 2.6.6-3~), libpython-all-dev (>= 2.6.6-3~), python3-all-dev:any, libpython3-all-dev, swig
Filtered Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python-all-dev:any (>= 2.6.6-3~), libpython-all-dev (>= 2.6.6-3~), python3-all-dev:any, libpython3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-audit-dummy' in '/<<BUILDDIR>>/resolver-9jU9gc/apt_archive/sbuild-build-depends-audit-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-audit-dummy sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ Sources [600 B]
Get:5 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ Packages [663 B]
Fetched 2596 B in 0s (8977 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install audit build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  e2fsprogs-l10n libsasl2-modules
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism file gettext gettext-base
  groff-base intltool intltool-debian krb5-multidev libarchive-zip-perl
  libbsd0 libcap-ng-dev libcroco3 libencode-locale-perl libevent-2.1-6
  libexpat1 libexpat1-dev libfile-listing-perl
  libfile-stripnondeterminism-perl libgcrypt20 libgcrypt20-dev libglib2.0-0
  libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libgpg-error-dev libgpg-error0 libgssapi-krb5-2 libgssrpc4
  libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu57 libidn2-0-dev libidn2-dev libio-html-perl
  libio-socket-ssl-perl libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11
  libkdb5-8 libkeyutils1 libkrb5-3 libkrb5-dev libkrb5support0 libldap2-dev
  libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl
  libmagic-mgc libmagic1 libmpdec2 libnet-http-perl libnet-ssleay-perl
  libp11-kit-dev libpipeline1 libprelude-dev libprelude23 libpreludecpp8
  libpython-all-dev libpython-dev libpython-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.6 libpython3.6-dev
  libpython3.6-minimal libpython3.6-stdlib libsigsegv2 libtasn1-6-dev
  libtimedate-perl libtool libtry-tiny-perl libunbound2 liburi-perl libwrap0
  libwrap0-dev libwww-perl libwww-robotrules-perl libxml-parser-perl libxml2
  m4 man-db mime-support netbase nettle-dev perl-openssl-defaults po-debconf
  python python-all python-all-dev python-dev python-minimal python2.7
  python2.7-dev python2.7-minimal python3 python3-all python3-all-dev
  python3-dev python3-minimal python3.6 python3.6-dev python3.6-minimal swig
  swig3.0 zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation doc-base dh-make dwz gettext-doc libasprintf-dev libgettextpo-dev
  groff krb5-doc rng-tools libgcrypt20-doc gmp-doc libgmp10-doc libmpfr-dev
  dns-root-data gnutls-doc gnutls-bin krb5-user libdata-dump-perl libtool-doc
  libcrypt-ssleay-perl libprelude-doc gfortran | fortran95-compiler gcj-jdk
  libauthen-ntlm-perl m4-doc less www-browser libmail-box-perl python-doc
  python-tk python2.7-doc binfmt-support python3-doc python3-tk python3-venv
  python3.6-venv python3.6-doc swig-doc swig-examples swig3.0-examples
  swig3.0-doc
Recommended packages:
  curl | wget | lynx-cur libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libhtml-format-perl krb5-locales libtasn1-doc
  libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism file gettext gettext-base
  groff-base intltool intltool-debian krb5-multidev libarchive-zip-perl
  libbsd0 libcap-ng-dev libcroco3 libencode-locale-perl libevent-2.1-6
  libexpat1 libexpat1-dev libfile-listing-perl
  libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgmp-dev
  libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libgpg-error-dev libgssapi-krb5-2 libgssrpc4
  libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu57 libidn2-0-dev libidn2-dev libio-html-perl
  libio-socket-ssl-perl libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11
  libkdb5-8 libkeyutils1 libkrb5-3 libkrb5-dev libkrb5support0 libldap2-dev
  libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl
  libmagic-mgc libmagic1 libmpdec2 libnet-http-perl libnet-ssleay-perl
  libp11-kit-dev libpipeline1 libprelude-dev libprelude23 libpreludecpp8
  libpython-all-dev libpython-dev libpython-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.6 libpython3.6-dev
  libpython3.6-minimal libpython3.6-stdlib libsigsegv2 libtasn1-6-dev
  libtimedate-perl libtool libtry-tiny-perl libunbound2 liburi-perl libwrap0
  libwrap0-dev libwww-perl libwww-robotrules-perl libxml-parser-perl libxml2
  m4 man-db mime-support netbase nettle-dev perl-openssl-defaults po-debconf
  python python-all python-all-dev python-dev python-minimal python2.7
  python2.7-dev python2.7-minimal python3 python3-all python3-all-dev
  python3-dev python3-minimal python3.6 python3.6-dev python3.6-minimal
  sbuild-build-depends-audit-dummy swig swig3.0 zlib1g-dev
The following packages will be upgraded:
  libgcrypt20 libgpg-error0
2 upgraded, 127 newly installed, 0 to remove and 14 not upgraded.
Need to get 73.0 MB of archives.
After this operation, 193 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-9jU9gc/apt_archive ./ sbuild-build-depends-audit-dummy 0.invalid.0 [952 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.3-9 [1005 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.8.6-3 [95.9 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 9.0.14 [178 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.4.2-1 [24.2 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.7.6.1-2 [1014 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf libpython2.7-minimal armhf 2.7.14-2 [393 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf python2.7-minimal armhf 2.7.14-2 [1091 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf python-minimal armhf 2.7.14-1 [40.7 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf mime-support all 3.60 [36.7 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf libexpat1 armhf 2.2.3-2 [73.6 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf libpython2.7-stdlib armhf 2.7.14-2 [1854 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf python2.7 armhf 2.7.14-2 [292 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf libpython-stdlib armhf 2.7.14-1 [20.1 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf python armhf 2.7.14-1 [155 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf libpython3.6-minimal armhf 3.6.3-1 [564 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf python3.6-minimal armhf 3.6.3-1 [1232 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf python3-minimal armhf 3.6.3-2 [35.7 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf libmpdec2 armhf 2.4.2-1 [67.5 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf libpython3.6-stdlib armhf 3.6.3-1 [2055 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf python3.6 armhf 3.6.3-1 [218 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf libpython3-stdlib armhf 3.6.3-2 [19.1 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf dh-python all 2.20170125 [86.8 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf python3 armhf 3.6.3-2 [22.1 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf libgpg-error0 armhf 1.27-5 [110 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf libgcrypt20 armhf 1.7.9-2 [464 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf netbase all 5.4 [19.1 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.32-1 [225 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.32-1 [105 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.32-1 [63.7 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-4 [117 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libevent-2.1-6 armhf 2.1.8-stable-4 [156 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf libgnutls-openssl27 armhf 3.5.16-1 [659 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf libkeyutils1 armhf 1.5.9-9 [11.9 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf libwrap0 armhf 7.6.q-27 [56.0 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf libicu57 armhf 57.1-8 [7411 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-5 [609 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.11-1 [29.3 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-1 [185 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20161112.1+nmu1 [74.2 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.15.1-3 [736 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-4 [434 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf comerr-dev armhf 2.1-1.43.7-1 [37.7 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-2 [545 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 14 [15.9 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.59-1 [95.5 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 0.040-1 [18.4 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 0.040-1 [11.8 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.54.1-1 [2653 kB]
Get:52 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-1 [132 kB]
Get:53 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-4 [1218 kB]
Get:54 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:55 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.20 [247 kB]
Get:56 http://172.17.0.1/private buster-staging/main armhf debhelper all 10.10.5 [978 kB]
Get:57 http://172.17.0.1/private buster-staging/main armhf liburi-perl all 1.72-2 [88.8 kB]
Get:58 http://172.17.0.1/private buster-staging/main armhf libencode-locale-perl all 1.05-1 [13.7 kB]
Get:59 http://172.17.0.1/private buster-staging/main armhf libhttp-date-perl all 6.02-1 [10.7 kB]
Get:60 http://172.17.0.1/private buster-staging/main armhf libfile-listing-perl all 6.04-1 [10.3 kB]
Get:61 http://172.17.0.1/private buster-staging/main armhf libhtml-tagset-perl all 3.20-3 [12.7 kB]
Get:62 http://172.17.0.1/private buster-staging/main armhf libhtml-parser-perl armhf 3.72-3+b1 [101 kB]
Get:63 http://172.17.0.1/private buster-staging/main armhf libhtml-tree-perl all 5.03-2 [210 kB]
Get:64 http://172.17.0.1/private buster-staging/main armhf libio-html-perl all 1.001-1 [17.6 kB]
Get:65 http://172.17.0.1/private buster-staging/main armhf liblwp-mediatypes-perl all 6.02-1 [22.1 kB]
Get:66 http://172.17.0.1/private buster-staging/main armhf libhttp-message-perl all 6.13-1 [71.6 kB]
Get:67 http://172.17.0.1/private buster-staging/main armhf libhttp-cookies-perl all 6.01-1 [17.4 kB]
Get:68 http://172.17.0.1/private buster-staging/main armhf libhttp-negotiate-perl all 6.00-2 [13.6 kB]
Get:69 http://172.17.0.1/private buster-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:70 http://172.17.0.1/private buster-staging/main armhf libnet-ssleay-perl armhf 1.80-1+b1 [270 kB]
Get:71 http://172.17.0.1/private buster-staging/main armhf libio-socket-ssl-perl all 2.052-1 [202 kB]
Get:72 http://172.17.0.1/private buster-staging/main armhf libnet-http-perl all 6.17-1 [24.3 kB]
Get:73 http://172.17.0.1/private buster-staging/main armhf liblwp-protocol-https-perl all 6.07-2 [9242 B]
Get:74 http://172.17.0.1/private buster-staging/main armhf libtry-tiny-perl all 0.28-1 [22.7 kB]
Get:75 http://172.17.0.1/private buster-staging/main armhf libwww-robotrules-perl all 6.01-1 [14.3 kB]
Get:76 http://172.17.0.1/private buster-staging/main armhf libwww-perl all 6.27-1 [186 kB]
Get:77 http://172.17.0.1/private buster-staging/main armhf libxml-parser-perl armhf 2.44-2+b2 [209 kB]
Get:78 http://172.17.0.1/private buster-staging/main armhf intltool all 0.51.0-4 [50.1 kB]
Get:79 http://172.17.0.1/private buster-staging/main armhf libkrb5support0 armhf 1.15.2-2 [58.6 kB]
Get:80 http://172.17.0.1/private buster-staging/main armhf libk5crypto3 armhf 1.15.2-2 [116 kB]
Get:81 http://172.17.0.1/private buster-staging/main armhf libkrb5-3 armhf 1.15.2-2 [263 kB]
Get:82 http://172.17.0.1/private buster-staging/main armhf libgssapi-krb5-2 armhf 1.15.2-2 [133 kB]
Get:83 http://172.17.0.1/private buster-staging/main armhf libgssrpc4 armhf 1.15.2-2 [81.9 kB]
Get:84 http://172.17.0.1/private buster-staging/main armhf libkdb5-8 armhf 1.15.2-2 [66.8 kB]
Get:85 http://172.17.0.1/private buster-staging/main armhf libkadm5srv-mit11 armhf 1.15.2-2 [79.8 kB]
Get:86 http://172.17.0.1/private buster-staging/main armhf libkadm5clnt-mit11 armhf 1.15.2-2 [68.0 kB]
Get:87 http://172.17.0.1/private buster-staging/main armhf krb5-multidev armhf 1.15.2-2 [151 kB]
Get:88 http://172.17.0.1/private buster-staging/main armhf libcap-ng-dev armhf 0.7.7-3.1+b1 [25.2 kB]
Get:89 http://172.17.0.1/private buster-staging/main armhf libexpat1-dev armhf 2.2.3-2 [125 kB]
Get:90 http://172.17.0.1/private buster-staging/main armhf libgpg-error-dev armhf 1.27-5 [81.2 kB]
Get:91 http://172.17.0.1/private buster-staging/main armhf libgcrypt20-dev armhf 1.7.9-2 [517 kB]
Get:92 http://172.17.0.1/private buster-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-1.1 [21.5 kB]
Get:93 http://172.17.0.1/private buster-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-1.1 [561 kB]
Get:94 http://172.17.0.1/private buster-staging/main armhf libunbound2 armhf 1.6.7-1+b1 [358 kB]
Get:95 http://172.17.0.1/private buster-staging/main armhf libgnutls-dane0 armhf 3.5.16-1 [659 kB]
Get:96 http://172.17.0.1/private buster-staging/main armhf libgnutlsxx28 armhf 3.5.16-1 [11.7 kB]
Get:97 http://172.17.0.1/private buster-staging/main armhf nettle-dev armhf 3.3-2 [1048 kB]
Get:98 http://172.17.0.1/private buster-staging/main armhf zlib1g-dev armhf 1:1.2.8.dfsg-5 [198 kB]
Get:99 http://172.17.0.1/private buster-staging/main armhf libtasn1-6-dev armhf 4.12-2.1 [96.3 kB]
Get:100 http://172.17.0.1/private buster-staging/main armhf libp11-kit-dev armhf 0.23.9-2 [68.1 kB]
Get:101 http://172.17.0.1/private buster-staging/main armhf libidn2-dev armhf 2.0.2-5 [282 kB]
Get:102 http://172.17.0.1/private buster-staging/main armhf libidn2-0-dev armhf 2.0.2-5 [16.0 kB]
Get:103 http://172.17.0.1/private buster-staging/main armhf libgnutls28-dev armhf 3.5.16-1 [1224 kB]
Get:104 http://172.17.0.1/private buster-staging/main armhf libkrb5-dev armhf 1.15.2-2 [46.4 kB]
Get:105 http://172.17.0.1/private buster-staging/main armhf libldap2-dev armhf 2.4.45+dfsg-1 [297 kB]
Get:106 http://172.17.0.1/private buster-staging/main armhf libltdl7 armhf 2.4.6-2 [386 kB]
Get:107 http://172.17.0.1/private buster-staging/main armhf libltdl-dev armhf 2.4.6-2 [159 kB]
Get:108 http://172.17.0.1/private buster-staging/main armhf libpython2.7 armhf 2.7.14-2 [904 kB]
Get:109 http://172.17.0.1/private buster-staging/main armhf libpython2.7-dev armhf 2.7.14-2 [27.6 MB]
Get:110 http://172.17.0.1/private buster-staging/main armhf libpython-dev armhf 2.7.14-1 [20.1 kB]
Get:111 http://172.17.0.1/private buster-staging/main armhf libpython-all-dev armhf 2.7.14-1 [958 B]
Get:112 http://172.17.0.1/private buster-staging/main armhf libpython3.6 armhf 3.6.3-1 [1228 kB]
Get:113 http://172.17.0.1/private buster-staging/main armhf libpython3.6-dev armhf 3.6.3-1 [2252 kB]
Get:114 http://172.17.0.1/private buster-staging/main armhf libpython3-dev armhf 3.6.3-2 [19.2 kB]
Get:115 http://172.17.0.1/private buster-staging/main armhf libpython3-all-dev armhf 3.6.3-2 [1048 B]
Get:116 http://172.17.0.1/private buster-staging/main armhf libwrap0-dev armhf 7.6.q-27 [18.4 kB]
Get:117 http://172.17.0.1/private buster-staging/main armhf python-all armhf 2.7.14-1 [942 B]
Get:118 http://172.17.0.1/private buster-staging/main armhf python2.7-dev armhf 2.7.14-2 [295 kB]
Get:119 http://172.17.0.1/private buster-staging/main armhf python-dev armhf 2.7.14-1 [1130 B]
Get:120 http://172.17.0.1/private buster-staging/main armhf python-all-dev armhf 2.7.14-1 [964 B]
Get:121 http://172.17.0.1/private buster-staging/main armhf python3-all armhf 3.6.3-2 [1024 B]
Get:122 http://172.17.0.1/private buster-staging/main armhf python3.6-dev armhf 3.6.3-1 [510 kB]
Get:123 http://172.17.0.1/private buster-staging/main armhf python3-dev armhf 3.6.3-2 [1236 B]
Get:124 http://172.17.0.1/private buster-staging/main armhf python3-all-dev armhf 3.6.3-2 [1048 B]
Get:125 http://172.17.0.1/private buster-staging/main armhf swig3.0 armhf 3.0.12-1 [1228 kB]
Get:126 http://172.17.0.1/private buster-staging/main armhf swig armhf 3.0.12-1 [309 kB]
Get:127 http://172.17.0.1/private buster-staging/main armhf libprelude23 armhf 3.1.0-0.6+b1 [578 kB]
Get:128 http://172.17.0.1/private buster-staging/main armhf libpreludecpp8 armhf 3.1.0-0.6+b1 [391 kB]
Get:129 http://172.17.0.1/private buster-staging/main armhf libprelude-dev armhf 3.1.0-0.6+b1 [415 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 73.0 MB in 16s (4320 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 15098 files and directories currently installed.)
Preparing to unpack .../00-groff-base_1.22.3-9_armhf.deb ...
Unpacking groff-base (1.22.3-9) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../01-libbsd0_0.8.6-3_armhf.deb ...
Unpacking libbsd0:armhf (0.8.6-3) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_9.0.14_armhf.deb ...
Unpacking bsdmainutils (9.0.14) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.4.2-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.2-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.7.6.1-2_armhf.deb ...
Unpacking man-db (2.7.6.1-2) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../05-libpython2.7-minimal_2.7.14-2_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.14-2) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../06-python2.7-minimal_2.7.14-2_armhf.deb ...
Unpacking python2.7-minimal (2.7.14-2) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../07-python-minimal_2.7.14-1_armhf.deb ...
Unpacking python-minimal (2.7.14-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../08-mime-support_3.60_all.deb ...
Unpacking mime-support (3.60) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../09-libexpat1_2.2.3-2_armhf.deb ...
Unpacking libexpat1:armhf (2.2.3-2) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../10-libpython2.7-stdlib_2.7.14-2_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.14-2) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../11-python2.7_2.7.14-2_armhf.deb ...
Unpacking python2.7 (2.7.14-2) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../12-libpython-stdlib_2.7.14-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.14-1) ...
Setting up libpython2.7-minimal:armhf (2.7.14-2) ...
Setting up python2.7-minimal (2.7.14-2) ...
Setting up python-minimal (2.7.14-1) ...
Selecting previously unselected package python.
(Reading database ... 16449 files and directories currently installed.)
Preparing to unpack .../0-python_2.7.14-1_armhf.deb ...
Unpacking python (2.7.14-1) ...
Selecting previously unselected package libpython3.6-minimal:armhf.
Preparing to unpack .../1-libpython3.6-minimal_3.6.3-1_armhf.deb ...
Unpacking libpython3.6-minimal:armhf (3.6.3-1) ...
Selecting previously unselected package python3.6-minimal.
Preparing to unpack .../2-python3.6-minimal_3.6.3-1_armhf.deb ...
Unpacking python3.6-minimal (3.6.3-1) ...
Selecting previously unselected package python3-minimal.
Preparing to unpack .../3-python3-minimal_3.6.3-2_armhf.deb ...
Unpacking python3-minimal (3.6.3-2) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../4-libmpdec2_2.4.2-1_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-1) ...
Selecting previously unselected package libpython3.6-stdlib:armhf.
Preparing to unpack .../5-libpython3.6-stdlib_3.6.3-1_armhf.deb ...
Unpacking libpython3.6-stdlib:armhf (3.6.3-1) ...
Selecting previously unselected package python3.6.
Preparing to unpack .../6-python3.6_3.6.3-1_armhf.deb ...
Unpacking python3.6 (3.6.3-1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../7-libpython3-stdlib_3.6.3-2_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.6.3-2) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../8-dh-python_2.20170125_all.deb ...
Unpacking dh-python (2.20170125) ...
Setting up libpython3.6-minimal:armhf (3.6.3-1) ...
Setting up libexpat1:armhf (2.2.3-2) ...
Setting up python3.6-minimal (3.6.3-1) ...
Setting up python3-minimal (3.6.3-2) ...
Selecting previously unselected package python3.
(Reading database ... 17433 files and directories currently installed.)
Preparing to unpack .../python3_3.6.3-2_armhf.deb ...
Unpacking python3 (3.6.3-2) ...
Preparing to unpack .../libgpg-error0_1.27-5_armhf.deb ...
Unpacking libgpg-error0:armhf (1.27-5) over (1.27-4) ...
Setting up libgpg-error0:armhf (1.27-5) ...
(Reading database ... 17449 files and directories currently installed.)
Preparing to unpack .../libgcrypt20_1.7.9-2_armhf.deb ...
Unpacking libgcrypt20:armhf (1.7.9-2) over (1.7.9-1) ...
Setting up libgcrypt20:armhf (1.7.9-2) ...
Selecting previously unselected package netbase.
(Reading database ... 17449 files and directories currently installed.)
Preparing to unpack .../000-netbase_5.4_all.deb ...
Unpacking netbase (5.4) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../001-libmagic-mgc_1%3a5.32-1_armhf.deb ...
Unpacking libmagic-mgc (1:5.32-1) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../002-libmagic1_1%3a5.32-1_armhf.deb ...
Unpacking libmagic1:armhf (1:5.32-1) ...
Selecting previously unselected package file.
Preparing to unpack .../003-file_1%3a5.32-1_armhf.deb ...
Unpacking file (1:5.32-1) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../004-gettext-base_0.19.8.1-4_armhf.deb ...
Unpacking gettext-base (0.19.8.1-4) ...
Selecting previously unselected package libevent-2.1-6:armhf.
Preparing to unpack .../005-libevent-2.1-6_2.1.8-stable-4_armhf.deb ...
Unpacking libevent-2.1-6:armhf (2.1.8-stable-4) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../006-libgnutls-openssl27_3.5.16-1_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.5.16-1) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../007-libkeyutils1_1.5.9-9_armhf.deb ...
Unpacking libkeyutils1:armhf (1.5.9-9) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../008-libwrap0_7.6.q-27_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-27) ...
Selecting previously unselected package libicu57:armhf.
Preparing to unpack .../009-libicu57_57.1-8_armhf.deb ...
Unpacking libicu57:armhf (57.1-8) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../010-libxml2_2.9.4+dfsg1-5_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-5) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../011-libsigsegv2_2.11-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.11-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../012-m4_1.4.18-1_armhf.deb ...
Unpacking m4 (1.4.18-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../013-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../014-autotools-dev_20161112.1+nmu1_all.deb ...
Unpacking autotools-dev (20161112.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../015-automake_1%3a1.15.1-3_all.deb ...
Unpacking automake (1:1.15.1-3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../016-autopoint_0.19.8.1-4_all.deb ...
Unpacking autopoint (0.19.8.1-4) ...
Selecting previously unselected package comerr-dev.
Preparing to unpack .../017-comerr-dev_2.1-1.43.7-1_armhf.deb ...
Unpacking comerr-dev (2.1-1.43.7-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../018-libtool_2.4.6-2_all.deb ...
Unpacking libtool (2.4.6-2) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../019-dh-autoreconf_14_all.deb ...
Unpacking dh-autoreconf (14) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../020-libarchive-zip-perl_1.59-1_all.deb ...
Unpacking libarchive-zip-perl (1.59-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../021-libfile-stripnondeterminism-perl_0.040-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.040-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../022-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../023-dh-strip-nondeterminism_0.040-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.040-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../024-libglib2.0-0_2.54.1-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.54.1-1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../025-libcroco3_0.6.12-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../026-gettext_0.19.8.1-4_armhf.deb ...
Unpacking gettext (0.19.8.1-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../027-intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../028-po-debconf_1.0.20_all.deb ...
Unpacking po-debconf (1.0.20) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../029-debhelper_10.10.5_all.deb ...
Unpacking debhelper (10.10.5) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../030-liburi-perl_1.72-2_all.deb ...
Unpacking liburi-perl (1.72-2) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../031-libencode-locale-perl_1.05-1_all.deb ...
Unpacking libencode-locale-perl (1.05-1) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../032-libhttp-date-perl_6.02-1_all.deb ...
Unpacking libhttp-date-perl (6.02-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../033-libfile-listing-perl_6.04-1_all.deb ...
Unpacking libfile-listing-perl (6.04-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../034-libhtml-tagset-perl_3.20-3_all.deb ...
Unpacking libhtml-tagset-perl (3.20-3) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../035-libhtml-parser-perl_3.72-3+b1_armhf.deb ...
Unpacking libhtml-parser-perl (3.72-3+b1) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../036-libhtml-tree-perl_5.03-2_all.deb ...
Unpacking libhtml-tree-perl (5.03-2) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../037-libio-html-perl_1.001-1_all.deb ...
Unpacking libio-html-perl (1.001-1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../038-liblwp-mediatypes-perl_6.02-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.02-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../039-libhttp-message-perl_6.13-1_all.deb ...
Unpacking libhttp-message-perl (6.13-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../040-libhttp-cookies-perl_6.01-1_all.deb ...
Unpacking libhttp-cookies-perl (6.01-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../041-libhttp-negotiate-perl_6.00-2_all.deb ...
Unpacking libhttp-negotiate-perl (6.00-2) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../042-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../043-libnet-ssleay-perl_1.80-1+b1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.80-1+b1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../044-libio-socket-ssl-perl_2.052-1_all.deb ...
Unpacking libio-socket-ssl-perl (2.052-1) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../045-libnet-http-perl_6.17-1_all.deb ...
Unpacking libnet-http-perl (6.17-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../046-liblwp-protocol-https-perl_6.07-2_all.deb ...
Unpacking liblwp-protocol-https-perl (6.07-2) ...
Selecting previously unselected package libtry-tiny-perl.
Preparing to unpack .../047-libtry-tiny-perl_0.28-1_all.deb ...
Unpacking libtry-tiny-perl (0.28-1) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../048-libwww-robotrules-perl_6.01-1_all.deb ...
Unpacking libwww-robotrules-perl (6.01-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../049-libwww-perl_6.27-1_all.deb ...
Unpacking libwww-perl (6.27-1) ...
Selecting previously unselected package libxml-parser-perl.
Preparing to unpack .../050-libxml-parser-perl_2.44-2+b2_armhf.deb ...
Unpacking libxml-parser-perl (2.44-2+b2) ...
Selecting previously unselected package intltool.
Preparing to unpack .../051-intltool_0.51.0-4_all.deb ...
Unpacking intltool (0.51.0-4) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../052-libkrb5support0_1.15.2-2_armhf.deb ...
Unpacking libkrb5support0:armhf (1.15.2-2) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../053-libk5crypto3_1.15.2-2_armhf.deb ...
Unpacking libk5crypto3:armhf (1.15.2-2) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../054-libkrb5-3_1.15.2-2_armhf.deb ...
Unpacking libkrb5-3:armhf (1.15.2-2) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../055-libgssapi-krb5-2_1.15.2-2_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.15.2-2) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../056-libgssrpc4_1.15.2-2_armhf.deb ...
Unpacking libgssrpc4:armhf (1.15.2-2) ...
Selecting previously unselected package libkdb5-8:armhf.
Preparing to unpack .../057-libkdb5-8_1.15.2-2_armhf.deb ...
Unpacking libkdb5-8:armhf (1.15.2-2) ...
Selecting previously unselected package libkadm5srv-mit11:armhf.
Preparing to unpack .../058-libkadm5srv-mit11_1.15.2-2_armhf.deb ...
Unpacking libkadm5srv-mit11:armhf (1.15.2-2) ...
Selecting previously unselected package libkadm5clnt-mit11:armhf.
Preparing to unpack .../059-libkadm5clnt-mit11_1.15.2-2_armhf.deb ...
Unpacking libkadm5clnt-mit11:armhf (1.15.2-2) ...
Selecting previously unselected package krb5-multidev.
Preparing to unpack .../060-krb5-multidev_1.15.2-2_armhf.deb ...
Unpacking krb5-multidev (1.15.2-2) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../061-libcap-ng-dev_0.7.7-3.1+b1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.7-3.1+b1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../062-libexpat1-dev_2.2.3-2_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.3-2) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../063-libgpg-error-dev_1.27-5_armhf.deb ...
Unpacking libgpg-error-dev (1.27-5) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../064-libgcrypt20-dev_1.7.9-2_armhf.deb ...
Unpacking libgcrypt20-dev (1.7.9-2) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../065-libgmpxx4ldbl_2%3a6.1.2+dfsg-1.1_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1.1) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../066-libgmp-dev_2%3a6.1.2+dfsg-1.1_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-1.1) ...
Selecting previously unselected package libunbound2:armhf.
Preparing to unpack .../067-libunbound2_1.6.7-1+b1_armhf.deb ...
Unpacking libunbound2:armhf (1.6.7-1+b1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../068-libgnutls-dane0_3.5.16-1_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.5.16-1) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../069-libgnutlsxx28_3.5.16-1_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.5.16-1) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../070-nettle-dev_3.3-2_armhf.deb ...
Unpacking nettle-dev:armhf (3.3-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../071-zlib1g-dev_1%3a1.2.8.dfsg-5_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../072-libtasn1-6-dev_4.12-2.1_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.12-2.1) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../073-libp11-kit-dev_0.23.9-2_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.9-2) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../074-libidn2-dev_2.0.2-5_armhf.deb ...
Unpacking libidn2-dev:armhf (2.0.2-5) ...
Selecting previously unselected package libidn2-0-dev:armhf.
Preparing to unpack .../075-libidn2-0-dev_2.0.2-5_armhf.deb ...
Unpacking libidn2-0-dev:armhf (2.0.2-5) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../076-libgnutls28-dev_3.5.16-1_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.5.16-1) ...
Selecting previously unselected package libkrb5-dev.
Preparing to unpack .../077-libkrb5-dev_1.15.2-2_armhf.deb ...
Unpacking libkrb5-dev (1.15.2-2) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../078-libldap2-dev_2.4.45+dfsg-1_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.45+dfsg-1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../079-libltdl7_2.4.6-2_armhf.deb ...
Unpacking libltdl7:armhf (2.4.6-2) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../080-libltdl-dev_2.4.6-2_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.6-2) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../081-libpython2.7_2.7.14-2_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.14-2) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../082-libpython2.7-dev_2.7.14-2_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.14-2) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../083-libpython-dev_2.7.14-1_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.14-1) ...
Selecting previously unselected package libpython-all-dev:armhf.
Preparing to unpack .../084-libpython-all-dev_2.7.14-1_armhf.deb ...
Unpacking libpython-all-dev:armhf (2.7.14-1) ...
Selecting previously unselected package libpython3.6:armhf.
Preparing to unpack .../085-libpython3.6_3.6.3-1_armhf.deb ...
Unpacking libpython3.6:armhf (3.6.3-1) ...
Selecting previously unselected package libpython3.6-dev:armhf.
Preparing to unpack .../086-libpython3.6-dev_3.6.3-1_armhf.deb ...
Unpacking libpython3.6-dev:armhf (3.6.3-1) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../087-libpython3-dev_3.6.3-2_armhf.deb ...
Unpacking libpython3-dev:armhf (3.6.3-2) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../088-libpython3-all-dev_3.6.3-2_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.6.3-2) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../089-libwrap0-dev_7.6.q-27_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-27) ...
Selecting previously unselected package python-all.
Preparing to unpack .../090-python-all_2.7.14-1_armhf.deb ...
Unpacking python-all (2.7.14-1) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../091-python2.7-dev_2.7.14-2_armhf.deb ...
Unpacking python2.7-dev (2.7.14-2) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../092-python-dev_2.7.14-1_armhf.deb ...
Unpacking python-dev (2.7.14-1) ...
Selecting previously unselected package python-all-dev.
Preparing to unpack .../093-python-all-dev_2.7.14-1_armhf.deb ...
Unpacking python-all-dev (2.7.14-1) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../094-python3-all_3.6.3-2_armhf.deb ...
Unpacking python3-all (3.6.3-2) ...
Selecting previously unselected package python3.6-dev.
Preparing to unpack .../095-python3.6-dev_3.6.3-1_armhf.deb ...
Unpacking python3.6-dev (3.6.3-1) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../096-python3-dev_3.6.3-2_armhf.deb ...
Unpacking python3-dev (3.6.3-2) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../097-python3-all-dev_3.6.3-2_armhf.deb ...
Unpacking python3-all-dev (3.6.3-2) ...
Selecting previously unselected package swig3.0.
Preparing to unpack .../098-swig3.0_3.0.12-1_armhf.deb ...
Unpacking swig3.0 (3.0.12-1) ...
Selecting previously unselected package swig.
Preparing to unpack .../099-swig_3.0.12-1_armhf.deb ...
Unpacking swig (3.0.12-1) ...
Selecting previously unselected package libprelude23.
Preparing to unpack .../100-libprelude23_3.1.0-0.6+b1_armhf.deb ...
Unpacking libprelude23 (3.1.0-0.6+b1) ...
Selecting previously unselected package libpreludecpp8.
Preparing to unpack .../101-libpreludecpp8_3.1.0-0.6+b1_armhf.deb ...
Unpacking libpreludecpp8 (3.1.0-0.6+b1) ...
Selecting previously unselected package libprelude-dev.
Preparing to unpack .../102-libprelude-dev_3.1.0-0.6+b1_armhf.deb ...
Unpacking libprelude-dev (3.1.0-0.6+b1) ...
Selecting previously unselected package sbuild-build-depends-audit-dummy.
Preparing to unpack .../103-sbuild-build-depends-audit-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-audit-dummy (0.invalid.0) ...
Setting up libhtml-tagset-perl (3.20-3) ...
Setting up libldap2-dev:armhf (2.4.45+dfsg-1) ...
Setting up libtry-tiny-perl (0.28-1) ...
Setting up libevent-2.1-6:armhf (2.1.8-stable-4) ...
Setting up libarchive-zip-perl (1.59-1) ...
Setting up comerr-dev (2.1-1.43.7-1) ...
Setting up swig3.0 (3.0.12-1) ...
Setting up mime-support (3.60) ...
Setting up libencode-locale-perl (1.05-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libsigsegv2:armhf (2.11-1) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up groff-base (1.22.3-9) ...
Setting up libglib2.0-0:armhf (2.54.1-1) ...
No schema files found: doing nothing.
Setting up libgpg-error-dev (1.27-5) ...
Setting up libio-html-perl (1.001-1) ...
Setting up libcap-ng-dev (0.7.7-3.1+b1) ...
Setting up libp11-kit-dev:armhf (0.23.9-2) ...
Setting up libtasn1-6-dev:armhf (4.12-2.1) ...
Setting up gettext-base (0.19.8.1-4) ...
Setting up libpipeline1:armhf (1.4.2-1) ...
Setting up m4 (1.4.18-1) ...
Setting up libicu57:armhf (57.1-8) ...
Setting up libbsd0:armhf (0.8.6-3) ...
Setting up libxml2:armhf (2.9.4+dfsg1-5) ...
Setting up libmagic-mgc (1:5.32-1) ...
Setting up libmagic1:armhf (1:5.32-1) ...
Setting up libcroco3:armhf (0.6.12-1) ...
Setting up libgnutlsxx28:armhf (3.5.16-1) ...
Setting up liblwp-mediatypes-perl (6.02-1) ...
Processing triggers for libc-bin (2.24-17) ...
Setting up libgcrypt20-dev (1.7.9-2) ...
Setting up autotools-dev (20161112.1+nmu1) ...
Setting up liburi-perl (1.72-2) ...
Setting up libgnutls-openssl27:armhf (3.5.16-1) ...
Setting up libltdl7:armhf (2.4.6-2) ...
Setting up libhtml-parser-perl (3.72-3+b1) ...
Setting up libprelude23 (3.1.0-0.6+b1) ...
Setting up libexpat1-dev:armhf (2.2.3-2) ...
Setting up libnet-http-perl (6.17-1) ...
Setting up libkeyutils1:armhf (1.5.9-9) ...
Setting up bsdmainutils (9.0.14) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-1.1) ...
Setting up libidn2-dev:armhf (2.0.2-5) ...
Setting up libwww-robotrules-perl (6.01-1) ...
Setting up libidn2-0-dev:armhf (2.0.2-5) ...
Setting up libpython2.7-stdlib:armhf (2.7.14-2) ...
Setting up autopoint (0.19.8.1-4) ...
Setting up libmpdec2:armhf (2.4.2-1) ...
Setting up libwrap0:armhf (7.6.q-27) ...
Setting up netbase (5.4) ...
Setting up zlib1g-dev:armhf (1:1.2.8.dfsg-5) ...
Setting up libfile-stripnondeterminism-perl (0.040-1) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-1.1) ...
Setting up libpython3.6-stdlib:armhf (3.6.3-1) ...
Setting up libunbound2:armhf (1.6.7-1+b1) ...
Setting up swig (3.0.12-1) ...
Setting up libhttp-date-perl (6.02-1) ...
Setting up python3.6 (3.6.3-1) ...
Setting up libltdl-dev:armhf (2.4.6-2) ...
Setting up libwrap0-dev:armhf (7.6.q-27) ...
Setting up gettext (0.19.8.1-4) ...
Setting up libnet-ssleay-perl (1.80-1+b1) ...
Setting up python2.7 (2.7.14-2) ...
Setting up autoconf (2.69-11) ...
Setting up file (1:5.32-1) ...
Setting up libkrb5support0:armhf (1.15.2-2) ...
Setting up libio-socket-ssl-perl (2.052-1) ...
Setting up libhtml-tree-perl (5.03-2) ...
Setting up libpython-stdlib:armhf (2.7.14-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up libgnutls-dane0:armhf (3.5.16-1) ...
Setting up libpreludecpp8 (3.1.0-0.6+b1) ...
Setting up libpython2.7:armhf (2.7.14-2) ...
Setting up automake (1:1.15.1-3) ...
update-alternatives: using /usr/bin/automake-1.15 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-listing-perl (6.04-1) ...
Setting up man-db (2.7.6.1-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libhttp-message-perl (6.13-1) ...
Setting up nettle-dev:armhf (3.3-2) ...
Setting up libpython2.7-dev:armhf (2.7.14-2) ...
Setting up python2.7-dev (2.7.14-2) ...
Setting up python (2.7.14-1) ...
Setting up libhttp-negotiate-perl (6.00-2) ...
Setting up libpython3.6:armhf (3.6.3-1) ...
Setting up libtool (2.4.6-2) ...
Setting up libpython3-stdlib:armhf (3.6.3-2) ...
Setting up libpython-dev:armhf (2.7.14-1) ...
Setting up libk5crypto3:armhf (1.15.2-2) ...
Setting up po-debconf (1.0.20) ...
Setting up libhttp-cookies-perl (6.01-1) ...
Setting up python-dev (2.7.14-1) ...
Setting up libpython-all-dev:armhf (2.7.14-1) ...
Setting up libgnutls28-dev:armhf (3.5.16-1) ...
Setting up libpython3.6-dev:armhf (3.6.3-1) ...
Setting up libprelude-dev (3.1.0-0.6+b1) ...
Setting up libkrb5-3:armhf (1.15.2-2) ...
Setting up python3.6-dev (3.6.3-1) ...
Setting up python-all (2.7.14-1) ...
Setting up libpython3-dev:armhf (3.6.3-2) ...
Setting up libgssapi-krb5-2:armhf (1.15.2-2) ...
Setting up python-all-dev (2.7.14-1) ...
Setting up libpython3-all-dev:armhf (3.6.3-2) ...
Setting up libgssrpc4:armhf (1.15.2-2) ...
Setting up libkdb5-8:armhf (1.15.2-2) ...
Setting up libkadm5clnt-mit11:armhf (1.15.2-2) ...
Setting up libkadm5srv-mit11:armhf (1.15.2-2) ...
Setting up krb5-multidev (1.15.2-2) ...
Setting up libkrb5-dev (1.15.2-2) ...
Setting up dh-autoreconf (14) ...
Setting up python3 (3.6.3-2) ...
Setting up liblwp-protocol-https-perl (6.07-2) ...
Setting up python3-dev (3.6.3-2) ...
Setting up python3-all (3.6.3-2) ...
Setting up dh-python (2.20170125) ...
Setting up libwww-perl (6.27-1) ...
Setting up debhelper (10.10.5) ...
Setting up python3-all-dev (3.6.3-2) ...
Setting up dh-strip-nondeterminism (0.040-1) ...
Setting up libxml-parser-perl (2.44-2+b2) ...
Setting up intltool (0.51.0-4) ...
Setting up sbuild-build-depends-audit-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.24-17) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.4.0-79-generic armhf (armv8l)
Toolchain package versions: binutils_2.29.1-6+rpi1 dpkg-dev_1.19.0.4 g++-7_7.2.0-12 gcc-7_7.2.0-12 libc6-dev_2.24-17 libstdc++-7-dev_7.2.0-12 libstdc++6_7.2.0-12 linux-libc-dev_4.9.51-1+rpi3+b1
Package versions: adduser_3.116 apt_1.6~alpha3 autoconf_2.69-11 automake_1:1.15.1-3 autopoint_0.19.8.1-4 autotools-dev_20161112.1+nmu1 base-files_10+rpi1 base-passwd_3.5.44 bash_4.4-5 binutils_2.29.1-6+rpi1 binutils-arm-linux-gnueabihf_2.29.1-6+rpi1 binutils-common_2.29.1-6+rpi1 bsdmainutils_9.0.14 bsdutils_1:2.30.2-0.1 build-essential_12.4 bzip2_1.0.6-8.1 ca-certificates_20170717 comerr-dev_2.1-1.43.7-1 coreutils_8.28-1 cpio_2.11+dfsg-6 cpp_4:7.2.0-1d1 cpp-7_7.2.0-12 dash_0.5.8-2.5 debconf_1.5.64 debhelper_10.10.5 debianutils_4.8.2 dh-autoreconf_14 dh-python_2.20170125 dh-strip-nondeterminism_0.040-1 diffutils_1:3.6-1 dirmngr_2.2.1-5 dmsetup_2:1.02.142-1 dpkg_1.19.0.4 dpkg-dev_1.19.0.4 e2fslibs_1.43.7-1 e2fsprogs_1.43.7-1 e2fsprogs-l10n_1.43.7-1 fakeroot_1.22-1 fdisk_2.30.2-0.1 file_1:5.32-1 findutils_4.6.0+git+20170729-2 g++_4:7.2.0-1d1 g++-7_7.2.0-12 gcc_4:7.2.0-1d1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.3-14 gcc-5-base_5.4.1-4 gcc-7_7.2.0-12 gcc-7-base_7.2.0-12 gettext_0.19.8.1-4 gettext-base_0.19.8.1-4 gnupg_2.2.1-5 gnupg-agent_2.2.1-5 gnupg-l10n_2.2.1-5 gnupg-utils_2.2.1-5 gpg_2.2.1-5 gpg-agent_2.2.1-5 gpg-wks-client_2.2.1-5 gpg-wks-server_2.2.1-5 gpgconf_2.2.1-5 gpgsm_2.2.1-5 gpgv_2.2.1-5 grep_3.1-2 groff-base_1.22.3-9 gzip_1.6-5 hostname_3.18 init-system-helpers_1.51 initramfs-tools_0.130 initramfs-tools-core_0.130 intltool_0.51.0-4 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-9+rpi1 kmod_24-1 krb5-multidev_1.15.2-2 libacl1_2.2.52-3 libapparmor1_2.11.1-2 libapt-pkg5.0_1.6~alpha3 libarchive-zip-perl_1.59-1 libasan4_7.2.0-12 libassuan0_2.4.3-3 libatomic1_7.2.0-12 libattr1_1:2.4.47-2 libaudit-common_1:2.8.1-1 libaudit1_1:2.8.1-1 libbinutils_2.29.1-6+rpi1 libblkid1_2.30.2-0.1 libbsd0_0.8.6-3 libbz2-1.0_1.0.6-8.1 libc-bin_2.24-17 libc-dev-bin_2.24-17 libc6_2.24-17 libc6-dev_2.24-17 libcap-ng-dev_0.7.7-3.1+b1 libcap-ng0_0.7.7-3.1+b1 libcap2_1:2.25-1.1 libcc1-0_7.2.0-12 libcilkrts5_7.2.0-12 libcomerr2_1.43.7-1 libcroco3_0.6.12-1 libcryptsetup4_2:1.7.5-1 libdb5.3_5.3.28-13.1 libdbus-1-3_1.11.22-1 libdebconfclient0_0.232 libdevmapper1.02.1_2:1.02.142-1 libdpkg-perl_1.19.0.4 libdrm-common_2.4.84-2+rpi1 libdrm2_2.4.84-2+rpi1 libencode-locale-perl_1.05-1 libevent-2.1-6_2.1.8-stable-4 libexpat1_2.2.3-2 libexpat1-dev_2.2.3-2 libfakeroot_1.22-1 libfdisk1_2.30.2-0.1 libffi6_3.2.1-6 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_0.040-1 libgcc-7-dev_7.2.0-12 libgcc1_1:7.2.0-12 libgcrypt20_1.7.9-2 libgcrypt20-dev_1.7.9-2 libgdbm3_1.8.3-14 libglib2.0-0_2.54.1-1 libgmp-dev_2:6.1.2+dfsg-1.1 libgmp10_2:6.1.2+dfsg-1.1 libgmpxx4ldbl_2:6.1.2+dfsg-1.1 libgnutls-dane0_3.5.16-1 libgnutls-openssl27_3.5.16-1 libgnutls28-dev_3.5.16-1 libgnutls30_3.5.16-1 libgnutlsxx28_3.5.16-1 libgomp1_7.2.0-12 libgpg-error-dev_1.27-5 libgpg-error0_1.27-5 libgssapi-krb5-2_1.15.2-2 libgssrpc4_1.15.2-2 libhogweed4_3.3-2 libhtml-parser-perl_3.72-3+b1 libhtml-tagset-perl_3.20-3 libhtml-tree-perl_5.03-2 libhttp-cookies-perl_6.01-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.13-1 libhttp-negotiate-perl_6.00-2 libicu57_57.1-8 libidn11_1.33-2 libidn2-0_2.0.2-5 libidn2-0-dev_2.0.2-5 libidn2-dev_2.0.2-5 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.052-1 libip4tc0_1.6.1-2+b1 libisl15_0.18-1 libk5crypto3_1.15.2-2 libkadm5clnt-mit11_1.15.2-2 libkadm5srv-mit11_1.15.2-2 libkdb5-8_1.15.2-2 libkeyutils1_1.5.9-9 libklibc_2.0.4-9+rpi1 libkmod2_24-1 libkrb5-3_1.15.2-2 libkrb5-dev_1.15.2-2 libkrb5support0_1.15.2-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.45+dfsg-1 libldap-common_2.4.45+dfsg-1 libldap2-dev_2.4.45+dfsg-1 libltdl-dev_2.4.6-2 libltdl7_2.4.6-2 liblwp-mediatypes-perl_6.02-1 liblwp-protocol-https-perl_6.07-2 liblz4-1_0.0~r131-2 liblzma5_5.2.2-1.3 libmagic-mgc_1:5.32-1 libmagic1_1:5.32-1 libmount1_2.30.2-0.1 libmpc3_1.0.3-2 libmpdec2_2.4.2-1 libmpfr4_3.1.6-1 libncurses5_6.0+20170902-1 libncursesw5_6.0+20170902-1 libnet-http-perl_6.17-1 libnet-ssleay-perl_1.80-1+b1 libnettle6_3.3-2 libnih-dbus1_1.0.3-8 libnih1_1.0.3-8 libnpth0_1.5-2 libp11-kit-dev_0.23.9-2 libp11-kit0_0.23.9-2 libpam-modules_1.1.8-3.6 libpam-modules-bin_1.1.8-3.6 libpam-runtime_1.1.8-3.6 libpam0g_1.1.8-3.6 libpcre3_2:8.39-4 libperl5.24_5.24.1-7 libperl5.26_5.26.1-2 libpipeline1_1.4.2-1 libplymouth4_0.9.3-1 libpng16-16_1.6.34-1 libprelude-dev_3.1.0-0.6+b1 libprelude23_3.1.0-0.6+b1 libpreludecpp8_3.1.0-0.6+b1 libprocps6_2:3.3.12-3 libpython-all-dev_2.7.14-1 libpython-dev_2.7.14-1 libpython-stdlib_2.7.14-1 libpython2.7_2.7.14-2 libpython2.7-dev_2.7.14-2 libpython2.7-minimal_2.7.14-2 libpython2.7-stdlib_2.7.14-2 libpython3-all-dev_3.6.3-2 libpython3-dev_3.6.3-2 libpython3-stdlib_3.6.3-2 libpython3.6_3.6.3-1 libpython3.6-dev_3.6.3-1 libpython3.6-minimal_3.6.3-1 libpython3.6-stdlib_3.6.3-1 libreadline7_7.0-3 libsasl2-2_2.1.27~101-g0780600+dfsg-3 libsasl2-modules_2.1.27~101-g0780600+dfsg-3 libsasl2-modules-db_2.1.27~101-g0780600+dfsg-3 libseccomp2_2.3.1-2.1 libselinux1_2.7-2 libsemanage-common_2.7-2 libsemanage1_2.7-2 libsepol1_2.7-1 libsigsegv2_2.11-1 libsmartcols1_2.30.2-0.1 libsqlite3-0_3.20.1-2 libss2_1.43.7-1 libssl1.1_1.1.0f-5 libstdc++-7-dev_7.2.0-12 libstdc++6_7.2.0-12 libsystemd0_235-2 libtasn1-6_4.12-2.1 libtasn1-6-dev_4.12-2.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20170902-1 libtool_2.4.6-2 libtry-tiny-perl_0.28-1 libubsan0_7.2.0-12 libudev1_235-2 libunbound2_1.6.7-1+b1 libunistring2_0.9.7-2 liburi-perl_1.72-2 libustr-1.0-1_1.0.4-6 libuuid1_2.30.2-0.1 libwrap0_7.6.q-27 libwrap0-dev_7.6.q-27 libwww-perl_6.27-1 libwww-robotrules-perl_6.01-1 libxml-parser-perl_2.44-2+b2 libxml2_2.9.4+dfsg1-5 linux-base_4.5 linux-libc-dev_4.9.51-1+rpi3+b1 login_1:4.5-1 lsb-base_9.20170808+rpi1 m4_1.4.18-1 make_4.1-9.1 makedev_2.3.1-93 man-db_2.7.6.1-2 mawk_1.3.3-17 mime-support_3.60 mount_2.30.2-0.1 mountall_2.54 multiarch-support_2.24-17 ncurses-base_6.0+20170902-1 ncurses-bin_6.0+20170902-1 netbase_5.4 nettle-dev_3.3-2 openssl_1.1.0f-5 passwd_1:4.5-1 patch_2.7.5-1 perl_5.26.1-2 perl-base_5.26.1-2 perl-modules-5.24_5.24.1-7 perl-modules-5.26_5.26.1-2 perl-openssl-defaults_3 pinentry-curses_1.0.0-3 plymouth_0.9.3-1 po-debconf_1.0.20 procps_2:3.3.12-3 python_2.7.14-1 python-all_2.7.14-1 python-all-dev_2.7.14-1 python-dev_2.7.14-1 python-minimal_2.7.14-1 python2.7_2.7.14-2 python2.7-dev_2.7.14-2 python2.7-minimal_2.7.14-2 python3_3.6.3-2 python3-all_3.6.3-2 python3-all-dev_3.6.3-2 python3-dev_3.6.3-2 python3-minimal_3.6.3-2 python3.6_3.6.3-1 python3.6-dev_3.6.3-1 python3.6-minimal_3.6.3-1 raspbian-archive-keyring_20120528.2 readline-common_7.0-3 sbuild-build-depends-audit-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.4-1 sensible-utils_0.0.10 swig_3.0.12-1 swig3.0_3.0.12-1 systemd_235-2 sysvinit-utils_2.88dsf-59.10 tar_1.29b-2 tzdata_2017c-1 udev_235-2 util-linux_2.30.2-0.1 xz-utils_5.2.2-1.3 zlib1g_1:1.2.8.dfsg-5 zlib1g-dev_1:1.2.8.dfsg-5

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Wed Nov  8 17:42:03 2017 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./audit_2.8.1-2.dsc
dpkg-source: info: extracting audit in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking audit_2.8.1.orig.tar.gz
dpkg-source: info: unpacking audit_2.8.1-2.debian.tar.xz
dpkg-source: info: applying 01-no-refusemanualstop.patch
dpkg-source: info: applying 02-restorecon-path.patch
dpkg-source: info: applying 03-Set-log_group-adm.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-65f9e13b-7724-4764-b6e3-8ca24a1cf134
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package audit
dpkg-buildpackage: info: source version 1:2.8.1-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build audit-2.8.1
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
dh clean --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
rm -f debian/*-stamp
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
 debian/rules build-arch
dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
   dh_update_autotools_config -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:41: installing './compile'
configure.ac:40: installing './missing'
audisp/plugins/remote/Makefile.am: installing './depcomp'
auparse/Makefile.am:90: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:90: but option 'subdir-objects' is disabled
automake: warning: possible forward-incompatibility.
automake: At least a source file is in a subdirectory, but the 'subdir-objects'
automake: automake option hasn't been enabled.  For now, the corresponding output
automake: object file(s) will be placed in the top-level directory.  However,
automake: this behaviour will change in future Automake versions: they will
automake: unconditionally cause object files to be placed in the same subdirectory
automake: of the corresponding sources.
automake: You are advised to start using 'subdir-objects' option throughout your
automake: project, to avoid future incompatibilities.
auparse/Makefile.am:103: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:103: but option 'subdir-objects' is disabled
auparse/Makefile.am:116: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:116: but option 'subdir-objects' is disabled
auparse/Makefile.am:129: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:129: but option 'subdir-objects' is disabled
auparse/Makefile.am:143: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:143: but option 'subdir-objects' is disabled
auparse/Makefile.am:156: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:156: but option 'subdir-objects' is disabled
auparse/Makefile.am:183: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:183: but option 'subdir-objects' is disabled
auparse/Makefile.am:169: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:169: but option 'subdir-objects' is disabled
auparse/Makefile.am:197: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:197: but option 'subdir-objects' is disabled
auparse/Makefile.am:575: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:575: but option 'subdir-objects' is disabled
auparse/Makefile.am:210: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:210: but option 'subdir-objects' is disabled
auparse/Makefile.am:262: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:262: but option 'subdir-objects' is disabled
auparse/Makefile.am:236: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:236: but option 'subdir-objects' is disabled
auparse/Makefile.am:223: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:223: but option 'subdir-objects' is disabled
auparse/Makefile.am:249: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:249: but option 'subdir-objects' is disabled
auparse/Makefile.am:275: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:275: but option 'subdir-objects' is disabled
auparse/Makefile.am:288: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:288: but option 'subdir-objects' is disabled
auparse/Makefile.am:588: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:588: but option 'subdir-objects' is disabled
auparse/Makefile.am:301: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:301: but option 'subdir-objects' is disabled
auparse/Makefile.am:640: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:640: but option 'subdir-objects' is disabled
auparse/Makefile.am:627: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:627: but option 'subdir-objects' is disabled
auparse/Makefile.am:601: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:601: but option 'subdir-objects' is disabled
auparse/Makefile.am:614: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:614: but option 'subdir-objects' is disabled
auparse/Makefile.am:314: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:314: but option 'subdir-objects' is disabled
auparse/Makefile.am:328: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:328: but option 'subdir-objects' is disabled
auparse/Makefile.am:367: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:367: but option 'subdir-objects' is disabled
auparse/Makefile.am:354: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:354: but option 'subdir-objects' is disabled
auparse/Makefile.am:380: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:380: but option 'subdir-objects' is disabled
auparse/Makefile.am:341: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:341: but option 'subdir-objects' is disabled
auparse/Makefile.am:393: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:393: but option 'subdir-objects' is disabled
auparse/Makefile.am:406: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:406: but option 'subdir-objects' is disabled
auparse/Makefile.am:419: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:419: but option 'subdir-objects' is disabled
auparse/Makefile.am:432: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:432: but option 'subdir-objects' is disabled
auparse/Makefile.am:445: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:445: but option 'subdir-objects' is disabled
auparse/Makefile.am:458: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:458: but option 'subdir-objects' is disabled
auparse/Makefile.am:471: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:471: but option 'subdir-objects' is disabled
auparse/Makefile.am:484: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:484: but option 'subdir-objects' is disabled
auparse/Makefile.am:497: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:497: but option 'subdir-objects' is disabled
auparse/Makefile.am:510: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:510: but option 'subdir-objects' is disabled
auparse/Makefile.am:523: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:523: but option 'subdir-objects' is disabled
auparse/Makefile.am:536: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:536: but option 'subdir-objects' is disabled
auparse/Makefile.am:549: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:549: but option 'subdir-objects' is disabled
auparse/Makefile.am:562: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:562: but option 'subdir-objects' is disabled
bindings/python/python2/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python2/Makefile.am:30: but option 'subdir-objects' is disabled
bindings/python/python3/Makefile.am:29: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python3/Makefile.am:29: but option 'subdir-objects' is disabled
tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory,
tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_testdir
dh_auto_configure -- \
	--sbindir=/sbin \
	--libdir=/lib/arm-linux-gnueabihf \
	--enable-shared=audit \
	--enable-gssapi-krb5 \
	--with-apparmor \
	--with-prelude \
	--with-libwrap \
	--with-libcap-ng \
	 --with-python --with-python3 \
	--with-arm --with-aarch64 
	cd debian/build && ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --sbindir=/sbin --libdir=/lib/arm-linux-gnueabihf --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-prelude --with-libwrap --with-libcap-ng --with-python --with-python3 --with-arm --with-aarch64
configure: WARNING: unrecognized options: --disable-maintainer-mode
Configuring auditd
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to print strings... printf
checking for style of include used by make... GNU
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking sys/inotify.h usability... yes
checking sys/inotify.h presence... yes
checking for sys/inotify.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking sys/event.h usability... no
checking sys/event.h presence... no
checking for sys/event.h... no
checking port.h usability... no
checking port.h presence... no
checking for port.h... no
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/eventfd.h usability... yes
checking sys/eventfd.h presence... yes
checking for sys/eventfd.h... yes
checking sys/signalfd.h usability... yes
checking sys/signalfd.h presence... yes
checking for sys/signalfd.h... yes
checking for inotify_init... yes
checking for epoll_ctl... yes
checking for kqueue... no
checking for port_create... no
checking for poll... yes
checking for select... yes
checking for eventfd... yes
checking for signalfd... yes
checking for clock_gettime... yes
checking for nanosleep... yes
checking for library containing floor... -lm
.
Checking for programs
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gawk... (cached) mawk
checking for gcc... gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
.
Checking for header files
checking for ANSI C header files... (cached) yes
checking whether time.h and sys/time.h may both be included... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking size of unsigned int... 4
checking size of unsigned long... 4
checking whether AUDIT_FEATURE_VERSION is declared... yes
checking for struct audit_status.feature_bitmap... yes
checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes
checking whether ADDR_NO_RANDOMIZE is declared... yes
checking for posix_fallocate... yes
checking for signalfd... (cached) yes
checking whether to create python bindings... testing
checking for python... /usr/bin/python
checking for python version... 2.7
checking for python platform... linux2
checking for python script directory... ${prefix}/lib/python2.7/dist-packages
checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages
configure: Python bindings will be built
checking whether to create python3 bindings... investigating
checking for python3-config... /usr/bin/python3-config
Python3 bindings WILL be built
checking for python3... /usr/bin/python3
checking whether to create Go language bindings... testing
checking for go... no
configure: WARNING: "Go not found - go bindings will not be made"
../../configure: line 15213: test: =: unary operator expected
checking whether to include auditd network listener support... yes
checking whether to include audisp ZOS remote plugin... yes
checking for gss_acquire_cred in -lgssapi_krb5... yes
checking gssapi/gssapi.h usability... yes
checking gssapi/gssapi.h presence... yes
checking for gssapi/gssapi.h... yes
checking whether to include alpha processor support... no
checking whether to include arm eabi processor support... yes
checking whether to include aarch64 processor support... yes
checking whether to use apparmor... yes
checking whether to use prelude... yes
checking for prelude_init in -lprelude... yes
yes
checking whether to use libwrap... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for request_init in -lwrap... yes
checking for yp_get_default_domain in -lnsl... yes
checking cap-ng.h usability... yes
checking cap-ng.h presence... yes
checking for cap-ng.h... yes
checking for capng_clear in -lcap-ng... yes
checking whether to use libcap-ng... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/Makefile
config.status: creating lib/audit.pc
config.status: creating lib/test/Makefile
config.status: creating auparse/Makefile
config.status: creating auparse/test/Makefile
config.status: creating auparse/auparse.pc
config.status: creating src/Makefile
config.status: creating src/libev/Makefile
config.status: creating src/test/Makefile
config.status: creating docs/Makefile
config.status: creating rules/Makefile
config.status: creating init.d/Makefile
config.status: creating audisp/Makefile
config.status: creating audisp/plugins/Makefile
config.status: creating audisp/plugins/builtins/Makefile
config.status: creating audisp/plugins/prelude/Makefile
config.status: creating audisp/plugins/remote/Makefile
config.status: creating audisp/plugins/zos-remote/Makefile
config.status: creating bindings/Makefile
config.status: creating bindings/python/Makefile
config.status: creating bindings/python/python2/Makefile
config.status: creating bindings/python/python3/Makefile
config.status: creating bindings/golang/Makefile
config.status: creating bindings/swig/Makefile
config.status: creating bindings/swig/src/Makefile
config.status: creating bindings/swig/python/Makefile
config.status: creating bindings/swig/python3/Makefile
config.status: creating tools/Makefile
config.status: creating tools/aulast/Makefile
config.status: creating tools/aulastlog/Makefile
config.status: creating tools/ausyscall/Makefile
config.status: creating tools/auvirt/Makefile
config.status: creating m4/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode
.


  Auditd Version:         2.8.1
  Target:                 arm-unknown-linux-gnueabihf
  Installation prefix:    /usr
  Compiler:               gcc
  Compiler flags:
                          -g -O2
                          -fdebug-prefix-map=/<<PKGBUILDDIR>>=.
                          -fstack-protector-strong -Wformat
                          -Werror=format-security

touch debian/config-python-stamp
dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_testdir
dh_auto_build
	cd debian/build && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making all in lib
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ia64_table.h"' -g -O2 -c -o gen_ia64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2   -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2   -o gen_errtabs_h gen_errtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2   -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2   -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2   -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2   -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ia64_table.h"' -g -O2   -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2   -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2   -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ia64_table.h\" -g -O2 -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="optab.h"' -g -O2   -o gen_optabs_h gen_optabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2   -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2   -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2   -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2   -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2   -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2   -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o  
./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h
./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h
./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h
./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h
./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h
./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h
./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \
	i386_syscall > i386_tables.h
./gen_ia64_tables_h --lowercase --i2s --s2i ia64_syscall > ia64_tables.h
./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \
	> machinetabs.h
./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h
./gen_optabs_h --i2s op > optabs.h
./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h
./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h
./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h
libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o 
./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h
libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o 
./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h
./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c  -fPIC -DPIC -o .libs/libaudit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c  -fPIC -DPIC -o .libs/lookup_table.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c  -fPIC -DPIC -o .libs/netlink.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c  -fPIC -DPIC -o .libs/audit_logging.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c  -fPIC -DPIC -o .libs/deprecated.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../lib/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c -o strsplit.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /lib/arm-linux-gnueabihf libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo strsplit.lo    -lcap-ng 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o .libs/strsplit.o   -lcap-ng  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0
libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1")
libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so")
libtool: link: ar cru .libs/libaudit.a  libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o strsplit.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libaudit.a
libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in auparse
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2   -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="captab.h"' -g -O2   -o gen_captabs_h gen_captabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2   -o gen_clock_h gen_clock_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2   -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2   -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2   -o gen_famtabs_h gen_famtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2   -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2   -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2   -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2   -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2   -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2   -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2   -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2   -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2   -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2   -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2   -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2   -o gen_persontabs_h gen_persontabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2   -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2   -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2   -o gen_prottabs_h gen_prottabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2   -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2   -o gen_rlimit_h gen_rlimit_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2   -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2   -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2   -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2   -o gen_seektabs_h gen_seektabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2   -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2   -o gen_signals_h gen_signals_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2   -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2   -o gen_socktabs_h gen_socktabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2   -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2   -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2   -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2   -o gen_typetabs_h gen_typetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2   -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2   -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2   -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2   -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2   -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2   -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2   -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o 
./gen_accesstabs_h --i2s-transtab access > accesstabs.h
./gen_captabs_h --i2s cap > captabs.h
./gen_clock_h --i2s clock > clocktabs.h
./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h
./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h
./gen_famtabs_h --i2s fam > famtabs.h
./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h
./gen_flagtabs_h --i2s-transtab flag > flagtabs.h
./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h
./gen_ipctabs_h --i2s ipc > ipctabs.h
./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h
./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h
./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h
./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h
./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h
./gen_mounttabs_h --i2s-transtab mount > mounttabs.h
./gen_nfprototabs_h --i2s nfproto > nfprototabs.h
./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h
./gen_persontabs_h --i2s person > persontabs.h
./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h
./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h
./gen_prottabs_h --i2s-transtab prot > prottabs.h
./gen_ptracetabs_h --i2s ptrace > ptracetabs.h
./gen_rlimit_h --i2s rlimit > rlimittabs.h
./gen_recvtabs_h --i2s-transtab recv > recvtabs.h
./gen_schedtabs_h --i2s sched > schedtabs.h
./gen_seccomptabs_h --i2s seccomp > seccomptabs.h
./gen_seektabs_h --i2s seek > seektabs.h
./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h
./gen_signals_h --i2s signal > signaltabs.h
./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h
./gen_socktabs_h --i2s sock > socktabs.h
./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h
./gen_socktypetabs_h --i2s sock_type > socktypetabs.h
./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h
./gen_typetabs_h --s2i type > typetabs.h
./gen_umounttabs_h --i2s-transtab umount > umounttabs.h
./gen_inethooktabs_h --i2s inethook > inethooktabs.h
./gen_netactiontabs_h --i2s netaction > netactiontabs.h
./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h
./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h
./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h
libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o 
./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c  -fPIC -DPIC -o .libs/nvlist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c  -fPIC -DPIC -o .libs/ellist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c  -fPIC -DPIC -o .libs/interpret.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c  -fPIC -DPIC -o .libs/lru.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c
../../../auparse/interpret.c: In function 'auparse_do_interpretation':
../../../auparse/interpret.c:3051:16: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
    char *ptr = out;
                ^~~
../../../auparse/interpret.c:3076:17: warning: passing argument 1 of 'key_escape' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
      key_escape(out, dest, escape_mode);
                 ^~~
../../../auparse/interpret.c:275:13: note: expected 'char *' but argument is of type 'const char *'
 static void key_escape(char *orig, char *dest, auparse_esc_t escape_mode)
             ^~~~~~~~~~
../../../auparse/interpret.c:3082:9: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  return out;
         ^~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c  -fPIC -DPIC -o .libs/auparse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c  -fPIC -DPIC -o .libs/auditd-config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c  -fPIC -DPIC -o .libs/message.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c  -fPIC -DPIC -o .libs/data_buf.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../auparse/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c -o strsplit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c  -fPIC -DPIC -o .libs/expression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c  -fPIC -DPIC -o .libs/normalize.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c  -fPIC -DPIC -o .libs/normalize-llist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo  ../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../lib/.libs/libaudit.so  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0")
libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so")
libtool: link: ar cru .libs/libauparse.a  lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o strsplit.o expression.o normalize.o normalize-llist.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libauparse.a
libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in src/libev
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.o ../../../../src/libev/ev.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.o ../../../../src/libev/event.c
../../../../src/libev/ev.c:1695:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern'
   EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */
                               ^~~~~~~~~~~~~~~~~~~
../../../../src/libev/ev.c: In function 'pipecb':
../../../../src/libev/ev.c:2361:11: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
           read (evpipe [1], &counter, sizeof (uint64_t));
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../src/libev/ev.c:2375:11: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
           read (evpipe [0], &dummy, sizeof (dummy));
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
rm -f libev.a
ar cru libev.a ev.o event.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libev.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making all in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c
../../../src/auditd.c: In function 'reconfig_ready':
../../../src/auditd.c:548:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  write(pipefds[1], msg, strlen(msg));
  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'pipe_handler':
../../../src/auditd.c:540:2: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
  read(pipefds[0], buf, sizeof(buf));
  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd-event.c: In function 'fix_disk_permissions':
../../../src/auditd-event.c:947:2: warning: ignoring return value of 'chown', declared with attribute warn_unused_result [-Wunused-result]
  chown(dir, 0, config->log_group ? config->log_group : 0);
  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c
../../../src/ausearch-checkpt.c:35:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 static dev_t checkpt_dev = (dev_t)NULL;
                            ^
../../../src/ausearch-checkpt.c:42:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 dev_t chkpt_input_dev = (dev_t)NULL;
                         ^
../../../src/ausearch-checkpt.c: In function 'load_ChkPt':
../../../src/ausearch-checkpt.c:245:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   (chkpt_input_dev == (dev_t)NULL) ) {
                       ^
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl -Llibev -lev -L../lib -laudit -L../auparse -lauparse -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -laudit -L../auparse -lauparse 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -laudit -L../auparse -lauparse 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -laudit -L../auparse -lauparse 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o  -lwrap -lnsl -Llibev -lev -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 -pthread
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o -L../lib -laudit 
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in audisp
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in plugins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making all in builtins
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making all in remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-fgets.o `test -f 'remote-fgets.c' || echo '../../../../../audisp/plugins/remote/'`remote-fgets.c
../../../../../audisp/plugins/remote/audisp-remote.c: In function 'negotiate_credentials':
../../../../../audisp/plugins/remote/audisp-remote.c:826:42: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'unsigned int' [-Wformat=]
    "gethostname: host name longer than %ld characters?",
                                        ~~^
                                        %d
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -lgssapi_krb5 -lkrb5 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o -lcap-ng 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o  -lgssapi_krb5 -lkrb5 -lcap-ng
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making all in zos-remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function 'submission_thread_main':
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:107:30: warning: passing argument 1 of 'zos_remote_init' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         rc = zos_remote_init(&zos_remote_inst, conf.server,
                              ^
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27:0,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:297:5: note: expected 'ZOS_REMOTE * {aka struct opaque *}' but argument is of type 'volatile ZOS_REMOTE * {aka volatile struct opaque *}'
 int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *,
     ^~~~~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:129:39: warning: passing argument 1 of 'submit_request_s' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
                 rc = submit_request_s(&zos_remote_inst, ber);
                                       ^
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27:0,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:309:5: note: expected 'ZOS_REMOTE * {aka struct opaque *}' but argument is of type 'volatile ZOS_REMOTE * {aka volatile struct opaque *}'
 int submit_request_s(ZOS_REMOTE *, BerElement *);
     ^~~~~~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:142:28: warning: passing argument 1 of 'zos_remote_destroy' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         zos_remote_destroy(&zos_remote_inst);
                            ^
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27:0,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:303:6: note: expected 'ZOS_REMOTE * {aka struct opaque *}' but argument is of type 'volatile ZOS_REMOTE * {aka volatile struct opaque *}'
 void zos_remote_destroy(ZOS_REMOTE *);
      ^~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c
../../../../../audisp/plugins/zos-remote/zos-remote-queue.c: In function 'destroy_queue':
../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:139:18: warning: passing argument 1 of 'ber_free' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         ber_free(q[i], 1);
                  ^
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.h:28:0,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:25:
/usr/include/lber.h:454:1: note: expected 'BerElement * {aka struct berelement *}' but argument is of type 'volatile BerElement * {aka volatile struct berelement *}'
 ber_free LDAP_P((
 ^~~~~~~~
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng  -L../../../auparse -lauparse
libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o  -lpthread -lldap -llber -lcap-ng -L../../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making all in prelude
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-prelude.o `test -f 'audisp-prelude.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-prelude.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-prelude-config.o `test -f 'prelude-config.c' || echo '../../../../../audisp/plugins/prelude/'`prelude-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-int.o `test -f 'audisp-int.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-int.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o -lpthread -lcap-ng  -L../../../auparse/.libs -lauparse -lprelude 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o  -lpthread -lcap-ng -L../../../auparse/.libs /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so /usr/lib/arm-linux-gnueabihf/libprelude.so -pthread
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd.o `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-config.o `test -f 'audispd-config.c' || echo '../../../audisp/'`audispd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-pconfig.o `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-llist.o `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c
../../../audisp/audispd.c: In function 'process_inbound_event':
../../../audisp/audispd.c:908:38: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
         "Header length mismatch %u %lu, exiting",
                                    ~~^
                                    %u
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-queue.o `test -f 'queue.c' || echo '../../../audisp/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-builtins.o `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o -lpthread -L../lib -laudit 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o  -lpthread -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in tools
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in aulast
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making all in aulastlog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making all in ausyscall
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../..  -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall-ausyscall.o `test -f 'ausyscall.c' || echo '../../../../tools/ausyscall/'`ausyscall.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall-ausyscall.o  -L../../lib -laudit
libtool: link: gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall-ausyscall.o  -L../../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making all in auvirt
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_source':
../../../../tools/auvirt/auvirt.c:946:8: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
   free(user);
        ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:25:0:
/usr/include/stdlib.h:444:13: note: expected 'void *' but argument is of type 'const char *'
 extern void free (void *__ptr) __THROW;
             ^~~~
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_target':
../../../../tools/auvirt/auvirt.c:1055:8: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
   free(user);
        ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:25:0:
/usr/include/stdlib.h:444:13: note: expected 'void *' but argument is of type 'const char *'
 extern void free (void *__ptr) __THROW;
             ^~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in bindings
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in python
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in python2
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python2/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python2.7/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ar cru .libs/auparse.a  auparse_la-auparse_python.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/auparse.a
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python3.6m -I/usr/include/python3.6m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.6m -I/usr/include/python3.6m  -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.6-Sqen6b/python3.6-3.6.3=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.6m -I/usr/include/python3.6m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.6m -I/usr/include/python3.6m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.6-Sqen6b/python3.6-3.6.3=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
../../../../../bindings/python/auparse_python.c:197:5: warning: initialization from incompatible pointer type [-Wincompatible-pointer-types]
     AuEvent_compare,           /*tp_compare*/
     ^~~~~~~~~~~~~~~
../../../../../bindings/python/auparse_python.c:197:5: note: (near initialization for 'AuEventType.tp_as_async')
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.6m -I/usr/include/python3.6m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.6m -I/usr/include/python3.6m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.6-Sqen6b/python3.6-3.6.3=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.6m -I/usr/include/python3.6m  -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.6-Sqen6b/python3.6-3.6.3=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector-strong -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.6/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector-strong -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ar cru .libs/auparse.a  auparse_la-auparse_python.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/auparse.a
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in golang
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making all in swig
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making all in src
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making all in python
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
swig -o audit_wrap.c -python -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 ../../../../../bindings/swig/python/../src/auditswig.i 
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python2.7/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.6m -I/usr/include/python3.6m ../../../../../bindings/swig/python3/../src/auditswig.i 
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python3.6m -I/usr/include/python3.6m -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.6m -I/usr/include/python3.6m -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.6/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in init.d
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making all in m4
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making all in docs
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making all in rules
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/build-python-stamp
dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf
	cd debian/build && make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making check in lib
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  lookup_test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
PASS: lookup_test
============================================================================
Testsuite summary for audit 2.8.1
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in auparse
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c
make  auparse_test auparselol_test lookup_test \
  auparse_test.py
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c
../../../../auparse/test/auparselol_test.c: In function 'main':
../../../../auparse/test/auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
                 "%s: No memory to allocate %lu bytes\n",
                                            ~~^
                                            %u
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c
../../../../auparse/test/auparselol_test.c: In function 'main':
../../../../auparse/test/auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
                 "%s: No memory to allocate %lu bytes\n",
                                            ~~^
                                            %u
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c
make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'.
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
test "../../../.." = "../.." || \
		cp ../../../../auparse/test/test*.log .
LC_ALL=C \
./auparse_test > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur
./auparselol_test -f test3.log --check | sort > auparse_test.cur
sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw
diff -u auparse_test.raw auparse_test.cur
cp ../../bindings/swig/python/.libs/_audit.so ../../bindings/swig/python
PYTHONPATH=../../bindings/python/python2/.libs/:../../bindings/swig/python:../../bindings/swig/python/.libs \
LD_LIBRARY_PATH=../../auparse/.libs \
	srcdir=../../../../auparse/test ../../../../auparse/test/auparse_test.py \
	| sed 's,../../../../auparse/test/test,test,' > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref.py auparse_test.cur
./lookup_test
Testing captab...
Testing clocktab...
Testing epoll_ctl...
Testing famtab...
Testing fcntltab...
Testing icmptypetab...
Testing inethooktab...
Testing ioctlreqtab...
Testing ip6optnametab...
Testing ipctab...
Testing ipoptnametab...
Testing netactiontab...
Testing nfprototab...
Testing evtypetab...
Testing normalize_obj_kind_map...
Testing normalize_record_map...
Testing persontab...
Testing pktoptnametab...
Testing prctl_opttab...
Testing ptracetab...
Testing rlimittab...
Testing schedtab...
Testing seccomptab...
Testing seektab...
Testing signaltab...
Testing sockleveltab...
Testing sockoptnametab...
Testing socktab...
Testing socktypetab...
Testing tcpoptnametab...
===============================
Interpretation table tests pass
===============================
echo -e "===================\nAuparse Test Passes\n==================="
===================
Auparse Test Passes
===================
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in src/libev
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  ilist_test slist_test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
PASS: ilist_test
PASS: slist_test
============================================================================
Testsuite summary for audit 2.8.1
============================================================================
# TOTAL: 2
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in audisp
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in plugins
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making check in builtins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making check in remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  test-queue
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o 
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
PASS: test-queue
============================================================================
Testsuite summary for audit 2.8.1
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making check in zos-remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making check in prelude
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in aulast
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making check in aulastlog
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making check in ausyscall
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making check in auvirt
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in bindings
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in python
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in python2
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in golang
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make  test.go
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Nothing to be done for '../../../../bindings/golang/test.go'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making check in swig
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making check in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making check in python
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in init.d
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making check in m4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making check in docs
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making check in rules
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
   dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_testdir
dh_auto_install --sourcedir=debian/build --destdir=debian/tmp
	cd debian/build && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making install in lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libaudit.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.so.1.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; })
libtool: install: /usr/bin/install -c .libs/libaudit.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.la
libtool: install: /usr/bin/install -c .libs/libaudit.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 audit.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in auparse
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libauparse.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: warning: relinking 'libauparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/auparse; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; })
libtool: install: /usr/bin/install -c .libs/libauparse.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.la
libtool: install: /usr/bin/install -c .libs/libauparse.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 auparse.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in src/libev
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditd /<<PKGBUILDDIR>>/debian/tmp/sbin/auditd
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditctl /<<PKGBUILDDIR>>/debian/tmp/sbin/auditctl
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aureport /<<PKGBUILDDIR>>/debian/tmp/sbin/aureport
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausearch /<<PKGBUILDDIR>>/debian/tmp/sbin/ausearch
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/autrace /<<PKGBUILDDIR>>/debian/tmp/sbin/autrace
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in audisp
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making install in builtins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'install-exec-am'.
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
for i in af_unix.conf syslog.conf; do \
	/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \
		/<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d; \
done
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making install in remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: install: /usr/bin/install -c audisp-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-remote
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making install in zos-remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audispd-zos-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd-zos-remote
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making install in prelude
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-prelude '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audisp-prelude /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-prelude
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/au-prelude.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/audisp-prelude.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c audispd '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd
make  install-exec-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
chmod 0750 /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in tools
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in aulast
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulast '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulast /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulast
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making install in aulastlog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulastlog '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulastlog /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulastlog
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making install in ausyscall
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c ausyscall '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausyscall /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ausyscall
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making install in auvirt
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c auvirt '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auvirt /<<PKGBUILDDIR>>/debian/tmp/usr/bin/auvirt
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in bindings
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in python
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in python2
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python/python2; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python2.7/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.la
libtool: install: /usr/bin/install -c .libs/auparse.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/dist-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.6m -I/usr/include/python3.6m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.6-Sqen6b/python3.6-3.6.3=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector-strong -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -Wstrict-prototypes -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.6/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector-strong -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages/auparse.la
libtool: install: /usr/bin/install -c .libs/auparse.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages/auparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages/auparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages/auparse.a
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.6/site-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in golang
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making install in swig
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making install in src
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making install in python
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig/python; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python2.7/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/dist-packages'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
 /usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
Byte-compiling python modules...
audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.6/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.6/site-packages'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages'
 /usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.6/site-packages'
Byte-compiling python modules...
audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in init.d
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
 /usr/bin/install -c ../../../init.d/augenrules '/<<PKGBUILDDIR>>/debian/tmp/sbin'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -D ../../../init.d/auditd.init /<<PKGBUILDDIR>>/debian/tmp/etc/rc.d/init.d/auditd
chmod 0750 /<<PKGBUILDDIR>>/debian/tmp/sbin/augenrules
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
 /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
make  install-data-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/audispd.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /<<PKGBUILDDIR>>/debian/tmp/etc
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /<<PKGBUILDDIR>>/debian/tmp/etc/sysconfig/auditd
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making install in m4
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making install in docs
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/audit_open.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/auparse_add_callback.3 ../../../docs/auparse_destroy.3 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/ausearch-expression.5 ../../../docs/audispd.conf.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making install in rules
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/install-python-stamp
# Remove some RedHat specific files
rm -f debian/tmp/etc/rc.d/init.d/auditd
rm -f debian/tmp/etc/sysconfig/auditd
# Move the development library to /usr/lib
rm -f debian/tmp/lib/arm-linux-gnueabihf/libaudit.so
rm -f debian/tmp/lib/arm-linux-gnueabihf/libauparse.so
# Install the default configuration
install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/
install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/
ln -s /lib/arm-linux-gnueabihf/libaudit.so.1.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.so
ln -s /lib/arm-linux-gnueabihf/libauparse.so.0.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.so
mv debian/tmp/lib/arm-linux-gnueabihf/libaudit.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a
mv debian/tmp/lib/arm-linux-gnueabihf/libauparse.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/audit.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install --list-missing
dh_install: Please use dh_missing --list-missing/--fail-missing instead
dh_install: This feature will be removed in compat 12.
dh_missing: lib/arm-linux-gnueabihf/libaudit.la exists in debian/tmp but is not installed to anywhere
dh_missing: lib/arm-linux-gnueabihf/libauparse.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.6/site-packages/auparse.a exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.6/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.6/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.6/site-packages/__pycache__/audit.cpython-36.pyc exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.6/site-packages/__pycache__/audit.cpython-36.opt-1.pyc exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/auparse.a exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/_audit.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/audit.pyo exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/auparse.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/audit.pyc exists in debian/tmp but is not installed to anywhere
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: audispd-plugins (15), auditd (31), golang-redhat-audit-dev (0), libaudit-common (2), libaudit-dev (33), libaudit1 (2), libauparse-dev (55), libauparse0 (2), python-audit (3), python3-audit (3)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	For a short-term work-around: Add the files to debian/not-installed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installexamples
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installexamples -XMakefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_systemd_enable -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_python2 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python2 fs:322: renaming _audit.so to _audit.arm-linux-gnueabihf.so
I: dh_python2 fs:322: renaming auparse.so to auparse.arm-linux-gnueabihf.so
   dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python3 fs:85: renaming debian/python3-audit/usr/lib/python3.6/site-packages/auparse.so to debian/python3-audit/usr/lib/python3.6/site-packages/auparse.cpython-36m-arm-linux-gnueabihf.so
I: dh_python3 fs:85: renaming debian/python3-audit/usr/lib/python3.6/site-packages/_audit.so to debian/python3-audit/usr/lib/python3.6/site-packages/_audit.cpython-36m-arm-linux-gnueabihf.so
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_installinit --restart-after-upgrade
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
# auditd has a equivalent built-in feature
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_fixperms -a
#chmod o-wx debian/auditd/usr/bin/aulastlog
#chmod o-wx debian/auditd/sbin/auditctl
#chmod o-wx debian/auditd/sbin/auditd
#chmod o-wx debian/auditd/sbin/autrace
#chmod 750 debian/auditd/sbin/audispd
chmod -R o-rwx debian/auditd/var/log/audit
chgrp adm debian/auditd/var/log/audit
chmod -R o-rwx debian/auditd/etc/audit debian/auditd/etc/audisp debian/auditd/etc/audisp/plugins.d
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-shlibdeps: warning: debian/python-audit/usr/lib/python2.7/dist-packages/_audit.arm-linux-gnueabihf.so contains an unresolvable reference to symbol _Py_NoneStruct: it's probably a plugin
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-36m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyExc_SystemError: it's probably a plugin
dpkg-shlibdeps: warning: 67 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: 61 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python-audit/usr/lib/python2.7/dist-packages/auparse.arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyExc_IOError: it's probably a plugin
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-36m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyErr_NewException: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-gencontrol: warning: package python3-audit: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: package python3-audit: unused substitution variable ${python3:Versions}
dpkg-gencontrol: warning: package python-audit: unused substitution variable ${python:Versions}
dpkg-gencontrol: warning: package python-audit: unused substitution variable ${python:Versions}
   dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_builddeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'auditd' in '../auditd_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'python-audit' in '../python-audit_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'libaudit1' in '../libaudit1_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'python-audit-dbgsym' in '../python-audit-dbgsym_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'python3-audit' in '../python3-audit_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'libauparse0' in '../libauparse0_2.8.1-2_armhf.deb'.
dpkg-deb: building package 'libauparse0-dbgsym' in '../libauparse0-dbgsym_2.8.1-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../audit_2.8.1-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build audit-2.8.1
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2017-11-14T05:53:57Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


audit_2.8.1-2_armhf.changes:
----------------------------

Format: 1.8
Date: Wed, 08 Nov 2017 18:39:12 +0100
Source: audit
Binary: auditd libauparse0 libauparse-dev libaudit1 libaudit-common libaudit-dev python-audit python3-audit golang-redhat-audit-dev audispd-plugins
Architecture: armhf
Version: 1:2.8.1-2
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 audispd-plugins - Plugins for the audit event dispatcher
 auditd     - User space tools for security auditing
 golang-redhat-audit-dev - Go client bindings for the libaudit library
 libaudit-common - Dynamic library for security auditing - common files
 libaudit-dev - Header files and static library for security auditing
 libaudit1  - Dynamic library for security auditing
 libauparse-dev - Header files and static library for the libauparse0 library
 libauparse0 - Dynamic library for parsing security auditing
 python-audit - Python bindings for security auditing
 python3-audit - Python3 bindings for security auditing
Closes: 759604
Changes:
 audit (1:2.8.1-2) unstable; urgency=medium
 .
   * Make auditd logs readable by the adm group by default (Closes: #759604)
Checksums-Sha1:
 eda02293a77a154fbc1ee046160fe9bac84a4ee2 113040 audispd-plugins-dbgsym_2.8.1-2_armhf.deb
 32cc59e1bbd495d7502b4526e17672a24e796aaa 66040 audispd-plugins_2.8.1-2_armhf.deb
 2559b89e359b9ba04c77977f9da0efafe363c7f5 10982 audit_2.8.1-2_armhf.buildinfo
 a3bdf2548b5fcbb34d45b2d6e5a1ef5e9c91ba13 469624 auditd-dbgsym_2.8.1-2_armhf.deb
 be806ab947287d45b79e7c531da086ac45b2c582 192612 auditd_2.8.1-2_armhf.deb
 9090a3e822dcf67cffba5be1162cd4fb3cd33064 83440 libaudit-dev_2.8.1-2_armhf.deb
 21f24808085ced92c40587777c49ec7430c8a3e8 56316 libaudit1-dbgsym_2.8.1-2_armhf.deb
 ade765479b0abde7dc0236889211c7cff7d73d17 53020 libaudit1_2.8.1-2_armhf.deb
 bb5e59fe5d5d6f02fe87b2f4999e266bd49c487b 96764 libauparse-dev_2.8.1-2_armhf.deb
 cc14366e756c0d23febeb4132ac60d51cf66c430 132196 libauparse0-dbgsym_2.8.1-2_armhf.deb
 e326e1a6321a62c5b298350293e9b2f80c957ef5 61000 libauparse0_2.8.1-2_armhf.deb
 10fca39f96e3b88c9dc36451ef59dde4daecc960 143860 python-audit-dbgsym_2.8.1-2_armhf.deb
 061708b8d4cf44a0c647ca8041c2967d344ff0ed 65360 python-audit_2.8.1-2_armhf.deb
 d6d1e254114985ead5a4b605a793d832a3840848 146064 python3-audit-dbgsym_2.8.1-2_armhf.deb
 793cecd738382c75a838ec75668b28445cb638cc 63548 python3-audit_2.8.1-2_armhf.deb
Checksums-Sha256:
 ecf1779c6b96248c2a93eb5766da48aa9d469f7e3088ec6a05e956fef61198b0 113040 audispd-plugins-dbgsym_2.8.1-2_armhf.deb
 c4e91643f0b5126ac3b26ea34761b308e33f20df46170d3be2a73f5eebfa4e36 66040 audispd-plugins_2.8.1-2_armhf.deb
 2e304f9adabc902f1301dc1d1763dfb58cec55c7c46e31b3261041432ffc71cc 10982 audit_2.8.1-2_armhf.buildinfo
 cba3a9252675973aad2ff5f752c9224b13b59d616261c2a3db69a919869168aa 469624 auditd-dbgsym_2.8.1-2_armhf.deb
 05afe199efba97fbbbcbcea453b92a44de60d6904d96fb2e4c3551b1be6bc156 192612 auditd_2.8.1-2_armhf.deb
 3b3b3f392cb034e395ded950f8b2be0bae022d0608d1cc436325a29a5000974c 83440 libaudit-dev_2.8.1-2_armhf.deb
 a202489bc71d6b154aceabbd526eb1ded9644e0b139519104dd7edd9372f5920 56316 libaudit1-dbgsym_2.8.1-2_armhf.deb
 6493cd1ea904e2e414099c1f14807100a577c5f5a4bc224a83036c6b9e832db7 53020 libaudit1_2.8.1-2_armhf.deb
 9e8ac856fce69ded2ab20289253a53d9e1386a9e49f1bdf52ba3c0aa8b136124 96764 libauparse-dev_2.8.1-2_armhf.deb
 9a8aed7bdbaa7929406bf64bfc508c43df150817e955cf3b9536d15c84a40009 132196 libauparse0-dbgsym_2.8.1-2_armhf.deb
 bddc9fa19694a5b77f0ec41304da3dd3f633e1673b51b3e47aefe272ab076d5b 61000 libauparse0_2.8.1-2_armhf.deb
 e39bac8f27a967fcf78e8a8e8ef8b3b8248acbf5d1096df26d223fba62e0ab70 143860 python-audit-dbgsym_2.8.1-2_armhf.deb
 98380a94033ed805433442853a92367361f017cbb641e85475859660a52a8a95 65360 python-audit_2.8.1-2_armhf.deb
 a5da04227e6c096de471089bdfdb0676d585bceb904cba335d42c738a240df11 146064 python3-audit-dbgsym_2.8.1-2_armhf.deb
 7da9c09faf911f962c060226e35b50f4928b29b8e681ce073240919e4b41ca8d 63548 python3-audit_2.8.1-2_armhf.deb
Files:
 fc04dd9b6ec070b6d51e62f1e1b6060c 113040 debug optional audispd-plugins-dbgsym_2.8.1-2_armhf.deb
 2e052b3db28c3a2beb49b95b170f5c50 66040 admin optional audispd-plugins_2.8.1-2_armhf.deb
 2ec3fa7cd8570027d8875031021f38d2 10982 libs optional audit_2.8.1-2_armhf.buildinfo
 f94bceaeb095287373412a3e8288cba4 469624 debug optional auditd-dbgsym_2.8.1-2_armhf.deb
 fadad27e5493c80050485e679769ce55 192612 admin optional auditd_2.8.1-2_armhf.deb
 e30bf145bb58c2c83de7bc92fe7e3fb8 83440 libdevel optional libaudit-dev_2.8.1-2_armhf.deb
 e602010669fd4822e2091936a37db290 56316 debug optional libaudit1-dbgsym_2.8.1-2_armhf.deb
 8c1bc646f0cc196106d8803293637538 53020 libs optional libaudit1_2.8.1-2_armhf.deb
 3326cbf1ef33e9c64c972a47c29caa34 96764 libdevel optional libauparse-dev_2.8.1-2_armhf.deb
 96bb9889aaaaf77370a7f5a8594a6403 132196 debug optional libauparse0-dbgsym_2.8.1-2_armhf.deb
 3a537a61efb3c565d2f7c22799744604 61000 libs optional libauparse0_2.8.1-2_armhf.deb
 ad28709907021f40074b4153e5d740ab 143860 debug optional python-audit-dbgsym_2.8.1-2_armhf.deb
 075a7d83e420859cfd888cfef9bea5c7 65360 python optional python-audit_2.8.1-2_armhf.deb
 daafeb5ef2dd597552b76a933ffaa31e 146064 debug optional python3-audit-dbgsym_2.8.1-2_armhf.deb
 1efc1466b2ae93160cb6ae1e8da925a5 63548 python optional python3-audit_2.8.1-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


audispd-plugins-dbgsym_2.8.1-2_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 113040 bytes: control archive=640 bytes.
     443 bytes,    12 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: audispd-plugins-dbgsym
 Source: audit
 Version: 1:2.8.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 153
 Depends: audispd-plugins (= 1:2.8.1-2)
 Section: debug
 Priority: optional
 Description: debug symbols for audispd-plugins
 Build-Ids: 027eb2835fad3748c453ac8dbda20561617b6a38 18e9bcd78753ddb6669a8cfe3a9684b904bda421 e3a03d03d0aad4df2e208c9c8f2310e1b21af00b

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/02/
-rw-r--r-- root/root     53888 2017-11-08 17:39 ./usr/lib/debug/.build-id/02/7eb2835fad3748c453ac8dbda20561617b6a38.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/18/
-rw-r--r-- root/root     34676 2017-11-08 17:39 ./usr/lib/debug/.build-id/18/e9bcd78753ddb6669a8cfe3a9684b904bda421.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/e3/
-rw-r--r-- root/root     54452 2017-11-08 17:39 ./usr/lib/debug/.build-id/e3/a03d03d0aad4df2e208c9c8f2310e1b21af00b.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./usr/share/doc/audispd-plugins-dbgsym -> audispd-plugins


audispd-plugins_2.8.1-2_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 66040 bytes: control archive=1080 bytes.
     212 bytes,     6 lines      conffiles            
     670 bytes,    15 lines      control              
     851 bytes,    12 lines      md5sums              
 Package: audispd-plugins
 Source: audit
 Version: 1:2.8.1-2
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 160
 Depends: auditd, libauparse0 (>= 1:2.5.1), libc6 (>= 2.15), libcap-ng0, libgssapi-krb5-2 (>= 1.14+dfsg), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7), libprelude23
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Plugins for the audit event dispatcher
  The audispd-plugins package provides plugins for the real-time
  interface to the audit system, audispd. These plugins can do things
  like relay events to remote machines or analyze events for suspicious
  behavior.

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./etc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./etc/audisp/
-rw-r--r-- root/root      1143 2017-11-08 17:39 ./etc/audisp/audisp-prelude.conf
-rw-r--r-- root/root       725 2017-11-08 17:39 ./etc/audisp/audisp-remote.conf
drwxr-xr-x root/root         0 2017-11-08 17:39 ./etc/audisp/plugins.d/
-rw-r--r-- root/root       280 2017-11-08 17:39 ./etc/audisp/plugins.d/au-prelude.conf
-rw-r--r-- root/root       238 2017-11-08 17:39 ./etc/audisp/plugins.d/au-remote.conf
-rw-r--r-- root/root       436 2017-11-08 17:39 ./etc/audisp/plugins.d/audispd-zos-remote.conf
-rw-r--r-- root/root       246 2017-11-08 17:39 ./etc/audisp/zos-remote.conf
drwxr-xr-x root/root         0 2017-11-08 17:39 ./sbin/
-rwxr-xr-x root/root     42520 2017-11-08 17:39 ./sbin/audisp-prelude
-rwxr-xr-x root/root     34272 2017-11-08 17:39 ./sbin/audisp-remote
-rwxr-xr-x root/root     26068 2017-11-08 17:39 ./sbin/audispd-zos-remote
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/audispd-plugins/
-rw-r--r-- root/root      6539 2017-11-08 17:39 ./usr/share/doc/audispd-plugins/changelog.Debian.gz
-rw-r--r-- root/root     11606 2017-10-12 15:53 ./usr/share/doc/audispd-plugins/changelog.gz
-rw-r--r-- root/root      1588 2017-11-08 17:39 ./usr/share/doc/audispd-plugins/copyright
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/man5/
-rw-r--r-- root/root      1386 2017-11-08 17:39 ./usr/share/man/man5/audisp-prelude.conf.5.gz
-rw-r--r-- root/root      3288 2017-11-08 17:39 ./usr/share/man/man5/audisp-remote.conf.5.gz
-rw-r--r-- root/root      1305 2017-11-08 17:39 ./usr/share/man/man5/zos-remote.conf.5.gz
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/man8/
-rw-r--r-- root/root      2090 2017-11-08 17:39 ./usr/share/man/man8/audisp-prelude.8.gz
-rw-r--r-- root/root       788 2017-11-08 17:39 ./usr/share/man/man8/audisp-remote.8.gz
-rw-r--r-- root/root      3810 2017-11-08 17:39 ./usr/share/man/man8/audispd-zos-remote.8.gz


auditd-dbgsym_2.8.1-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 469624 bytes: control archive=980 bytes.
     703 bytes,    12 lines      control              
    1060 bytes,    10 lines      md5sums              
 Package: auditd-dbgsym
 Source: audit
 Version: 1:2.8.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 585
 Depends: auditd (= 1:2.8.1-2)
 Section: debug
 Priority: optional
 Description: debug symbols for auditd
 Build-Ids: 112bbad1afe0d1c5bd76d68344ba40532e40e685 135349d8fad13ed8f0dd37249c55ccbbeb190ac0 31a65c1348f909e4273d963d94705556d3190762 456506df78fd2bbb3ff148d9716d0f2dd0660a59 60f39a7c2e7f04137e2da415004f79f2aaff8bb0 8778d66916eaba2c7b1f7c28aea42012ff999056 8fd36f133357f8a51b102cbcf8d7b97baa6332d5 c035559d8304401473c905f71e3f341fc397fb21 d9fe31374ad6f94be786a9602a9b5eadea90f728 da8a1f43db3fbc01d6347325bd1dbec17753f05b

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/11/
-rw-r--r-- root/root      9664 2017-11-08 17:39 ./usr/lib/debug/.build-id/11/2bbad1afe0d1c5bd76d68344ba40532e40e685.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/13/
-rw-r--r-- root/root     48356 2017-11-08 17:39 ./usr/lib/debug/.build-id/13/5349d8fad13ed8f0dd37249c55ccbbeb190ac0.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/31/
-rw-r--r-- root/root     39020 2017-11-08 17:39 ./usr/lib/debug/.build-id/31/a65c1348f909e4273d963d94705556d3190762.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/45/
-rw-r--r-- root/root    117992 2017-11-08 17:39 ./usr/lib/debug/.build-id/45/6506df78fd2bbb3ff148d9716d0f2dd0660a59.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/60/
-rw-r--r-- root/root    126292 2017-11-08 17:39 ./usr/lib/debug/.build-id/60/f39a7c2e7f04137e2da415004f79f2aaff8bb0.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/87/
-rw-r--r-- root/root     12428 2017-11-08 17:39 ./usr/lib/debug/.build-id/87/78d66916eaba2c7b1f7c28aea42012ff999056.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/8f/
-rw-r--r-- root/root     18544 2017-11-08 17:39 ./usr/lib/debug/.build-id/8f/d36f133357f8a51b102cbcf8d7b97baa6332d5.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root     42132 2017-11-08 17:39 ./usr/lib/debug/.build-id/c0/35559d8304401473c905f71e3f341fc397fb21.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/d9/
-rw-r--r-- root/root     19588 2017-11-08 17:39 ./usr/lib/debug/.build-id/d9/fe31374ad6f94be786a9602a9b5eadea90f728.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/da/
-rw-r--r-- root/root    138204 2017-11-08 17:39 ./usr/lib/debug/.build-id/da/8a1f43db3fbc01d6347325bd1dbec17753f05b.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./usr/share/doc/auditd-dbgsym -> auditd


auditd_2.8.1-2_armhf.deb
------------------------

 new Debian package, version 2.0.
 size 192612 bytes: control archive=3768 bytes.
     215 bytes,     8 lines      conffiles            
     694 bytes,    17 lines      control              
    4212 bytes,    58 lines      md5sums              
    2163 bytes,    72 lines   *  postinst             #!/bin/sh
    1814 bytes,    65 lines   *  postrm               #!/bin/sh
     348 bytes,    24 lines   *  preinst              #!/bin/sh
     196 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: auditd
 Source: audit
 Version: 1:2.8.1-2
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 565
 Depends: lsb-base (>= 3.0-6), mawk | gawk, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.16), libgssapi-krb5-2 (>= 1.14+dfsg), libkrb5-3 (>= 1.6.dfsg.2), libwrap0 (>= 7.6-4~)
 Suggests: audispd-plugins
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: User space tools for security auditing
  The audit package contains the user space utilities for
  storing and searching the audit records generated by
  the audit subsystem in the Linux 2.6 kernel.
  .
  Also contains the audit dispatcher "audisp".

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./etc/
drwxr-x--- root/root         0 2017-11-08 17:39 ./etc/audisp/
-rw-r----- root/root       246 2017-11-08 17:39 ./etc/audisp/audispd.conf
drwxr-x--- root/root         0 2017-11-08 17:39 ./etc/audisp/plugins.d/
-rw-r----- root/root       358 2017-11-08 17:39 ./etc/audisp/plugins.d/af_unix.conf
-rw-r----- root/root       517 2017-11-08 17:39 ./etc/audisp/plugins.d/syslog.conf
drwxr-x--- root/root         0 2017-11-08 17:39 ./etc/audit/
-rw-r----- root/root       127 2017-11-08 17:39 ./etc/audit/audit-stop.rules
-rw-r----- root/root       804 2017-11-08 17:39 ./etc/audit/auditd.conf
drwxr-x--- root/root         0 2017-11-08 17:39 ./etc/audit/rules.d/
-rw-r----- root/root       240 2017-11-08 17:39 ./etc/audit/rules.d/audit.rules
drwxr-xr-x root/root         0 2017-11-08 17:39 ./etc/default/
-rw-r--r-- root/root       485 2017-11-08 17:39 ./etc/default/auditd
drwxr-xr-x root/root         0 2017-11-08 17:39 ./etc/init.d/
-rwxr-xr-x root/root      3617 2017-11-08 17:39 ./etc/init.d/auditd
drwxr-xr-x root/root         0 2017-11-08 17:39 ./lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./lib/systemd/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./lib/systemd/system/
-rw-r--r-- root/root      1183 2017-11-08 17:39 ./lib/systemd/system/auditd.service
drwxr-xr-x root/root         0 2017-11-08 17:39 ./sbin/
-rwxr-xr-x root/root     34268 2017-11-08 17:39 ./sbin/audispd
-rwxr-xr-x root/root     34288 2017-11-08 17:39 ./sbin/auditctl
-rwxr-xr-x root/root     95756 2017-11-08 17:39 ./sbin/auditd
-rwxr-xr-x root/root      3784 2017-11-08 17:39 ./sbin/augenrules
-rwxr-xr-x root/root     83468 2017-11-08 17:39 ./sbin/aureport
-rwxr-xr-x root/root     91672 2017-11-08 17:39 ./sbin/ausearch
-rwxr-xr-x root/root     13780 2017-11-08 17:39 ./sbin/autrace
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/bin/
-rwxr-xr-x root/root     13780 2017-11-08 17:39 ./usr/bin/aulast
-rwxr-xr-x root/root      9684 2017-11-08 17:39 ./usr/bin/aulastlog
-rwxr-xr-x root/root      9632 2017-11-08 17:39 ./usr/bin/ausyscall
-rwxr-xr-x root/root     26068 2017-11-08 17:39 ./usr/bin/auvirt
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/auditd/
-rw-r--r-- root/root       540 2017-11-08 17:39 ./usr/share/doc/auditd/NEWS.Debian.gz
-rw-r--r-- root/root       762 2017-11-08 17:39 ./usr/share/doc/auditd/README.Debian
-rw-r--r-- root/root      2219 2017-10-12 15:53 ./usr/share/doc/auditd/README.gz
-rw-r--r-- root/root      1165 2017-10-12 15:53 ./usr/share/doc/auditd/TODO
-rw-r--r-- root/root      6539 2017-11-08 17:39 ./usr/share/doc/auditd/changelog.Debian.gz
-rw-r--r-- root/root     11606 2017-10-12 15:53 ./usr/share/doc/auditd/changelog.gz
-rw-r--r-- root/root      1588 2017-11-08 17:39 ./usr/share/doc/auditd/copyright
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/auditd/examples/
-rw-r--r-- root/root       271 2017-10-12 15:53 ./usr/share/doc/auditd/examples/auditd.cron
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/auditd/examples/rules/
-rw-r--r-- root/root       240 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/10-base-config.rules
-rw-r--r-- root/root       284 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/10-no-audit.rules
-rw-r--r-- root/root        93 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/11-loginuid.rules
-rw-r--r-- root/root       329 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/12-cont-fail.rules
-rw-r--r-- root/root       323 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/12-ignore-error.rules
-rw-r--r-- root/root       516 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/20-dont-audit.rules
-rw-r--r-- root/root       273 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/21-no32bit.rules
-rw-r--r-- root/root       252 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/22-ignore-chrony.rules
-rw-r--r-- root/root       506 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/23-ignore-filesystems.rules
-rw-r--r-- root/root      1368 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/30-nispom.rules.gz
-rw-r--r-- root/root      2105 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/30-pci-dss-v31.rules.gz
-rw-r--r-- root/root      2171 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/30-stig.rules.gz
-rw-r--r-- root/root      1498 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/31-privileged.rules
-rw-r--r-- root/root       218 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/32-power-abuse.rules
-rw-r--r-- root/root       156 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/40-local.rules
-rw-r--r-- root/root       439 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/41-containers.rules
-rw-r--r-- root/root       672 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/42-injection.rules
-rw-r--r-- root/root       454 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/43-module-load.rules
-rw-r--r-- root/root       326 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/70-einval.rules
-rw-r--r-- root/root       151 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/71-networking.rules
-rw-r--r-- root/root        86 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/99-finalize.rules
-rw-r--r-- root/root      1202 2017-10-12 15:53 ./usr/share/doc/auditd/examples/rules/README-rules
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/lintian/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1396 2017-11-08 17:39 ./usr/share/lintian/overrides/auditd
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/man5/
-rw-r--r-- root/root      1317 2017-11-08 17:39 ./usr/share/man/man5/audispd.conf.5.gz
-rw-r--r-- root/root      5705 2017-11-08 17:39 ./usr/share/man/man5/auditd.conf.5.gz
-rw-r--r-- root/root      1980 2017-11-08 17:39 ./usr/share/man/man5/ausearch-expression.5.gz
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/man7/
-rw-r--r-- root/root      4419 2017-11-08 17:39 ./usr/share/man/man7/audit.rules.7.gz
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/man8/
-rw-r--r-- root/root      1181 2017-11-08 17:39 ./usr/share/man/man8/audispd.8.gz
-rw-r--r-- root/root      6845 2017-11-08 17:39 ./usr/share/man/man8/auditctl.8.gz
-rw-r--r-- root/root      1578 2017-11-08 17:39 ./usr/share/man/man8/auditd.8.gz
-rw-r--r-- root/root       685 2017-11-08 17:39 ./usr/share/man/man8/augenrules.8.gz
-rw-r--r-- root/root      1053 2017-11-08 17:39 ./usr/share/man/man8/aulast.8.gz
-rw-r--r-- root/root       474 2017-11-08 17:39 ./usr/share/man/man8/aulastlog.8.gz
-rw-r--r-- root/root      2279 2017-11-08 17:39 ./usr/share/man/man8/aureport.8.gz
-rw-r--r-- root/root      5118 2017-11-08 17:39 ./usr/share/man/man8/ausearch.8.gz
-rw-r--r-- root/root      1032 2017-11-08 17:39 ./usr/share/man/man8/ausyscall.8.gz
-rw-r--r-- root/root       667 2017-11-08 17:39 ./usr/share/man/man8/autrace.8.gz
-rw-r--r-- root/root      1712 2017-11-08 17:39 ./usr/share/man/man8/auvirt.8.gz
drwxr-xr-x root/root         0 2017-11-08 17:39 ./var/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./var/log/
drwxr-x--- root/adm          0 2017-11-08 17:39 ./var/log/audit/


libaudit-dev_2.8.1-2_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 83440 bytes: control archive=1756 bytes.
     526 bytes,    15 lines      control              
    2997 bytes,    38 lines      md5sums              
 Package: libaudit-dev
 Source: audit
 Version: 1:2.8.1-2
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 228
 Depends: libaudit1 (= 1:2.8.1-2), libcap-ng-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for security auditing
  The audit-libs-devel package contains the static libraries and header
  files needed for developing applications that need to use the audit
  framework libraries.

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/include/
-rw-r--r-- root/root     24996 2017-11-08 17:39 ./usr/include/libaudit.h
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    129880 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/libaudit.a
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/libaudit.so -> /lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       274 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/aclocal/
-rw-r--r-- root/root      1149 2017-11-08 17:39 ./usr/share/aclocal/audit.m4
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/libaudit-dev/
-rw-r--r-- root/root      6539 2017-11-08 17:39 ./usr/share/doc/libaudit-dev/changelog.Debian.gz
-rw-r--r-- root/root     11606 2017-10-12 15:53 ./usr/share/doc/libaudit-dev/changelog.gz
-rw-r--r-- root/root      1588 2017-11-08 17:39 ./usr/share/doc/libaudit-dev/copyright
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/libaudit-dev/examples/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/libaudit-dev/examples/plugin/
-rw-r--r-- root/root      2682 2017-10-12 15:53 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c.gz
-rw-r--r-- root/root       220 2017-10-12 15:53 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf
-rw-r--r-- root/root      3031 2017-10-12 15:53 ./usr/share/doc/libaudit-dev/examples/skeleton.c
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/man3/
-rw-r--r-- root/root       948 2017-11-08 17:39 ./usr/share/man/man3/audit_add_rule_data.3.gz
-rw-r--r-- root/root       401 2017-11-08 17:39 ./usr/share/man/man3/audit_add_watch.3.gz
-rw-r--r-- root/root       461 2017-11-08 17:39 ./usr/share/man/man3/audit_delete_rule_data.3.gz
-rw-r--r-- root/root       389 2017-11-08 17:39 ./usr/share/man/man3/audit_detect_machine.3.gz
-rw-r--r-- root/root       854 2017-11-08 17:39 ./usr/share/man/man3/audit_encode_nv_string.3.gz
-rw-r--r-- root/root       528 2017-11-08 17:39 ./usr/share/man/man3/audit_get_reply.3.gz
-rw-r--r-- root/root       462 2017-11-08 17:39 ./usr/share/man/man3/audit_get_session.3.gz
-rw-r--r-- root/root       442 2017-11-08 17:39 ./usr/share/man/man3/audit_getloginuid.3.gz
-rw-r--r-- root/root       900 2017-11-08 17:39 ./usr/share/man/man3/audit_log_acct_message.3.gz
-rw-r--r-- root/root       882 2017-11-08 17:39 ./usr/share/man/man3/audit_log_semanage_message.3.gz
-rw-r--r-- root/root       643 2017-11-08 17:39 ./usr/share/man/man3/audit_log_user_avc_message.3.gz
-rw-r--r-- root/root       768 2017-11-08 17:39 ./usr/share/man/man3/audit_log_user_comm_message.3.gz
-rw-r--r-- root/root       640 2017-11-08 17:39 ./usr/share/man/man3/audit_log_user_command.3.gz
-rw-r--r-- root/root       746 2017-11-08 17:39 ./usr/share/man/man3/audit_log_user_message.3.gz
-rw-r--r-- root/root       506 2017-11-08 17:39 ./usr/share/man/man3/audit_open.3.gz
-rw-r--r-- root/root       429 2017-11-08 17:39 ./usr/share/man/man3/audit_request_rules_list_data.3.gz
-rw-r--r-- root/root       520 2017-11-08 17:39 ./usr/share/man/man3/audit_request_signal_info.3.gz
-rw-r--r-- root/root       623 2017-11-08 17:39 ./usr/share/man/man3/audit_request_status.3.gz
-rw-r--r-- root/root       499 2017-11-08 17:39 ./usr/share/man/man3/audit_set_backlog_limit.3.gz
-rw-r--r-- root/root       500 2017-11-08 17:39 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz
-rw-r--r-- root/root       604 2017-11-08 17:39 ./usr/share/man/man3/audit_set_enabled.3.gz
-rw-r--r-- root/root       616 2017-11-08 17:39 ./usr/share/man/man3/audit_set_failure.3.gz
-rw-r--r-- root/root       520 2017-11-08 17:39 ./usr/share/man/man3/audit_set_pid.3.gz
-rw-r--r-- root/root       478 2017-11-08 17:39 ./usr/share/man/man3/audit_set_rate_limit.3.gz
-rw-r--r-- root/root       547 2017-11-08 17:39 ./usr/share/man/man3/audit_setloginuid.3.gz
-rw-r--r-- root/root       412 2017-11-08 17:39 ./usr/share/man/man3/audit_update_watch_perms.3.gz
-rw-r--r-- root/root      1071 2017-11-08 17:39 ./usr/share/man/man3/get_auditfail_action.3.gz
-rw-r--r-- root/root       618 2017-11-08 17:39 ./usr/share/man/man3/set_aumessage_mode.3.gz


libaudit1-dbgsym_2.8.1-2_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 56316 bytes: control archive=532 bytes.
     359 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libaudit1-dbgsym
 Source: audit
 Version: 1:2.8.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 75
 Depends: libaudit1 (= 1:2.8.1-2)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libaudit1
 Build-Ids: ace0700e2aeb7aaae5ccccdcf92b48ed296ba21d

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/ac/
-rw-r--r-- root/root     66080 2017-11-08 17:39 ./usr/lib/debug/.build-id/ac/e0700e2aeb7aaae5ccccdcf92b48ed296ba21d.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./usr/share/doc/libaudit1-dbgsym -> libaudit1


libaudit1_2.8.1-2_armhf.deb
---------------------------

 new Debian package, version 2.0.
 size 53020 bytes: control archive=1472 bytes.
     529 bytes,    15 lines      control              
     293 bytes,     4 lines      md5sums              
      21 bytes,     1 lines      shlibs               
    2891 bytes,    84 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libaudit1
 Source: audit
 Version: 1:2.8.1-2
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 149
 Depends: libaudit-common (>= 1:2.8.1-2), libc6 (>= 2.8), libcap-ng0
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for security auditing
  The audit-libs package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./lib/arm-linux-gnueabihf/libaudit.so.1 -> libaudit.so.1.0.0
-rw-r--r-- root/root    116032 2017-11-08 17:39 ./lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/libaudit1/
-rw-r--r-- root/root      6539 2017-11-08 17:39 ./usr/share/doc/libaudit1/changelog.Debian.gz
-rw-r--r-- root/root     11606 2017-10-12 15:53 ./usr/share/doc/libaudit1/changelog.gz
-rw-r--r-- root/root      1588 2017-11-08 17:39 ./usr/share/doc/libaudit1/copyright


libauparse-dev_2.8.1-2_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 96764 bytes: control archive=2176 bytes.
     607 bytes,    17 lines      control              
    4465 bytes,    57 lines      md5sums              
 Package: libauparse-dev
 Source: audit
 Version: 1:2.8.1-2
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 249
 Depends: libauparse0 (= 1:2.8.1-2)
 Breaks: libaudit-dev (<< 1:2.2.1-2)
 Replaces: libaudit-dev (<< 1:2.2.1-2)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for the libauparse0 library
  The audit-libs parse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/include/
-rw-r--r-- root/root      3943 2017-11-08 17:39 ./usr/include/auparse-defs.h
-rw-r--r-- root/root      6552 2017-11-08 17:39 ./usr/include/auparse.h
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    155232 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/libauparse.a
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/libauparse.so -> /lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       278 2017-11-08 17:39 ./usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/libauparse-dev/
-rw-r--r-- root/root      6539 2017-11-08 17:39 ./usr/share/doc/libauparse-dev/changelog.Debian.gz
-rw-r--r-- root/root     11606 2017-10-12 15:53 ./usr/share/doc/libauparse-dev/changelog.gz
-rw-r--r-- root/root      1588 2017-11-08 17:39 ./usr/share/doc/libauparse-dev/copyright
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/man/man3/
-rw-r--r-- root/root       781 2017-11-08 17:39 ./usr/share/man/man3/auparse_add_callback.3.gz
-rw-r--r-- root/root       392 2017-11-08 17:39 ./usr/share/man/man3/auparse_destroy.3.gz
-rw-r--r-- root/root      1315 2017-11-08 17:39 ./usr/share/man/man3/auparse_feed.3.gz
-rw-r--r-- root/root       364 2017-11-08 17:39 ./usr/share/man/man3/auparse_feed_age_events.3.gz
-rw-r--r-- root/root       374 2017-11-08 17:39 ./usr/share/man/man3/auparse_feed_has_data.3.gz
-rw-r--r-- root/root       457 2017-11-08 17:39 ./usr/share/man/man3/auparse_find_field.3.gz
-rw-r--r-- root/root       425 2017-11-08 17:39 ./usr/share/man/man3/auparse_find_field_next.3.gz
-rw-r--r-- root/root       342 2017-11-08 17:39 ./usr/share/man/man3/auparse_first_field.3.gz
-rw-r--r-- root/root       365 2017-11-08 17:39 ./usr/share/man/man3/auparse_first_record.3.gz
-rw-r--r-- root/root       381 2017-11-08 17:39 ./usr/share/man/man3/auparse_flush_feed.3.gz
-rw-r--r-- root/root       349 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_field_int.3.gz
-rw-r--r-- root/root       349 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_field_name.3.gz
-rw-r--r-- root/root       430 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_field_num.3.gz
-rw-r--r-- root/root       358 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_field_str.3.gz
-rw-r--r-- root/root       452 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_field_type.3.gz
-rw-r--r-- root/root       391 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_filename.3.gz
-rw-r--r-- root/root       463 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_line_number.3.gz
-rw-r--r-- root/root       339 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_milli.3.gz
-rw-r--r-- root/root       437 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_node.3.gz
-rw-r--r-- root/root       320 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_num_fields.3.gz
-rw-r--r-- root/root       310 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_num_records.3.gz
-rw-r--r-- root/root       430 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_record_num.3.gz
-rw-r--r-- root/root       318 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_record_text.3.gz
-rw-r--r-- root/root       351 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_serial.3.gz
-rw-r--r-- root/root       364 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_time.3.gz
-rw-r--r-- root/root       503 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_timestamp.3.gz
-rw-r--r-- root/root       323 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_type.3.gz
-rw-r--r-- root/root       353 2017-11-08 17:39 ./usr/share/man/man3/auparse_get_type_name.3.gz
-rw-r--r-- root/root       459 2017-11-08 17:39 ./usr/share/man/man3/auparse_goto_field_num.3.gz
-rw-r--r-- root/root       463 2017-11-08 17:39 ./usr/share/man/man3/auparse_goto_record_num.3.gz
-rw-r--r-- root/root       737 2017-11-08 17:39 ./usr/share/man/man3/auparse_init.3.gz
-rw-r--r-- root/root       897 2017-11-08 17:39 ./usr/share/man/man3/auparse_interpret_field.3.gz
-rw-r--r-- root/root       387 2017-11-08 17:39 ./usr/share/man/man3/auparse_next_event.3.gz
-rw-r--r-- root/root       332 2017-11-08 17:39 ./usr/share/man/man3/auparse_next_field.3.gz
-rw-r--r-- root/root       470 2017-11-08 17:39 ./usr/share/man/man3/auparse_next_record.3.gz
-rw-r--r-- root/root       390 2017-11-08 17:39 ./usr/share/man/man3/auparse_node_compare.3.gz
-rw-r--r-- root/root       510 2017-11-08 17:39 ./usr/share/man/man3/auparse_normalize.3.gz
-rw-r--r-- root/root       840 2017-11-08 17:39 ./usr/share/man/man3/auparse_normalize_functions.3.gz
-rw-r--r-- root/root       352 2017-11-08 17:39 ./usr/share/man/man3/auparse_reset.3.gz
-rw-r--r-- root/root       703 2017-11-08 17:39 ./usr/share/man/man3/auparse_set_escape_mode.3.gz
-rw-r--r-- root/root       340 2017-11-08 17:39 ./usr/share/man/man3/auparse_timestamp_compare.3.gz
-rw-r--r-- root/root       797 2017-11-08 17:39 ./usr/share/man/man3/ausearch_add_expression.3.gz
-rw-r--r-- root/root       871 2017-11-08 17:39 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz
-rw-r--r-- root/root       914 2017-11-08 17:39 ./usr/share/man/man3/ausearch_add_item.3.gz
-rw-r--r-- root/root       570 2017-11-08 17:39 ./usr/share/man/man3/ausearch_add_regex.3.gz
-rw-r--r-- root/root       870 2017-11-08 17:39 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz
-rw-r--r-- root/root       883 2017-11-08 17:39 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz
-rw-r--r-- root/root       310 2017-11-08 17:39 ./usr/share/man/man3/ausearch_clear.3.gz
-rw-r--r-- root/root       413 2017-11-08 17:39 ./usr/share/man/man3/ausearch_next_event.3.gz
-rw-r--r-- root/root       519 2017-11-08 17:39 ./usr/share/man/man3/ausearch_set_stop.3.gz


libauparse0-dbgsym_2.8.1-2_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 132196 bytes: control archive=536 bytes.
     366 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libauparse0-dbgsym
 Source: audit
 Version: 1:2.8.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 154
 Depends: libauparse0 (= 1:2.8.1-2)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libauparse0
 Build-Ids: d868fa61c41df971b82abc5761ae06cbbbdfc4eb

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/d8/
-rw-r--r-- root/root    146768 2017-11-08 17:39 ./usr/lib/debug/.build-id/d8/68fa61c41df971b82abc5761ae06cbbbdfc4eb.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./usr/share/doc/libauparse0-dbgsym -> libauparse0


libauparse0_2.8.1-2_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 61000 bytes: control archive=1492 bytes.
     660 bytes,    19 lines      control              
     301 bytes,     4 lines      md5sums              
      25 bytes,     1 lines      shlibs               
    3180 bytes,    84 lines      symbols              
      68 bytes,     2 lines      triggers             
 Package: libauparse0
 Source: audit
 Version: 1:2.8.1-2
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 142
 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.8)
 Breaks: libaudit0, libaudit1 (<< 1:2.2.1-2)
 Replaces: libaudit0, libaudit1 (<< 1:2.2.1-2)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for parsing security auditing
  The libauparse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.
  .
  This package contains the libauparse0 library.

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./lib/arm-linux-gnueabihf/libauparse.so.0 -> libauparse.so.0.0.0
-rw-r--r-- root/root    107780 2017-11-08 17:39 ./lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/libauparse0/
-rw-r--r-- root/root      6539 2017-11-08 17:39 ./usr/share/doc/libauparse0/changelog.Debian.gz
-rw-r--r-- root/root     11606 2017-10-12 15:53 ./usr/share/doc/libauparse0/changelog.gz
-rw-r--r-- root/root      1588 2017-11-08 17:39 ./usr/share/doc/libauparse0/copyright


python-audit-dbgsym_2.8.1-2_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 143860 bytes: control archive=580 bytes.
     393 bytes,    12 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: python-audit-dbgsym
 Source: audit
 Version: 1:2.8.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 188
 Depends: python-audit (= 1:2.8.1-2)
 Section: debug
 Priority: optional
 Description: debug symbols for python-audit
 Build-Ids: 6253103ec720690649e9cd9fe2d234171f823793 d3228a24db164206f2d4c42e88aff15d4b694f54

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/62/
-rw-r--r-- root/root    138880 2017-11-08 17:39 ./usr/lib/debug/.build-id/62/53103ec720690649e9cd9fe2d234171f823793.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/d3/
-rw-r--r-- root/root     41884 2017-11-08 17:39 ./usr/lib/debug/.build-id/d3/228a24db164206f2d4c42e88aff15d4b694f54.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./usr/share/doc/python-audit-dbgsym -> python-audit


python-audit_2.8.1-2_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 65360 bytes: control archive=1092 bytes.
     664 bytes,    15 lines      control              
     573 bytes,     7 lines      md5sums              
     162 bytes,     9 lines   *  postinst             #!/bin/sh
     261 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-audit
 Source: audit
 Version: 1:2.8.1-2
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 280
 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7.5-5~), libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.4)
 Provides: python2.7-audit
 Section: python
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Python bindings for security auditing
  The package contains the Python bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root    145916 2017-11-08 17:39 ./usr/lib/python2.7/dist-packages/_audit.arm-linux-gnueabihf.so
-rw-r--r-- root/root     51787 2017-11-08 17:39 ./usr/lib/python2.7/dist-packages/audit.py
-rw-r--r-- root/root     50988 2017-11-08 17:39 ./usr/lib/python2.7/dist-packages/auparse.arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/python-audit/
-rw-r--r-- root/root      6539 2017-11-08 17:39 ./usr/share/doc/python-audit/changelog.Debian.gz
-rw-r--r-- root/root     11606 2017-10-12 15:53 ./usr/share/doc/python-audit/changelog.gz
-rw-r--r-- root/root      1588 2017-11-08 17:39 ./usr/share/doc/python-audit/copyright
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/python-audit/examples/
-rwxr-xr-x root/root      2665 2017-10-12 15:53 ./usr/share/doc/python-audit/examples/avc_snap


python3-audit-dbgsym_2.8.1-2_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 146064 bytes: control archive=584 bytes.
     396 bytes,    12 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: python3-audit-dbgsym
 Source: audit
 Version: 1:2.8.1-2
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 190
 Depends: python3-audit (= 1:2.8.1-2)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-audit
 Build-Ids: 50e84051803c214605ab22f411d125f0f104b7f0 53caab89480a48d088e5115de478ca74762e00a8

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/50/
-rw-r--r-- root/root     43636 2017-11-08 17:39 ./usr/lib/debug/.build-id/50/e84051803c214605ab22f411d125f0f104b7f0.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/debug/.build-id/53/
-rw-r--r-- root/root    139072 2017-11-08 17:39 ./usr/lib/debug/.build-id/53/caab89480a48d088e5115de478ca74762e00a8.debug
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
lrwxrwxrwx root/root         0 2017-11-08 17:39 ./usr/share/doc/python3-audit-dbgsym -> python3-audit


python3-audit_2.8.1-2_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 63548 bytes: control archive=1148 bytes.
     649 bytes,    15 lines      control              
     515 bytes,     6 lines      md5sums              
     172 bytes,     9 lines   *  postinst             #!/bin/sh
     401 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-audit
 Source: audit
 Version: 1:2.8.1-2
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 266
 Depends: python3 (<< 3.7), python3 (>= 3.6~), python3:any (>= 3.3.2-2~), libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.4)
 Provides: python3.6-audit
 Section: python
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Python3 bindings for security auditing
  The package contains the Python3 bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2017-11-08 17:39 ./
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/python3/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    141808 2017-11-08 17:39 ./usr/lib/python3/dist-packages/_audit.cpython-36m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     46043 2017-11-08 17:39 ./usr/lib/python3/dist-packages/audit.py
-rw-r--r-- root/root     50876 2017-11-08 17:39 ./usr/lib/python3/dist-packages/auparse.cpython-36m-arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/
drwxr-xr-x root/root         0 2017-11-08 17:39 ./usr/share/doc/python3-audit/
-rw-r--r-- root/root      6539 2017-11-08 17:39 ./usr/share/doc/python3-audit/changelog.Debian.gz
-rw-r--r-- root/root     11606 2017-10-12 15:53 ./usr/share/doc/python3-audit/changelog.gz
-rw-r--r-- root/root      1588 2017-11-08 17:39 ./usr/share/doc/python3-audit/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 42840
Build-Time: 201
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 508
Job: audit_1:2.8.1-2
Machine Architecture: armhf
Package: audit
Package-Time: 728
Source-Version: 1:2.8.1-2
Space: 42840
Status: successful
Version: 1:2.8.1-2
--------------------------------------------------------------------------------
Finished at 2017-11-14T05:53:57Z
Build needed 00:12:08, 42840k disk space