Raspbian Package Auto-Building

Build log for audit (1:2.8.4-3) on armhf

audit1:2.8.4-3armhf → 2019-05-01 05:03:07

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| audit 1:2.8.4-3 (armhf)                      Wed, 01 May 2019 04:39:45 +0000 |
+==============================================================================+

Package: audit
Version: 1:2.8.4-3
Source Version: 1:2.8.4-3
Distribution: buster-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/buster-staging-armhf-sbuild-82deeb62-4c1c-4238-97e2-77626cd79428' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private buster-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private buster-staging/main Sources [11.3 MB]
Get:3 http://172.17.0.1/private buster-staging/main armhf Packages [13.0 MB]
Fetched 24.3 MB in 32s (771 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'audit' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/audit.git
Please use:
git clone https://salsa.debian.org/debian/audit.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 1143 kB of source archives.
Get:1 http://172.17.0.1/private buster-staging/main audit 1:2.8.4-3 (dsc) [2483 B]
Get:2 http://172.17.0.1/private buster-staging/main audit 1:2.8.4-3 (tar) [1124 kB]
Get:3 http://172.17.0.1/private buster-staging/main audit 1:2.8.4-3 (diff) [16.7 kB]
Fetched 1143 kB in 1s (1959 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/audit-9dkRHm/audit-2.8.4' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/audit-9dkRHm' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-grJF6f/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-grJF6f/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-grJF6f/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ Packages [433 B]
Fetched 2109 B in 1s (3078 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  ca-certificates dbus dbus-user-session e2fsprogs-l10n krb5-locales libexpat1
  libgpg-error-l10n libgssapi-krb5-2 libk5crypto3 libkeyutils1 libkrb5-3
  libkrb5support0 libnss-systemd libpam-systemd openssl systemd-sysv
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 76 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (45.1 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 15903 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python-all-dev:any (>= 2.6.6-3~), libpython-all-dev (>= 2.6.6-3~), python3-all-dev:any, libpython3-all-dev, swig
Filtered Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python-all-dev:any (>= 2.6.6-3~), libpython-all-dev (>= 2.6.6-3~), python3-all-dev:any, libpython3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-audit-dummy' in '/<<BUILDDIR>>/resolver-grJF6f/apt_archive/sbuild-build-depends-audit-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-audit-dummy sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ Sources [614 B]
Get:5 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ Packages [669 B]
Fetched 2616 B in 1s (3560 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install audit build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  dbus dbus-user-session e2fsprogs-l10n krb5-locales libgpg-error-l10n
  libnss-systemd libpam-systemd systemd-sysv
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool intltool-debian krb5-multidev
  libarchive-zip-perl libbsd0 libcap-ng-dev libcroco3 libelf1
  libencode-locale-perl libevent-2.1-6 libexpat1-dev libfile-listing-perl
  libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgmp-dev
  libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libgpg-error-dev libgssapi-krb5-2 libgssrpc4
  libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu63 libidn2-dev libio-html-perl
  libio-socket-ssl-perl libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11
  libkdb5-9 libkrb5-3 libkrb5-dev libkrb5support0 libldap2-dev libltdl-dev
  libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc
  libmagic1 libmpdec2 libnet-http-perl libnet-ssleay-perl libp11-kit-dev
  libpipeline1 libprelude-dev libprelude23 libpreludecpp8 libpython-all-dev
  libpython-dev libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev
  libpython3.7-minimal libpython3.7-stdlib libsigsegv2 libtasn1-6-dev
  libtimedate-perl libtool libtry-tiny-perl libuchardet0 libunbound8
  liburi-perl libwrap0 libwrap0-dev libwww-perl libwww-robotrules-perl
  libxml-parser-perl libxml2 m4 man-db mime-support nettle-dev
  perl-openssl-defaults po-debconf python python-all python-all-dev python-dev
  python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev
  python2.7-minimal python3 python3-all python3-all-dev python3-dev
  python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev
  python3.7-minimal swig swig3.0
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  krb5-doc libgcrypt20-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data
  gnutls-bin gnutls-doc krb5-user libdata-dump-perl libtool-doc
  libcrypt-ssleay-perl libprelude-doc gfortran | fortran95-compiler gcj-jdk
  libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl
  python-doc python-tk python2-doc python2.7-doc binfmt-support python3-doc
  python3-tk python3-venv python3.7-venv python3.7-doc swig-doc swig-examples
  swig3.0-examples swig3.0-doc
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libhtml-format-perl prelude-utils libtasn1-doc
  libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils comerr-dev debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool intltool-debian krb5-multidev
  libarchive-zip-perl libbsd0 libcap-ng-dev libcroco3 libelf1
  libencode-locale-perl libevent-2.1-6 libexpat1-dev libfile-listing-perl
  libfile-stripnondeterminism-perl libgcrypt20-dev libglib2.0-0 libgmp-dev
  libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27 libgnutls28-dev
  libgnutlsxx28 libgpg-error-dev libgssrpc4 libhtml-parser-perl
  libhtml-tagset-perl libhtml-tree-perl libhttp-cookies-perl libhttp-date-perl
  libhttp-message-perl libhttp-negotiate-perl libicu63 libidn2-dev
  libio-html-perl libio-socket-ssl-perl libkadm5clnt-mit11 libkadm5srv-mit11
  libkdb5-9 libkrb5-dev libldap2-dev libltdl-dev libltdl7
  liblwp-mediatypes-perl liblwp-protocol-https-perl libmagic-mgc libmagic1
  libmpdec2 libnet-http-perl libnet-ssleay-perl libp11-kit-dev libpipeline1
  libprelude-dev libprelude23 libpreludecpp8 libpython-all-dev libpython-dev
  libpython-stdlib libpython2-dev libpython2-stdlib libpython2.7
  libpython2.7-dev libpython2.7-minimal libpython2.7-stdlib libpython3-all-dev
  libpython3-dev libpython3-stdlib libpython3.7 libpython3.7-dev
  libpython3.7-minimal libpython3.7-stdlib libsigsegv2 libtasn1-6-dev
  libtimedate-perl libtool libtry-tiny-perl libuchardet0 libunbound8
  liburi-perl libwrap0 libwrap0-dev libwww-perl libwww-robotrules-perl
  libxml-parser-perl libxml2 m4 man-db mime-support nettle-dev
  perl-openssl-defaults po-debconf python python-all python-all-dev python-dev
  python-minimal python2 python2-dev python2-minimal python2.7 python2.7-dev
  python2.7-minimal python3 python3-all python3-all-dev python3-dev
  python3-distutils python3-lib2to3 python3-minimal python3.7 python3.7-dev
  python3.7-minimal sbuild-build-depends-audit-dummy swig swig3.0
The following packages will be upgraded:
  libgssapi-krb5-2 libk5crypto3 libkrb5-3 libkrb5support0
4 upgraded, 128 newly installed, 0 to remove and 72 not upgraded.
Need to get 119 MB of archives.
After this operation, 261 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-grJF6f/apt_archive ./ sbuild-build-depends-audit-dummy 0.invalid.0 [960 B]
Get:2 http://172.17.0.1/private buster-staging/main armhf libbsd0 armhf 0.9.1-2 [104 kB]
Get:3 http://172.17.0.1/private buster-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:4 http://172.17.0.1/private buster-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:5 http://172.17.0.1/private buster-staging/main armhf groff-base armhf 1.22.4-3 [782 kB]
Get:6 http://172.17.0.1/private buster-staging/main armhf libpipeline1 armhf 1.5.1-2 [26.6 kB]
Get:7 http://172.17.0.1/private buster-staging/main armhf man-db armhf 2.8.5-2 [1230 kB]
Get:8 http://172.17.0.1/private buster-staging/main armhf libpython2.7-minimal armhf 2.7.16-2 [395 kB]
Get:9 http://172.17.0.1/private buster-staging/main armhf python2.7-minimal armhf 2.7.16-2 [1093 kB]
Get:10 http://172.17.0.1/private buster-staging/main armhf python2-minimal armhf 2.7.16-1 [41.4 kB]
Get:11 http://172.17.0.1/private buster-staging/main armhf python-minimal armhf 2.7.16-1 [21.0 kB]
Get:12 http://172.17.0.1/private buster-staging/main armhf mime-support all 3.62 [37.2 kB]
Get:13 http://172.17.0.1/private buster-staging/main armhf libpython2.7-stdlib armhf 2.7.16-2 [1844 kB]
Get:14 http://172.17.0.1/private buster-staging/main armhf python2.7 armhf 2.7.16-2 [305 kB]
Get:15 http://172.17.0.1/private buster-staging/main armhf libpython2-stdlib armhf 2.7.16-1 [20.8 kB]
Get:16 http://172.17.0.1/private buster-staging/main armhf libpython-stdlib armhf 2.7.16-1 [20.8 kB]
Get:17 http://172.17.0.1/private buster-staging/main armhf python2 armhf 2.7.16-1 [41.6 kB]
Get:18 http://172.17.0.1/private buster-staging/main armhf python armhf 2.7.16-1 [22.8 kB]
Get:19 http://172.17.0.1/private buster-staging/main armhf libpython3.7-minimal armhf 3.7.3~rc1-1 [582 kB]
Get:20 http://172.17.0.1/private buster-staging/main armhf python3.7-minimal armhf 3.7.3~rc1-1 [1463 kB]
Get:21 http://172.17.0.1/private buster-staging/main armhf python3-minimal armhf 3.7.2-1 [36.6 kB]
Get:22 http://172.17.0.1/private buster-staging/main armhf libmpdec2 armhf 2.4.2-2 [67.2 kB]
Get:23 http://172.17.0.1/private buster-staging/main armhf libpython3.7-stdlib armhf 3.7.3~rc1-1 [1662 kB]
Get:24 http://172.17.0.1/private buster-staging/main armhf python3.7 armhf 3.7.3~rc1-1 [330 kB]
Get:25 http://172.17.0.1/private buster-staging/main armhf libpython3-stdlib armhf 3.7.2-1 [20.0 kB]
Get:26 http://172.17.0.1/private buster-staging/main armhf python3 armhf 3.7.2-1 [61.5 kB]
Get:27 http://172.17.0.1/private buster-staging/main armhf libmagic-mgc armhf 1:5.35-4 [242 kB]
Get:28 http://172.17.0.1/private buster-staging/main armhf libmagic1 armhf 1:5.35-4 [110 kB]
Get:29 http://172.17.0.1/private buster-staging/main armhf file armhf 1:5.35-4 [65.3 kB]
Get:30 http://172.17.0.1/private buster-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:31 http://172.17.0.1/private buster-staging/main armhf libevent-2.1-6 armhf 2.1.8-stable-4 [156 kB]
Get:32 http://172.17.0.1/private buster-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:33 http://172.17.0.1/private buster-staging/main armhf m4 armhf 1.4.18-2 [185 kB]
Get:34 http://172.17.0.1/private buster-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:35 http://172.17.0.1/private buster-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:36 http://172.17.0.1/private buster-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:37 http://172.17.0.1/private buster-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:38 http://172.17.0.1/private buster-staging/main armhf comerr-dev armhf 2.1-1.44.5-1 [101 kB]
Get:39 http://172.17.0.1/private buster-staging/main armhf libtool all 2.4.6-9 [547 kB]
Get:40 http://172.17.0.1/private buster-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:41 http://172.17.0.1/private buster-staging/main armhf libarchive-zip-perl all 1.64-1 [96.8 kB]
Get:42 http://172.17.0.1/private buster-staging/main armhf libfile-stripnondeterminism-perl all 1.1.2-1 [19.8 kB]
Get:43 http://172.17.0.1/private buster-staging/main armhf dh-strip-nondeterminism all 1.1.2-1 [13.0 kB]
Get:44 http://172.17.0.1/private buster-staging/main armhf libelf1 armhf 0.176-1 [158 kB]
Get:45 http://172.17.0.1/private buster-staging/main armhf dwz armhf 0.12-3 [66.0 kB]
Get:46 http://172.17.0.1/private buster-staging/main armhf libglib2.0-0 armhf 2.58.3-1 [1077 kB]
Get:47 http://172.17.0.1/private buster-staging/main armhf libicu63 armhf 63.1-6 [7973 kB]
Get:48 http://172.17.0.1/private buster-staging/main armhf libxml2 armhf 2.9.4+dfsg1-7+b1 [570 kB]
Get:49 http://172.17.0.1/private buster-staging/main armhf libcroco3 armhf 0.6.12-3 [132 kB]
Get:50 http://172.17.0.1/private buster-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:51 http://172.17.0.1/private buster-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:52 http://172.17.0.1/private buster-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:53 http://172.17.0.1/private buster-staging/main armhf debhelper all 12.1.1 [1016 kB]
Get:54 http://172.17.0.1/private buster-staging/main armhf python3-lib2to3 all 3.7.3~rc1-1 [76.7 kB]
Get:55 http://172.17.0.1/private buster-staging/main armhf python3-distutils all 3.7.3~rc1-1 [142 kB]
Get:56 http://172.17.0.1/private buster-staging/main armhf dh-python all 3.20190308 [99.3 kB]
Get:57 http://172.17.0.1/private buster-staging/main armhf liburi-perl all 1.76-1 [89.9 kB]
Get:58 http://172.17.0.1/private buster-staging/main armhf libencode-locale-perl all 1.05-1 [13.7 kB]
Get:59 http://172.17.0.1/private buster-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:60 http://172.17.0.1/private buster-staging/main armhf libhttp-date-perl all 6.02-1 [10.7 kB]
Get:61 http://172.17.0.1/private buster-staging/main armhf libfile-listing-perl all 6.04-1 [10.3 kB]
Get:62 http://172.17.0.1/private buster-staging/main armhf libhtml-tagset-perl all 3.20-3 [12.7 kB]
Get:63 http://172.17.0.1/private buster-staging/main armhf libhtml-parser-perl armhf 3.72-3+b2 [101 kB]
Get:64 http://172.17.0.1/private buster-staging/main armhf libhtml-tree-perl all 5.07-2 [213 kB]
Get:65 http://172.17.0.1/private buster-staging/main armhf libio-html-perl all 1.001-1 [17.6 kB]
Get:66 http://172.17.0.1/private buster-staging/main armhf liblwp-mediatypes-perl all 6.02-1 [22.1 kB]
Get:67 http://172.17.0.1/private buster-staging/main armhf libhttp-message-perl all 6.18-1 [77.8 kB]
Get:68 http://172.17.0.1/private buster-staging/main armhf libhttp-cookies-perl all 6.04-1 [17.8 kB]
Get:69 http://172.17.0.1/private buster-staging/main armhf libhttp-negotiate-perl all 6.01-1 [12.8 kB]
Get:70 http://172.17.0.1/private buster-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:71 http://172.17.0.1/private buster-staging/main armhf libnet-ssleay-perl armhf 1.85-2+b1 [286 kB]
Get:72 http://172.17.0.1/private buster-staging/main armhf libio-socket-ssl-perl all 2.060-3 [207 kB]
Get:73 http://172.17.0.1/private buster-staging/main armhf libnet-http-perl all 6.18-1 [24.5 kB]
Get:74 http://172.17.0.1/private buster-staging/main armhf liblwp-protocol-https-perl all 6.07-2 [9242 B]
Get:75 http://172.17.0.1/private buster-staging/main armhf libtry-tiny-perl all 0.30-1 [23.3 kB]
Get:76 http://172.17.0.1/private buster-staging/main armhf libwww-robotrules-perl all 6.02-1 [12.9 kB]
Get:77 http://172.17.0.1/private buster-staging/main armhf libwww-perl all 6.36-1 [188 kB]
Get:78 http://172.17.0.1/private buster-staging/main armhf libxml-parser-perl armhf 2.44-4 [209 kB]
Get:79 http://172.17.0.1/private buster-staging/main armhf intltool all 0.51.0-5 [50.2 kB]
Get:80 http://172.17.0.1/private buster-staging/main armhf libk5crypto3 armhf 1.17-2 [117 kB]
Get:81 http://172.17.0.1/private buster-staging/main armhf libgssapi-krb5-2 armhf 1.17-2 [136 kB]
Get:82 http://172.17.0.1/private buster-staging/main armhf libkrb5-3 armhf 1.17-2 [317 kB]
Get:83 http://172.17.0.1/private buster-staging/main armhf libkrb5support0 armhf 1.17-2 [62.1 kB]
Get:84 http://172.17.0.1/private buster-staging/main armhf libgssrpc4 armhf 1.17-2 [82.9 kB]
Get:85 http://172.17.0.1/private buster-staging/main armhf libkdb5-9 armhf 1.17-2 [68.0 kB]
Get:86 http://172.17.0.1/private buster-staging/main armhf libkadm5srv-mit11 armhf 1.17-2 [78.0 kB]
Get:87 http://172.17.0.1/private buster-staging/main armhf libkadm5clnt-mit11 armhf 1.17-2 [68.3 kB]
Get:88 http://172.17.0.1/private buster-staging/main armhf krb5-multidev armhf 1.17-2 [156 kB]
Get:89 http://172.17.0.1/private buster-staging/main armhf libcap-ng-dev armhf 0.7.9-2 [25.8 kB]
Get:90 http://172.17.0.1/private buster-staging/main armhf libexpat1-dev armhf 2.2.6-1 [127 kB]
Get:91 http://172.17.0.1/private buster-staging/main armhf libgpg-error-dev armhf 1.35-1 [114 kB]
Get:92 http://172.17.0.1/private buster-staging/main armhf libgcrypt20-dev armhf 1.8.4-5 [553 kB]
Get:93 http://172.17.0.1/private buster-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-4 [21.8 kB]
Get:94 http://172.17.0.1/private buster-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-4 [570 kB]
Get:95 http://172.17.0.1/private buster-staging/main armhf libunbound8 armhf 1.9.0-2 [403 kB]
Get:96 http://172.17.0.1/private buster-staging/main armhf libgnutls-dane0 armhf 3.6.6-2 [306 kB]
Get:97 http://172.17.0.1/private buster-staging/main armhf libgnutls-openssl27 armhf 3.6.6-2 [306 kB]
Get:98 http://172.17.0.1/private buster-staging/main armhf libgnutlsxx28 armhf 3.6.6-2 [11.8 kB]
Get:99 http://172.17.0.1/private buster-staging/main armhf libidn2-dev armhf 2.0.5-1 [76.1 kB]
Get:100 http://172.17.0.1/private buster-staging/main armhf libp11-kit-dev armhf 0.23.15-2 [195 kB]
Get:101 http://172.17.0.1/private buster-staging/main armhf libtasn1-6-dev armhf 4.13-3 [96.8 kB]
Get:102 http://172.17.0.1/private buster-staging/main armhf nettle-dev armhf 3.4.1-1 [1079 kB]
Get:103 http://172.17.0.1/private buster-staging/main armhf libgnutls28-dev armhf 3.6.6-2 [987 kB]
Get:104 http://172.17.0.1/private buster-staging/main armhf libkrb5-dev armhf 1.17-2 [47.3 kB]
Get:105 http://172.17.0.1/private buster-staging/main armhf libldap2-dev armhf 2.4.47+dfsg-3+rpi1 [299 kB]
Get:106 http://172.17.0.1/private buster-staging/main armhf libltdl7 armhf 2.4.6-9 [387 kB]
Get:107 http://172.17.0.1/private buster-staging/main armhf libltdl-dev armhf 2.4.6-9 [159 kB]
Get:108 http://172.17.0.1/private buster-staging/main armhf libprelude23 armhf 4.1.0-4.2 [571 kB]
Get:109 http://172.17.0.1/private buster-staging/main armhf libpreludecpp8 armhf 4.1.0-4.2 [403 kB]
Get:110 http://172.17.0.1/private buster-staging/main armhf libprelude-dev armhf 4.1.0-4.2 [426 kB]
Get:111 http://172.17.0.1/private buster-staging/main armhf libpython2.7 armhf 2.7.16-2 [873 kB]
Get:112 http://172.17.0.1/private buster-staging/main armhf libpython2.7-dev armhf 2.7.16-2 [30.9 MB]
Get:113 http://172.17.0.1/private buster-staging/main armhf libpython2-dev armhf 2.7.16-1 [20.9 kB]
Get:114 http://172.17.0.1/private buster-staging/main armhf libpython-dev armhf 2.7.16-1 [20.9 kB]
Get:115 http://172.17.0.1/private buster-staging/main armhf libpython-all-dev armhf 2.7.16-1 [1064 B]
Get:116 http://172.17.0.1/private buster-staging/main armhf libpython3.7 armhf 3.7.3~rc1-1 [1253 kB]
Get:117 http://172.17.0.1/private buster-staging/main armhf libpython3.7-dev armhf 3.7.3~rc1-1 [47.2 MB]
Get:118 http://172.17.0.1/private buster-staging/main armhf libpython3-dev armhf 3.7.2-1 [20.1 kB]
Get:119 http://172.17.0.1/private buster-staging/main armhf libpython3-all-dev armhf 3.7.2-1 [1064 B]
Get:120 http://172.17.0.1/private buster-staging/main armhf libwrap0 armhf 7.6.q-28 [56.0 kB]
Get:121 http://172.17.0.1/private buster-staging/main armhf libwrap0-dev armhf 7.6.q-28 [18.5 kB]
Get:122 http://172.17.0.1/private buster-staging/main armhf python-all armhf 2.7.16-1 [1044 B]
Get:123 http://172.17.0.1/private buster-staging/main armhf python2.7-dev armhf 2.7.16-2 [291 kB]
Get:124 http://172.17.0.1/private buster-staging/main armhf python2-dev armhf 2.7.16-1 [1216 B]
Get:125 http://172.17.0.1/private buster-staging/main armhf python-dev armhf 2.7.16-1 [1192 B]
Get:126 http://172.17.0.1/private buster-staging/main armhf python-all-dev armhf 2.7.16-1 [1068 B]
Get:127 http://172.17.0.1/private buster-staging/main armhf python3-all armhf 3.7.2-1 [1060 B]
Get:128 http://172.17.0.1/private buster-staging/main armhf python3.7-dev armhf 3.7.3~rc1-1 [523 kB]
Get:129 http://172.17.0.1/private buster-staging/main armhf python3-dev armhf 3.7.2-1 [1260 B]
Get:130 http://172.17.0.1/private buster-staging/main armhf python3-all-dev armhf 3.7.2-1 [1060 B]
Get:131 http://172.17.0.1/private buster-staging/main armhf swig3.0 armhf 3.0.12-2 [1221 kB]
Get:132 http://172.17.0.1/private buster-staging/main armhf swig armhf 3.0.12-2 [310 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 119 MB in 39s (3045 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 15903 files and directories currently installed.)
Preparing to unpack .../00-libbsd0_0.9.1-2_armhf.deb ...
Unpacking libbsd0:armhf (0.9.1-2) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../01-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../02-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../03-groff-base_1.22.4-3_armhf.deb ...
Unpacking groff-base (1.22.4-3) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../04-libpipeline1_1.5.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../05-man-db_2.8.5-2_armhf.deb ...
Unpacking man-db (2.8.5-2) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../06-libpython2.7-minimal_2.7.16-2_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.16-2) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../07-python2.7-minimal_2.7.16-2_armhf.deb ...
Unpacking python2.7-minimal (2.7.16-2) ...
Selecting previously unselected package python2-minimal.
Preparing to unpack .../08-python2-minimal_2.7.16-1_armhf.deb ...
Unpacking python2-minimal (2.7.16-1) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../09-python-minimal_2.7.16-1_armhf.deb ...
Unpacking python-minimal (2.7.16-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../10-mime-support_3.62_all.deb ...
Unpacking mime-support (3.62) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../11-libpython2.7-stdlib_2.7.16-2_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.16-2) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../12-python2.7_2.7.16-2_armhf.deb ...
Unpacking python2.7 (2.7.16-2) ...
Selecting previously unselected package libpython2-stdlib:armhf.
Preparing to unpack .../13-libpython2-stdlib_2.7.16-1_armhf.deb ...
Unpacking libpython2-stdlib:armhf (2.7.16-1) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../14-libpython-stdlib_2.7.16-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.16-1) ...
Setting up libpython2.7-minimal:armhf (2.7.16-2) ...
Setting up python2.7-minimal (2.7.16-2) ...
Setting up python2-minimal (2.7.16-1) ...
Selecting previously unselected package python2.
(Reading database ... 17319 files and directories currently installed.)
Preparing to unpack .../python2_2.7.16-1_armhf.deb ...
Unpacking python2 (2.7.16-1) ...
Setting up python-minimal (2.7.16-1) ...
Selecting previously unselected package python.
(Reading database ... 17352 files and directories currently installed.)
Preparing to unpack .../python_2.7.16-1_armhf.deb ...
Unpacking python (2.7.16-1) ...
Selecting previously unselected package libpython3.7-minimal:armhf.
Preparing to unpack .../libpython3.7-minimal_3.7.3~rc1-1_armhf.deb ...
Unpacking libpython3.7-minimal:armhf (3.7.3~rc1-1) ...
Selecting previously unselected package python3.7-minimal.
Preparing to unpack .../python3.7-minimal_3.7.3~rc1-1_armhf.deb ...
Unpacking python3.7-minimal (3.7.3~rc1-1) ...
Setting up libpython3.7-minimal:armhf (3.7.3~rc1-1) ...
Setting up python3.7-minimal (3.7.3~rc1-1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 17606 files and directories currently installed.)
Preparing to unpack .../python3-minimal_3.7.2-1_armhf.deb ...
Unpacking python3-minimal (3.7.2-1) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../libmpdec2_2.4.2-2_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-2) ...
Selecting previously unselected package libpython3.7-stdlib:armhf.
Preparing to unpack .../libpython3.7-stdlib_3.7.3~rc1-1_armhf.deb ...
Unpacking libpython3.7-stdlib:armhf (3.7.3~rc1-1) ...
Selecting previously unselected package python3.7.
Preparing to unpack .../python3.7_3.7.3~rc1-1_armhf.deb ...
Unpacking python3.7 (3.7.3~rc1-1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../libpython3-stdlib_3.7.2-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.7.2-1) ...
Setting up python3-minimal (3.7.2-1) ...
Selecting previously unselected package python3.
(Reading database ... 18018 files and directories currently installed.)
Preparing to unpack .../000-python3_3.7.2-1_armhf.deb ...
Unpacking python3 (3.7.2-1) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../001-libmagic-mgc_1%3a5.35-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.35-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../002-libmagic1_1%3a5.35-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.35-4) ...
Selecting previously unselected package file.
Preparing to unpack .../003-file_1%3a5.35-4_armhf.deb ...
Unpacking file (1:5.35-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../004-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package libevent-2.1-6:armhf.
Preparing to unpack .../005-libevent-2.1-6_2.1.8-stable-4_armhf.deb ...
Unpacking libevent-2.1-6:armhf (2.1.8-stable-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../006-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../007-m4_1.4.18-2_armhf.deb ...
Unpacking m4 (1.4.18-2) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../008-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../009-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../010-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../011-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../012-comerr-dev_2.1-1.44.5-1_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.44.5-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../013-libtool_2.4.6-9_all.deb ...
Unpacking libtool (2.4.6-9) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../014-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../015-libarchive-zip-perl_1.64-1_all.deb ...
Unpacking libarchive-zip-perl (1.64-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../016-libfile-stripnondeterminism-perl_1.1.2-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.1.2-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../017-dh-strip-nondeterminism_1.1.2-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.1.2-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../018-libelf1_0.176-1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../019-dwz_0.12-3_armhf.deb ...
Unpacking dwz (0.12-3) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../020-libglib2.0-0_2.58.3-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.58.3-1) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../021-libicu63_63.1-6_armhf.deb ...
Unpacking libicu63:armhf (63.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../022-libxml2_2.9.4+dfsg1-7+b1_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../023-libcroco3_0.6.12-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.12-3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../024-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../025-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../026-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../027-debhelper_12.1.1_all.deb ...
Unpacking debhelper (12.1.1) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../028-python3-lib2to3_3.7.3~rc1-1_all.deb ...
Unpacking python3-lib2to3 (3.7.3~rc1-1) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../029-python3-distutils_3.7.3~rc1-1_all.deb ...
Unpacking python3-distutils (3.7.3~rc1-1) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../030-dh-python_3.20190308_all.deb ...
Unpacking dh-python (3.20190308) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../031-liburi-perl_1.76-1_all.deb ...
Unpacking liburi-perl (1.76-1) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../032-libencode-locale-perl_1.05-1_all.deb ...
Unpacking libencode-locale-perl (1.05-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../033-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../034-libhttp-date-perl_6.02-1_all.deb ...
Unpacking libhttp-date-perl (6.02-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../035-libfile-listing-perl_6.04-1_all.deb ...
Unpacking libfile-listing-perl (6.04-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../036-libhtml-tagset-perl_3.20-3_all.deb ...
Unpacking libhtml-tagset-perl (3.20-3) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../037-libhtml-parser-perl_3.72-3+b2_armhf.deb ...
Unpacking libhtml-parser-perl (3.72-3+b2) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../038-libhtml-tree-perl_5.07-2_all.deb ...
Unpacking libhtml-tree-perl (5.07-2) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../039-libio-html-perl_1.001-1_all.deb ...
Unpacking libio-html-perl (1.001-1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../040-liblwp-mediatypes-perl_6.02-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.02-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../041-libhttp-message-perl_6.18-1_all.deb ...
Unpacking libhttp-message-perl (6.18-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../042-libhttp-cookies-perl_6.04-1_all.deb ...
Unpacking libhttp-cookies-perl (6.04-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../043-libhttp-negotiate-perl_6.01-1_all.deb ...
Unpacking libhttp-negotiate-perl (6.01-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../044-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../045-libnet-ssleay-perl_1.85-2+b1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.85-2+b1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../046-libio-socket-ssl-perl_2.060-3_all.deb ...
Unpacking libio-socket-ssl-perl (2.060-3) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../047-libnet-http-perl_6.18-1_all.deb ...
Unpacking libnet-http-perl (6.18-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../048-liblwp-protocol-https-perl_6.07-2_all.deb ...
Unpacking liblwp-protocol-https-perl (6.07-2) ...
Selecting previously unselected package libtry-tiny-perl.
Preparing to unpack .../049-libtry-tiny-perl_0.30-1_all.deb ...
Unpacking libtry-tiny-perl (0.30-1) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../050-libwww-robotrules-perl_6.02-1_all.deb ...
Unpacking libwww-robotrules-perl (6.02-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../051-libwww-perl_6.36-1_all.deb ...
Unpacking libwww-perl (6.36-1) ...
Selecting previously unselected package libxml-parser-perl.
Preparing to unpack .../052-libxml-parser-perl_2.44-4_armhf.deb ...
Unpacking libxml-parser-perl (2.44-4) ...
Selecting previously unselected package intltool.
Preparing to unpack .../053-intltool_0.51.0-5_all.deb ...
Unpacking intltool (0.51.0-5) ...
Preparing to unpack .../054-libk5crypto3_1.17-2_armhf.deb ...
Unpacking libk5crypto3:armhf (1.17-2) over (1.17-1) ...
Preparing to unpack .../055-libgssapi-krb5-2_1.17-2_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.17-2) over (1.17-1) ...
Preparing to unpack .../056-libkrb5-3_1.17-2_armhf.deb ...
Unpacking libkrb5-3:armhf (1.17-2) over (1.17-1) ...
Preparing to unpack .../057-libkrb5support0_1.17-2_armhf.deb ...
Unpacking libkrb5support0:armhf (1.17-2) over (1.17-1) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../058-libgssrpc4_1.17-2_armhf.deb ...
Unpacking libgssrpc4:armhf (1.17-2) ...
Selecting previously unselected package libkdb5-9:armhf.
Preparing to unpack .../059-libkdb5-9_1.17-2_armhf.deb ...
Unpacking libkdb5-9:armhf (1.17-2) ...
Selecting previously unselected package libkadm5srv-mit11:armhf.
Preparing to unpack .../060-libkadm5srv-mit11_1.17-2_armhf.deb ...
Unpacking libkadm5srv-mit11:armhf (1.17-2) ...
Selecting previously unselected package libkadm5clnt-mit11:armhf.
Preparing to unpack .../061-libkadm5clnt-mit11_1.17-2_armhf.deb ...
Unpacking libkadm5clnt-mit11:armhf (1.17-2) ...
Selecting previously unselected package krb5-multidev:armhf.
Preparing to unpack .../062-krb5-multidev_1.17-2_armhf.deb ...
Unpacking krb5-multidev:armhf (1.17-2) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../063-libcap-ng-dev_0.7.9-2_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../064-libexpat1-dev_2.2.6-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.6-1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../065-libgpg-error-dev_1.35-1_armhf.deb ...
Unpacking libgpg-error-dev (1.35-1) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../066-libgcrypt20-dev_1.8.4-5_armhf.deb ...
Unpacking libgcrypt20-dev (1.8.4-5) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../067-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../068-libgmp-dev_2%3a6.1.2+dfsg-4_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-4) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../069-libunbound8_1.9.0-2_armhf.deb ...
Unpacking libunbound8:armhf (1.9.0-2) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../070-libgnutls-dane0_3.6.6-2_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.6.6-2) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../071-libgnutls-openssl27_3.6.6-2_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.6.6-2) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../072-libgnutlsxx28_3.6.6-2_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.6.6-2) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../073-libidn2-dev_2.0.5-1_armhf.deb ...
Unpacking libidn2-dev:armhf (2.0.5-1) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../074-libp11-kit-dev_0.23.15-2_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.15-2) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../075-libtasn1-6-dev_4.13-3_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.13-3) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../076-nettle-dev_3.4.1-1_armhf.deb ...
Unpacking nettle-dev:armhf (3.4.1-1) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../077-libgnutls28-dev_3.6.6-2_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.6.6-2) ...
Selecting previously unselected package libkrb5-dev:armhf.
Preparing to unpack .../078-libkrb5-dev_1.17-2_armhf.deb ...
Unpacking libkrb5-dev:armhf (1.17-2) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../079-libldap2-dev_2.4.47+dfsg-3+rpi1_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.47+dfsg-3+rpi1) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../080-libltdl7_2.4.6-9_armhf.deb ...
Unpacking libltdl7:armhf (2.4.6-9) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../081-libltdl-dev_2.4.6-9_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.6-9) ...
Selecting previously unselected package libprelude23:armhf.
Preparing to unpack .../082-libprelude23_4.1.0-4.2_armhf.deb ...
Unpacking libprelude23:armhf (4.1.0-4.2) ...
Selecting previously unselected package libpreludecpp8:armhf.
Preparing to unpack .../083-libpreludecpp8_4.1.0-4.2_armhf.deb ...
Unpacking libpreludecpp8:armhf (4.1.0-4.2) ...
Selecting previously unselected package libprelude-dev.
Preparing to unpack .../084-libprelude-dev_4.1.0-4.2_armhf.deb ...
Unpacking libprelude-dev (4.1.0-4.2) ...
Selecting previously unselected package libpython2.7:armhf.
Preparing to unpack .../085-libpython2.7_2.7.16-2_armhf.deb ...
Unpacking libpython2.7:armhf (2.7.16-2) ...
Selecting previously unselected package libpython2.7-dev:armhf.
Preparing to unpack .../086-libpython2.7-dev_2.7.16-2_armhf.deb ...
Unpacking libpython2.7-dev:armhf (2.7.16-2) ...
Selecting previously unselected package libpython2-dev:armhf.
Preparing to unpack .../087-libpython2-dev_2.7.16-1_armhf.deb ...
Unpacking libpython2-dev:armhf (2.7.16-1) ...
Selecting previously unselected package libpython-dev:armhf.
Preparing to unpack .../088-libpython-dev_2.7.16-1_armhf.deb ...
Unpacking libpython-dev:armhf (2.7.16-1) ...
Selecting previously unselected package libpython-all-dev:armhf.
Preparing to unpack .../089-libpython-all-dev_2.7.16-1_armhf.deb ...
Unpacking libpython-all-dev:armhf (2.7.16-1) ...
Selecting previously unselected package libpython3.7:armhf.
Preparing to unpack .../090-libpython3.7_3.7.3~rc1-1_armhf.deb ...
Unpacking libpython3.7:armhf (3.7.3~rc1-1) ...
Selecting previously unselected package libpython3.7-dev:armhf.
Preparing to unpack .../091-libpython3.7-dev_3.7.3~rc1-1_armhf.deb ...
Unpacking libpython3.7-dev:armhf (3.7.3~rc1-1) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../092-libpython3-dev_3.7.2-1_armhf.deb ...
Unpacking libpython3-dev:armhf (3.7.2-1) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../093-libpython3-all-dev_3.7.2-1_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.7.2-1) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../094-libwrap0_7.6.q-28_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-28) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../095-libwrap0-dev_7.6.q-28_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-28) ...
Selecting previously unselected package python-all.
Preparing to unpack .../096-python-all_2.7.16-1_armhf.deb ...
Unpacking python-all (2.7.16-1) ...
Selecting previously unselected package python2.7-dev.
Preparing to unpack .../097-python2.7-dev_2.7.16-2_armhf.deb ...
Unpacking python2.7-dev (2.7.16-2) ...
Selecting previously unselected package python2-dev.
Preparing to unpack .../098-python2-dev_2.7.16-1_armhf.deb ...
Unpacking python2-dev (2.7.16-1) ...
Selecting previously unselected package python-dev.
Preparing to unpack .../099-python-dev_2.7.16-1_armhf.deb ...
Unpacking python-dev (2.7.16-1) ...
Selecting previously unselected package python-all-dev.
Preparing to unpack .../100-python-all-dev_2.7.16-1_armhf.deb ...
Unpacking python-all-dev (2.7.16-1) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../101-python3-all_3.7.2-1_armhf.deb ...
Unpacking python3-all (3.7.2-1) ...
Selecting previously unselected package python3.7-dev.
Preparing to unpack .../102-python3.7-dev_3.7.3~rc1-1_armhf.deb ...
Unpacking python3.7-dev (3.7.3~rc1-1) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../103-python3-dev_3.7.2-1_armhf.deb ...
Unpacking python3-dev (3.7.2-1) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../104-python3-all-dev_3.7.2-1_armhf.deb ...
Unpacking python3-all-dev (3.7.2-1) ...
Selecting previously unselected package swig3.0.
Preparing to unpack .../105-swig3.0_3.0.12-2_armhf.deb ...
Unpacking swig3.0 (3.0.12-2) ...
Selecting previously unselected package swig.
Preparing to unpack .../106-swig_3.0.12-2_armhf.deb ...
Unpacking swig (3.0.12-2) ...
Selecting previously unselected package sbuild-build-depends-audit-dummy.
Preparing to unpack .../107-sbuild-build-depends-audit-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-audit-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.1-2) ...
Setting up libgnutls-openssl27:armhf (3.6.6-2) ...
Setting up mime-support (3.62) ...
Installing new version of config file /etc/mime.types ...
Setting up libmagic-mgc (1:5.35-4) ...
Setting up libarchive-zip-perl (1.64-1) ...
Setting up libglib2.0-0:armhf (2.58.3-1) ...
No schema files found: removed existing output file.
Setting up libhtml-tagset-perl (3.20-3) ...
Setting up liblwp-mediatypes-perl (6.02-1) ...
Setting up libtry-tiny-perl (0.30-1) ...
Setting up libmagic1:armhf (1:5.35-4) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up libencode-locale-perl (1.05-1) ...
Setting up file (1:5.35-4) ...
Setting up libicu63:armhf (63.1-6) ...
Setting up libkrb5support0:armhf (1.17-2) ...
Setting up libpython2.7-stdlib:armhf (2.7.16-2) ...
Setting up libldap2-dev:armhf (2.4.47+dfsg-3+rpi1) ...
Setting up autotools-dev (20180224.1) ...
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ...
Setting up libexpat1-dev:armhf (2.2.6-1) ...
Setting up libwrap0:armhf (7.6.q-28) ...
Setting up swig3.0 (3.0.12-2) ...
Setting up libgpg-error-dev (1.35-1) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up comerr-dev:armhf (2.1-1.44.5-1) ...
Setting up libio-html-perl (1.001-1) ...
Setting up autopoint (0.19.8.1-9) ...
Setting up libgnutlsxx28:armhf (3.6.6-2) ...
Setting up libk5crypto3:armhf (1.17-2) ...
Setting up libltdl7:armhf (2.4.6-9) ...
Setting up libidn2-dev:armhf (2.0.5-1) ...
Setting up libevent-2.1-6:armhf (2.1.8-stable-4) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up libwrap0-dev:armhf (7.6.q-28) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libcap-ng-dev (0.7.9-2) ...
Setting up libkrb5-3:armhf (1.17-2) ...
Setting up libmpdec2:armhf (2.4.2-2) ...
Setting up libtasn1-6-dev:armhf (4.13-3) ...
Setting up libbsd0:armhf (0.9.1-2) ...
Setting up libelf1:armhf (0.176-1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-7+b1) ...
Setting up liburi-perl (1.76-1) ...
Setting up libp11-kit-dev:armhf (0.23.15-2) ...
Setting up libnet-ssleay-perl (1.85-2+b1) ...
Setting up libfile-stripnondeterminism-perl (1.1.2-1) ...
Setting up libhttp-date-perl (6.02-1) ...
Setting up libpython3.7-stdlib:armhf (3.7.3~rc1-1) ...
Setting up libprelude23:armhf (4.1.0-4.2) ...
Setting up libpython2.7:armhf (2.7.16-2) ...
Setting up libpython2.7-dev:armhf (2.7.16-2) ...
Setting up swig (3.0.12-2) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-4) ...
Setting up libfile-listing-perl (6.04-1) ...
Setting up nettle-dev:armhf (3.4.1-1) ...
Setting up python2.7 (2.7.16-2) ...
Setting up libpython3.7:armhf (3.7.3~rc1-1) ...
Setting up libtool (2.4.6-9) ...
Setting up libpython2-stdlib:armhf (2.7.16-1) ...
Setting up libpreludecpp8:armhf (4.1.0-4.2) ...
Setting up libpython3.7-dev:armhf (3.7.3~rc1-1) ...
Setting up libnet-http-perl (6.18-1) ...
Setting up m4 (1.4.18-2) ...
Setting up python2 (2.7.16-1) ...
Setting up libpython-stdlib:armhf (2.7.16-1) ...
Setting up libunbound8:armhf (1.9.0-2) ...
Setting up libgcrypt20-dev (1.8.4-5) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgssapi-krb5-2:armhf (1.17-2) ...
Setting up libcroco3:armhf (0.6.12-3) ...
Setting up autoconf (2.69-11) ...
Setting up libwww-robotrules-perl (6.02-1) ...
Setting up dwz (0.12-3) ...
Setting up groff-base (1.22.4-3) ...
Setting up libhtml-parser-perl (3.72-3+b2) ...
Setting up libpython2-dev:armhf (2.7.16-1) ...
Setting up python (2.7.16-1) ...
Setting up libio-socket-ssl-perl (2.060-3) ...
Setting up libpython3-stdlib:armhf (3.7.2-1) ...
Setting up libhttp-message-perl (6.18-1) ...
Setting up python2.7-dev (2.7.16-2) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up python3.7 (3.7.3~rc1-1) ...
Setting up libhttp-negotiate-perl (6.01-1) ...
Setting up libgnutls-dane0:armhf (3.6.6-2) ...
Setting up gettext (0.19.8.1-9) ...
Setting up libpython3-dev:armhf (3.7.2-1) ...
Setting up python2-dev (2.7.16-1) ...
Setting up libhttp-cookies-perl (6.04-1) ...
Setting up libhtml-tree-perl (5.07-2) ...
Setting up python3 (3.7.2-1) ...
Setting up python-all (2.7.16-1) ...
Setting up man-db (2.8.5-2) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /lib/systemd/system/man-db.timer.
Setting up python3.7-dev (3.7.3~rc1-1) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libpython-dev:armhf (2.7.16-1) ...
Setting up libltdl-dev:armhf (2.4.6-9) ...
Setting up libgssrpc4:armhf (1.17-2) ...
Setting up libpython3-all-dev:armhf (3.7.2-1) ...
Setting up libkdb5-9:armhf (1.17-2) ...
Setting up libkadm5srv-mit11:armhf (1.17-2) ...
Setting up python3-lib2to3 (3.7.3~rc1-1) ...
Setting up python-dev (2.7.16-1) ...
Setting up python3-distutils (3.7.3~rc1-1) ...
Setting up dh-python (3.20190308) ...
Setting up libgnutls28-dev:armhf (3.6.6-2) ...
Setting up libkadm5clnt-mit11:armhf (1.17-2) ...
Setting up libpython-all-dev:armhf (2.7.16-1) ...
Setting up po-debconf (1.0.21) ...
Setting up python3-all (3.7.2-1) ...
Setting up libprelude-dev (4.1.0-4.2) ...
Setting up python3-dev (3.7.2-1) ...
Setting up python-all-dev (2.7.16-1) ...
Setting up krb5-multidev:armhf (1.17-2) ...
Setting up python3-all-dev (3.7.2-1) ...
Setting up libkrb5-dev:armhf (1.17-2) ...
Setting up libwww-perl (6.36-1) ...
Setting up dh-autoreconf (19) ...
Setting up dh-strip-nondeterminism (1.1.2-1) ...
Setting up liblwp-protocol-https-perl (6.07-2) ...
Setting up libxml-parser-perl (2.44-4) ...
Setting up debhelper (12.1.1) ...
Setting up intltool (0.51.0-5) ...
Setting up sbuild-build-depends-audit-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.28-7+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.31.1-11+rpi1 dpkg-dev_1.19.5 g++-8_8.2.0-21+rpi1 gcc-8_8.2.0-21+rpi1 libc6-dev_2.28-7+rpi1 libstdc++-8-dev_8.2.0-21+rpi1 libstdc++6_8.2.0-21+rpi1 linux-libc-dev_4.18.20-2+rpi1
Package versions: adduser_3.118 apt_1.8.0~rc3 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_10.1+rpi1 base-passwd_3.5.46 bash_5.0-2 binutils_2.31.1-11+rpi1 binutils-arm-linux-gnueabihf_2.31.1-11+rpi1 binutils-common_2.31.1-11+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.33.1-0.1 build-essential_12.5 bzip2_1.0.6-9 ca-certificates_20190110 comerr-dev_2.1-1.44.5-1 coreutils_8.30-1 cpio_2.12+dfsg-6 cpp_4:8.2.0-2+rpi1 cpp-8_8.2.0-21+rpi1 dash_0.5.10.2-5 dbus_1.12.12-1 dbus-user-session_1.12.12-1 debconf_1.5.70 debhelper_12.1.1 debianutils_4.8.6.1 dh-autoreconf_19 dh-python_3.20190308 dh-strip-nondeterminism_1.1.2-1 diffutils_1:3.7-2 dirmngr_2.2.12-1+rpi1 dmsetup_2:1.02.155-2 dpkg_1.19.5 dpkg-dev_1.19.5 dwz_0.12-3 e2fslibs_1.44.5-1 e2fsprogs_1.44.5-1 e2fsprogs-l10n_1.44.5-1 fakeroot_1.23-1 fdisk_2.33.1-0.1 file_1:5.35-4 findutils_4.6.0+git+20190209-2 g++_4:8.2.0-2+rpi1 g++-8_8.2.0-21+rpi1 gcc_4:8.2.0-2+rpi1 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-4 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-8_8.2.0-21+rpi1 gcc-8-base_8.2.0-21+rpi1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.12-1+rpi1 gnupg-agent_2.2.12-1+rpi1 gnupg-l10n_2.2.12-1+rpi1 gnupg-utils_2.2.12-1+rpi1 gpg_2.2.12-1+rpi1 gpg-agent_2.2.12-1+rpi1 gpg-wks-client_2.2.12-1+rpi1 gpg-wks-server_2.2.12-1+rpi1 gpgconf_2.2.12-1+rpi1 gpgsm_2.2.12-1+rpi1 gpgv_2.2.12-1+rpi1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.21 inetutils-ping_2:1.9.4-7 init-system-helpers_1.56+nmu1 initramfs-tools_0.133 initramfs-tools-core_0.133 intltool_0.51.0-5 intltool-debian_0.35.0+20060710.5 klibc-utils_2.0.6-1+rpi1 kmod_26-1 krb5-locales_1.17-1 krb5-multidev_1.17-2 libacl1_2.2.52-5 libapparmor1_2.13.2-7 libapt-pkg5.0_1.8.0~rc3 libarchive-zip-perl_1.64-1 libargon2-1_0~20171227-0.2 libasan5_8.2.0-21+rpi1 libassuan0_2.5.2-1 libatomic1_8.2.0-21+rpi1 libattr1_1:2.4.47-4 libaudit-common_1:2.8.4-2 libaudit1_1:2.8.4-2+b1 libbinutils_2.31.1-11+rpi1 libblkid1_2.33.1-0.1 libbsd0_0.9.1-2 libbz2-1.0_1.0.6-9 libc-bin_2.28-7+rpi1 libc-dev-bin_2.28-7+rpi1 libc6_2.28-7+rpi1 libc6-dev_2.28-7+rpi1 libcap-ng-dev_0.7.9-2 libcap-ng0_0.7.9-2 libcap2_1:2.25-2 libcc1-0_8.2.0-21+rpi1 libcom-err2_1.44.5-1 libcroco3_0.6.12-3 libcryptsetup12_2:2.1.0-1 libcryptsetup4_2:1.7.5-1 libdb5.3_5.3.28+dfsg1-0.3 libdbus-1-3_1.12.12-1 libdebconfclient0_0.247 libdevmapper1.02.1_2:1.02.155-2 libdpkg-perl_1.19.5 libdrm-common_2.4.97-1+rpi1 libdrm2_2.4.97-1+rpi1 libelf1_0.176-1 libencode-locale-perl_1.05-1 libevent-2.1-6_2.1.8-stable-4 libexpat1_2.2.6-1 libexpat1-dev_2.2.6-1 libext2fs2_1.44.5-1 libfakeroot_1.23-1 libfdisk1_2.33.1-0.1 libffi6_3.2.1-9 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.1.2-1 libgcc-8-dev_8.2.0-21+rpi1 libgcc1_1:8.2.0-21+rpi1 libgcrypt20_1.8.4-5 libgcrypt20-dev_1.8.4-5 libgdbm-compat4_1.18.1-3 libgdbm3_1.8.3-14 libgdbm6_1.18.1-3 libglib2.0-0_2.58.3-1 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls-dane0_3.6.6-2 libgnutls-openssl27_3.6.6-2 libgnutls28-dev_3.6.6-2 libgnutls30_3.6.6-2 libgnutlsxx28_3.6.6-2 libgomp1_8.2.0-21+rpi1 libgpg-error-dev_1.35-1 libgpg-error-l10n_1.35-1 libgpg-error0_1.35-1 libgssapi-krb5-2_1.17-2 libgssrpc4_1.17-2 libhogweed4_3.4.1-1 libhtml-parser-perl_3.72-3+b2 libhtml-tagset-perl_3.20-3 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.04-1 libhttp-date-perl_6.02-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libicu63_63.1-6 libidn11_1.33-2.2 libidn2-0_2.0.5-1 libidn2-dev_2.0.5-1 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.060-3 libip4tc0_1.8.2-3 libisl19_0.20-2 libjson-c3_0.12.1+ds-2 libk5crypto3_1.17-2 libkadm5clnt-mit11_1.17-2 libkadm5srv-mit11_1.17-2 libkdb5-9_1.17-2 libkeyutils1_1.6-2 libklibc_2.0.6-1+rpi1 libkmod2_26-1 libkrb5-3_1.17-2 libkrb5-dev_1.17-2 libkrb5support0_1.17-2 libksba8_1.3.5-2 libldap-2.4-2_2.4.47+dfsg-3+rpi1 libldap-common_2.4.47+dfsg-3+rpi1 libldap2-dev_2.4.47+dfsg-3+rpi1 libltdl-dev_2.4.6-9 libltdl7_2.4.6-9 liblwp-mediatypes-perl_6.02-1 liblwp-protocol-https-perl_6.07-2 liblz4-1_1.8.3-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.35-4 libmagic1_1:5.35-4 libmount1_2.33.1-0.1 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libncurses5_6.1+20181013-2 libncurses6_6.1+20181013-2 libncursesw5_6.1+20181013-2 libncursesw6_6.1+20181013-2 libnet-http-perl_6.18-1 libnet-ssleay-perl_1.85-2+b1 libnettle6_3.4.1-1 libnpth0_1.6-1 libnss-systemd_241-1+rpi1 libp11-kit-dev_0.23.15-2 libp11-kit0_0.23.15-2 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam-systemd_241-1+rpi1 libpam0g_1.3.1-5 libpcre3_2:8.39-11+rpi1 libperl5.24_5.24.1-4 libperl5.28_5.28.1-4 libpipeline1_1.5.1-2 libplymouth4_0.9.4-1 libpng16-16_1.6.36-5 libprelude-dev_4.1.0-4.2 libprelude23_4.1.0-4.2 libpreludecpp8_4.1.0-4.2 libprocps7_2:3.3.15-2 libpython-all-dev_2.7.16-1 libpython-dev_2.7.16-1 libpython-stdlib_2.7.16-1 libpython2-dev_2.7.16-1 libpython2-stdlib_2.7.16-1 libpython2.7_2.7.16-2 libpython2.7-dev_2.7.16-2 libpython2.7-minimal_2.7.16-2 libpython2.7-stdlib_2.7.16-2 libpython3-all-dev_3.7.2-1 libpython3-dev_3.7.2-1 libpython3-stdlib_3.7.2-1 libpython3.7_3.7.3~rc1-1 libpython3.7-dev_3.7.3~rc1-1 libpython3.7-minimal_3.7.3~rc1-1 libpython3.7-stdlib_3.7.3~rc1-1 libreadline7_7.0-5 libsasl2-2_2.1.27+dfsg-1 libsasl2-modules-db_2.1.27+dfsg-1 libseccomp2_2.3.3-4 libselinux1_2.8-1+b1 libsemanage-common_2.8-2 libsemanage1_2.8-2 libsepol1_2.8-1 libsigsegv2_2.12-2 libsmartcols1_2.33.1-0.1 libsqlite3-0_3.26.0+fossilbc891ac6b-2 libss2_1.44.5-1 libssl1.1_1.1.1a-1 libstdc++-8-dev_8.2.0-21+rpi1 libstdc++6_8.2.0-21+rpi1 libsystemd0_241-1+rpi1 libtasn1-6_4.13-3 libtasn1-6-dev_4.13-3 libtimedate-perl_2.3000-2 libtinfo5_6.1+20181013-2 libtinfo6_6.1+20181013-2 libtool_2.4.6-9 libtry-tiny-perl_0.30-1 libubsan1_8.2.0-21+rpi1 libuchardet0_0.0.6-3 libudev1_241-1+rpi1 libunbound8_1.9.0-2 libunistring2_0.9.10-1 liburi-perl_1.76-1 libustr-1.0-1_1.0.4-6 libuuid1_2.33.1-0.1 libwrap0_7.6.q-28 libwrap0-dev_7.6.q-28 libwww-perl_6.36-1 libwww-robotrules-perl_6.02-1 libxml-parser-perl_2.44-4 libxml2_2.9.4+dfsg1-7+b1 libzstd1_1.3.8+dfsg-3+rpi1 linux-base_4.5 linux-libc-dev_4.18.20-2+rpi1 login_1:4.5-1.1 lsb-base_10.2018112800+rpi1 m4_1.4.18-2 make_4.2.1-1.2 makedev_2.3.1-94 man-db_2.8.5-2 mawk_1.3.3-17 mime-support_3.62 mount_2.33.1-0.1 multiarch-support_2.28-7+rpi1 nano_3.2-2 ncurses-base_6.1+20181013-2 ncurses-bin_6.1+20181013-2 netbase_5.6 nettle-dev_3.4.1-1 openssl_1.1.1a-1 passwd_1:4.5-1.1 patch_2.7.6-3 perl_5.28.1-4 perl-base_5.28.1-4 perl-modules-5.24_5.24.1-7 perl-modules-5.28_5.28.1-4 perl-openssl-defaults_3 pinentry-curses_1.1.0-1 plymouth_0.9.4-1 po-debconf_1.0.21 procps_2:3.3.15-2 python_2.7.16-1 python-all_2.7.16-1 python-all-dev_2.7.16-1 python-dev_2.7.16-1 python-minimal_2.7.16-1 python2_2.7.16-1 python2-dev_2.7.16-1 python2-minimal_2.7.16-1 python2.7_2.7.16-2 python2.7-dev_2.7.16-2 python2.7-minimal_2.7.16-2 python3_3.7.2-1 python3-all_3.7.2-1 python3-all-dev_3.7.2-1 python3-dev_3.7.2-1 python3-distutils_3.7.3~rc1-1 python3-lib2to3_3.7.3~rc1-1 python3-minimal_3.7.2-1 python3.7_3.7.3~rc1-1 python3.7-dev_3.7.3~rc1-1 python3.7-minimal_3.7.3~rc1-1 raspbian-archive-keyring_20120528.2 readline-common_7.0-5 sbuild-build-depends-audit-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 swig_3.0.12-2 swig3.0_3.0.12-2 systemd_241-1+rpi1 systemd-sysv_241-1+rpi1 sysvinit-utils_2.93-8 tar_1.30+dfsg-5 tzdata_2018i-1 udev_241-1+rpi1 util-linux_2.33.1-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Thu Apr 25 14:56:46 2019 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./audit_2.8.4-3.dsc
dpkg-source: info: extracting audit in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking audit_2.8.4.orig.tar.gz
dpkg-source: info: unpacking audit_2.8.4-3.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 01-no-refusemanualstop.patch
dpkg-source: info: applying 02-restorecon-path.patch
dpkg-source: info: applying 03-Set-log_group-adm.patch
dpkg-source: info: applying 04-fix_ftbfs_tests.patch
dpkg-source: info: applying 05-use_bin_sh.patch
dpkg-source: info: applying 06-do_not_hardcode_stdint_path.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=buster-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=buster-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=buster-staging-armhf-sbuild-82deeb62-4c1c-4238-97e2-77626cd79428
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package audit
dpkg-buildpackage: info: source version 1:2.8.4-3
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh clean --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
rm -f debian/*-stamp
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
 debian/rules build-arch
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
   dh_update_autotools_config -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:41: installing './compile'
configure.ac:40: installing './missing'
audisp/plugins/remote/Makefile.am: installing './depcomp'
auparse/Makefile.am:90: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:90: but option 'subdir-objects' is disabled
automake: warning: possible forward-incompatibility.
automake: At least a source file is in a subdirectory, but the 'subdir-objects'
automake: automake option hasn't been enabled.  For now, the corresponding output
automake: object file(s) will be placed in the top-level directory.  However,
automake: this behaviour will change in future Automake versions: they will
automake: unconditionally cause object files to be placed in the same subdirectory
automake: of the corresponding sources.
automake: You are advised to start using 'subdir-objects' option throughout your
automake: project, to avoid future incompatibilities.
auparse/Makefile.am:103: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:103: but option 'subdir-objects' is disabled
auparse/Makefile.am:116: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:116: but option 'subdir-objects' is disabled
auparse/Makefile.am:129: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:129: but option 'subdir-objects' is disabled
auparse/Makefile.am:143: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:143: but option 'subdir-objects' is disabled
auparse/Makefile.am:156: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:156: but option 'subdir-objects' is disabled
auparse/Makefile.am:183: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:183: but option 'subdir-objects' is disabled
auparse/Makefile.am:169: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:169: but option 'subdir-objects' is disabled
auparse/Makefile.am:197: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:197: but option 'subdir-objects' is disabled
auparse/Makefile.am:575: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:575: but option 'subdir-objects' is disabled
auparse/Makefile.am:210: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:210: but option 'subdir-objects' is disabled
auparse/Makefile.am:262: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:262: but option 'subdir-objects' is disabled
auparse/Makefile.am:236: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:236: but option 'subdir-objects' is disabled
auparse/Makefile.am:223: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:223: but option 'subdir-objects' is disabled
auparse/Makefile.am:249: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:249: but option 'subdir-objects' is disabled
auparse/Makefile.am:275: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:275: but option 'subdir-objects' is disabled
auparse/Makefile.am:288: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:288: but option 'subdir-objects' is disabled
auparse/Makefile.am:588: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:588: but option 'subdir-objects' is disabled
auparse/Makefile.am:301: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:301: but option 'subdir-objects' is disabled
auparse/Makefile.am:640: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:640: but option 'subdir-objects' is disabled
auparse/Makefile.am:627: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:627: but option 'subdir-objects' is disabled
auparse/Makefile.am:601: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:601: but option 'subdir-objects' is disabled
auparse/Makefile.am:614: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:614: but option 'subdir-objects' is disabled
auparse/Makefile.am:314: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:314: but option 'subdir-objects' is disabled
auparse/Makefile.am:328: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:328: but option 'subdir-objects' is disabled
auparse/Makefile.am:367: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:367: but option 'subdir-objects' is disabled
auparse/Makefile.am:354: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:354: but option 'subdir-objects' is disabled
auparse/Makefile.am:380: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:380: but option 'subdir-objects' is disabled
auparse/Makefile.am:341: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:341: but option 'subdir-objects' is disabled
auparse/Makefile.am:393: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:393: but option 'subdir-objects' is disabled
auparse/Makefile.am:406: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:406: but option 'subdir-objects' is disabled
auparse/Makefile.am:419: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:419: but option 'subdir-objects' is disabled
auparse/Makefile.am:432: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:432: but option 'subdir-objects' is disabled
auparse/Makefile.am:445: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:445: but option 'subdir-objects' is disabled
auparse/Makefile.am:458: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:458: but option 'subdir-objects' is disabled
auparse/Makefile.am:471: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:471: but option 'subdir-objects' is disabled
auparse/Makefile.am:484: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:484: but option 'subdir-objects' is disabled
auparse/Makefile.am:497: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:497: but option 'subdir-objects' is disabled
auparse/Makefile.am:510: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:510: but option 'subdir-objects' is disabled
auparse/Makefile.am:523: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:523: but option 'subdir-objects' is disabled
auparse/Makefile.am:536: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:536: but option 'subdir-objects' is disabled
auparse/Makefile.am:549: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:549: but option 'subdir-objects' is disabled
auparse/Makefile.am:562: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:562: but option 'subdir-objects' is disabled
bindings/python/python2/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python2/Makefile.am:30: but option 'subdir-objects' is disabled
bindings/python/python3/Makefile.am:29: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python3/Makefile.am:29: but option 'subdir-objects' is disabled
tools/auvirt/Makefile.am:39: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory,
tools/auvirt/Makefile.am:39: but option 'subdir-objects' is disabled
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_configure -- \
	--sbindir=/sbin \
	--libdir=/lib/arm-linux-gnueabihf \
	--enable-shared=audit \
	--enable-gssapi-krb5 \
	--with-apparmor \
	--with-prelude \
	--with-libwrap \
	--with-libcap-ng \
	 --with-python --with-python3 \
	--with-arm --with-aarch64 
	cd debian/build && ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --sbindir=/sbin --libdir=/lib/arm-linux-gnueabihf --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-prelude --with-libwrap --with-libcap-ng --with-python --with-python3 --with-arm --with-aarch64
configure: WARNING: unrecognized options: --disable-maintainer-mode
Configuring auditd
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to print strings... printf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... mt
checking if mt is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking sys/inotify.h usability... yes
checking sys/inotify.h presence... yes
checking for sys/inotify.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking sys/event.h usability... no
checking sys/event.h presence... no
checking for sys/event.h... no
checking port.h usability... no
checking port.h presence... no
checking for port.h... no
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/eventfd.h usability... yes
checking sys/eventfd.h presence... yes
checking for sys/eventfd.h... yes
checking sys/signalfd.h usability... yes
checking sys/signalfd.h presence... yes
checking for sys/signalfd.h... yes
checking for inotify_init... yes
checking for epoll_ctl... yes
checking for kqueue... no
checking for port_create... no
checking for poll... yes
checking for select... yes
checking for eventfd... yes
checking for signalfd... yes
checking for clock_gettime... yes
checking for nanosleep... yes
checking for library containing floor... -lm
.
Checking for programs
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gawk... (cached) mawk
checking for gcc... gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
.
Checking for header files
checking for ANSI C header files... (cached) yes
checking whether time.h and sys/time.h may both be included... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking size of unsigned int... 4
checking size of unsigned long... 4
checking whether AUDIT_FEATURE_VERSION is declared... yes
checking for struct audit_status.feature_bitmap... yes
checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes
checking whether ADDR_NO_RANDOMIZE is declared... yes
checking for posix_fallocate... yes
checking for signalfd... (cached) yes
checking whether to create python bindings... testing
checking for python... /usr/bin/python
checking for python version... 2.7
checking for python platform... linux2
checking for python script directory... ${prefix}/lib/python2.7/dist-packages
checking for python extension module directory... ${exec_prefix}/lib/python2.7/dist-packages
configure: Python bindings will be built
checking whether to create python3 bindings... investigating
checking for python3-config... /usr/bin/python3-config
Python3 bindings WILL be built
checking for python3... /usr/bin/python3
checking whether to create Go language bindings... testing
checking for go... no
configure: WARNING: "Go not found - go bindings will not be made"
../../configure: line 11934: test: =: unary operator expected
checking whether to include auditd network listener support... yes
checking whether to include audisp ZOS remote plugin... yes
checking for gss_acquire_cred in -lgssapi_krb5... yes
checking gssapi/gssapi.h usability... yes
checking gssapi/gssapi.h presence... yes
checking for gssapi/gssapi.h... yes
checking linux/fanotify.h usability... yes
checking linux/fanotify.h presence... yes
checking for linux/fanotify.h... yes
checking whether to include alpha processor support... no
checking whether to include arm eabi processor support... yes
checking whether to include aarch64 processor support... yes
checking whether to use apparmor... yes
checking whether to use prelude... yes
checking for prelude_init in -lprelude... yes
yes
checking whether to use libwrap... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for request_init in -lwrap... yes
checking for yp_get_default_domain in -lnsl... yes
checking cap-ng.h usability... yes
checking cap-ng.h presence... yes
checking for cap-ng.h... yes
checking for capng_clear in -lcap-ng... yes
checking whether to use libcap-ng... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/Makefile
config.status: creating lib/audit.pc
config.status: creating lib/test/Makefile
config.status: creating auparse/Makefile
config.status: creating auparse/test/Makefile
config.status: creating auparse/auparse.pc
config.status: creating src/Makefile
config.status: creating src/libev/Makefile
config.status: creating src/test/Makefile
config.status: creating docs/Makefile
config.status: creating rules/Makefile
config.status: creating init.d/Makefile
config.status: creating audisp/Makefile
config.status: creating audisp/plugins/Makefile
config.status: creating audisp/plugins/builtins/Makefile
config.status: creating audisp/plugins/prelude/Makefile
config.status: creating audisp/plugins/remote/Makefile
config.status: creating audisp/plugins/zos-remote/Makefile
config.status: creating bindings/Makefile
config.status: creating bindings/python/Makefile
config.status: creating bindings/python/python2/Makefile
config.status: creating bindings/python/python3/Makefile
config.status: creating bindings/golang/Makefile
config.status: creating bindings/swig/Makefile
config.status: creating bindings/swig/src/Makefile
config.status: creating bindings/swig/python/Makefile
config.status: creating bindings/swig/python3/Makefile
config.status: creating tools/Makefile
config.status: creating tools/aulast/Makefile
config.status: creating tools/aulastlog/Makefile
config.status: creating tools/ausyscall/Makefile
config.status: creating tools/auvirt/Makefile
config.status: creating m4/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode
.


  Auditd Version:         2.8.4
  Target:                 arm-unknown-linux-gnueabihf
  Installation prefix:    /usr
  Compiler:               gcc
  Compiler flags:
                          -g -O2
                          -fdebug-prefix-map=/<<PKGBUILDDIR>>=.
                          -fstack-protector-strong -Wformat
                          -Werror=format-security

touch debian/config-python-stamp
dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_build
	cd debian/build && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making all in lib
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ia64_table.h"' -g -O2 -c -o gen_ia64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2   -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2   -o gen_errtabs_h gen_errtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2   -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2   -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2   -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2   -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ia64_table.h"' -g -O2   -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2   -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2   -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="optab.h"' -g -O2   -o gen_optabs_h gen_optabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ia64_table.h\" -g -O2 -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2   -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2   -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2   -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2   -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2   -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2   -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o 
./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h
./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h
./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h
./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h
./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h
./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h
./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \
	i386_syscall > i386_tables.h
./gen_ia64_tables_h --lowercase --i2s --s2i ia64_syscall > ia64_tables.h
./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \
	> machinetabs.h
./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h
./gen_optabs_h --i2s op > optabs.h
./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h
./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h
./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h
./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h
libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o 
./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h
libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o 
./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c  -fPIC -DPIC -o .libs/libaudit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c  -fPIC -DPIC -o .libs/netlink.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c  -fPIC -DPIC -o .libs/lookup_table.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c  -fPIC -DPIC -o .libs/audit_logging.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c  -fPIC -DPIC -o .libs/deprecated.o
../../../lib/audit_logging.c: In function 'audit_log_user_comm_message':
../../../lib/audit_logging.c:395:19: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 768 and 8959 [-Wformat-truncation=]
   "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s",
                   ^~
   message, commname, exename,
                      ~~~~~~~
../../../lib/audit_logging.c:395:3: note: assuming directive output of 1 byte
   "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s",
   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/audit_logging.c:395:3: note: assuming directive output of 1 byte
In file included from /usr/include/stdio.h:873,
                 from ../../../lib/audit_logging.c:24:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 49 or more bytes (assuming 16479) into a destination of size 8970
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../lib/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c -o strsplit.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /lib/arm-linux-gnueabihf libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo strsplit.lo    -lcap-ng 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o .libs/strsplit.o   -lcap-ng  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0
libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1")
libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so")
libtool: link: ar cru .libs/libaudit.a  libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o strsplit.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libaudit.a
libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in auparse
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2   -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2   -o gen_clock_h gen_clock_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="captab.h"' -g -O2   -o gen_captabs_h gen_captabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2   -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2   -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2   -o gen_famtabs_h gen_famtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2   -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2   -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2   -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2   -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2   -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2   -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2   -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2   -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2   -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2   -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2   -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2   -o gen_persontabs_h gen_persontabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2   -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2   -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2   -o gen_prottabs_h gen_prottabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2   -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2   -o gen_rlimit_h gen_rlimit_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2   -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2   -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2   -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2   -o gen_seektabs_h gen_seektabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2   -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2   -o gen_signals_h gen_signals_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2   -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2   -o gen_socktabs_h gen_socktabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2   -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2   -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2   -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2   -o gen_typetabs_h gen_typetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2   -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2   -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2   -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2   -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2   -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2   -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2   -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o 
./gen_accesstabs_h --i2s-transtab access > accesstabs.h
./gen_captabs_h --i2s cap > captabs.h
./gen_clock_h --i2s clock > clocktabs.h
./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h
./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h
./gen_famtabs_h --i2s fam > famtabs.h
./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h
./gen_flagtabs_h --i2s-transtab flag > flagtabs.h
./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h
./gen_ipctabs_h --i2s ipc > ipctabs.h
./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h
./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h
./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h
libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o 
./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h
./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h
./gen_mounttabs_h --i2s-transtab mount > mounttabs.h
./gen_nfprototabs_h --i2s nfproto > nfprototabs.h
./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h
./gen_persontabs_h --i2s person > persontabs.h
./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h
./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h
./gen_prottabs_h --i2s-transtab prot > prottabs.h
./gen_ptracetabs_h --i2s ptrace > ptracetabs.h
./gen_rlimit_h --i2s rlimit > rlimittabs.h
./gen_recvtabs_h --i2s-transtab recv > recvtabs.h
./gen_schedtabs_h --i2s sched > schedtabs.h
./gen_seccomptabs_h --i2s seccomp > seccomptabs.h
./gen_seektabs_h --i2s seek > seektabs.h
./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h
./gen_signals_h --i2s signal > signaltabs.h
./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h
./gen_socktabs_h --i2s sock > socktabs.h
./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h
./gen_socktypetabs_h --i2s sock_type > socktypetabs.h
./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h
./gen_typetabs_h --s2i type > typetabs.h
./gen_umounttabs_h --i2s-transtab umount > umounttabs.h
./gen_inethooktabs_h --i2s inethook > inethooktabs.h
./gen_netactiontabs_h --i2s netaction > netactiontabs.h
./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h
./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h
./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h
libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o 
./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c  -fPIC -DPIC -o .libs/lru.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c  -fPIC -DPIC -o .libs/ellist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c  -fPIC -DPIC -o .libs/interpret.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c  -fPIC -DPIC -o .libs/nvlist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1
../../../auparse/interpret.c: In function 'auparse_do_interpretation':
../../../auparse/interpret.c:3059:16: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
    char *ptr = out;
                ^~~
../../../auparse/interpret.c:3084:17: warning: passing argument 1 of 'key_escape' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
      key_escape(out, dest, escape_mode);
                 ^~~
../../../auparse/interpret.c:280:30: note: expected 'char *' but argument is of type 'const char *'
 static void key_escape(char *orig, char *dest, auparse_esc_t escape_mode)
                        ~~~~~~^~~~
../../../auparse/interpret.c:3090:9: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  return out;
         ^~~
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c  -fPIC -DPIC -o .libs/auparse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c  -fPIC -DPIC -o .libs/auditd-config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c  -fPIC -DPIC -o .libs/data_buf.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../auparse/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c -o strsplit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c  -fPIC -DPIC -o .libs/expression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c  -fPIC -DPIC -o .libs/normalize.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c  -fPIC -DPIC -o .libs/normalize-llist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo  ../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../lib/.libs/libaudit.so  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0")
libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so")
libtool: link: ar cru .libs/libauparse.a  lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o strsplit.o expression.o normalize.o normalize-llist.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libauparse.a
libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in src/libev
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.o ../../../../src/libev/ev.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.o ../../../../src/libev/event.c
../../../../src/libev/ev.c:1695:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern'
   EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */
                               ^~~~~~~~~~~~~~~~~~~
../../../../src/libev/ev.c: In function 'pipecb':
../../../../src/libev/ev.c:2361:11: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
           read (evpipe [1], &counter, sizeof (uint64_t));
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../src/libev/ev.c:2375:11: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
           read (evpipe [0], &dummy, sizeof (dummy));
           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
rm -f libev.a
ar cru libev.a ev.o event.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libev.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making all in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c
../../../src/auditd-event.c: In function 'fix_disk_permissions':
../../../src/auditd-event.c:961:2: warning: ignoring return value of 'chown', declared with attribute warn_unused_result [-Wunused-result]
  chown(dir, 0, config->log_group ? config->log_group : 0);
  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'reconfig_ready':
../../../src/auditd.c:570:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  write(pipefds[1], msg, strlen(msg));
  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'pipe_handler':
../../../src/auditd.c:562:2: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
  read(pipefds[0], buf, sizeof(buf));
  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c
../../../src/auditd.c: In function 'netlink_handler':
../../../src/auditd.c:469:39: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 397 and 416 [-Wformat-truncation=]
    "op=error-halt auid=%u pid=%d subj=%s res=failed",
                                       ^~
      audit_getloginuid(), getpid(), subj);
                                     ~~~~
In file included from /usr/include/stdio.h:873,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 44 and 4159 bytes into a destination of size 448
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c
../../../src/auditd.c: In function 'main':
../../../src/auditd.c:796:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 320 and 383 [-Wformat-truncation=]
     "op=start ver=%s format=%s "
     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:801:25:
     getuid(), session,  subj);
                         ~~~~
../../../src/auditd.c:798:25: note: format string is defined here
     "uid=%u ses=%u subj=%s res=success",
                         ^~
In file included from /usr/include/stdio.h:873,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 78 or more bytes (assuming 4237) into a destination of size 448
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:834:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 367 and 404 [-Wformat-truncation=]
     "op=set-enable auid=%u pid=%d uid=%u "
     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:837:14:
     session, subj);
              ~~~~
../../../src/auditd.c:835:18: note: format string is defined here
     "ses=%u subj=%s res=failed",
                  ^~
In file included from /usr/include/stdio.h:873,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 56 and 4189 bytes into a destination of size 448
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:864:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 370 and 407 [-Wformat-truncation=]
     "op=set-pid auid=%u pid=%d uid=%u "
     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:867:14:
     session, subj);
              ~~~~
../../../src/auditd.c:865:18: note: format string is defined here
     "ses=%u subj=%s res=failed",
                  ^~
In file included from /usr/include/stdio.h:873,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 53 and 4186 bytes into a destination of size 448
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:920:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 365 and 402 [-Wformat-truncation=]
     "op=network-init auid=%u pid=%d uid=%u "
     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:923:24:
     getuid(), session, subj);
                        ~~~~
../../../src/auditd.c:921:18: note: format string is defined here
     "ses=%u subj=%s res=failed",
                  ^~
In file included from /usr/include/stdio.h:873,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 58 and 4191 bytes into a destination of size 448
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c
../../../src/auditd-listen.c: In function 'sockaddr_to_addr':
../../../src/auditd-listen.c:124:30: warning: '%s' directive output may be truncated writing up to 45 bytes into a region of size 40 [-Wformat-truncation=]
../../../src/auditd-listen.c:103:9:
  return buf;
         ~~~                   
../../../src/auditd-listen.c:124:30:
  snprintf(buf, sizeof(buf), "%s:%u",
                              ^~
In file included from /usr/include/stdio.h:873,
                 from ../../../src/auditd-listen.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 3 and 57 bytes into a destination of size 40
   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
        __bos (__s), __fmt, __va_arg_pack ());
        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c
../../../src/ausearch-checkpt.c:35:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 static dev_t checkpt_dev = (dev_t)NULL;
                            ^
../../../src/ausearch-checkpt.c:42:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
 dev_t chkpt_input_dev = (dev_t)NULL;
                         ^
../../../src/ausearch-checkpt.c: In function 'load_ChkPt':
../../../src/ausearch-checkpt.c:245:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   (chkpt_input_dev == (dev_t)NULL) ) {
                       ^
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl -Llibev -lev -L../lib -laudit -L../auparse -lauparse -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -laudit -L../auparse -lauparse 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -laudit -L../auparse -lauparse 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -laudit -L../auparse -lauparse 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o  -lwrap -lnsl -Llibev -lev -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 -pthread
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o -L../lib -laudit 
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in audisp
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in plugins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making all in builtins
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making all in remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-fgets.o `test -f 'remote-fgets.c' || echo '../../../../../audisp/plugins/remote/'`remote-fgets.c
../../../../../audisp/plugins/remote/audisp-remote.c: In function 'negotiate_credentials':
../../../../../audisp/plugins/remote/audisp-remote.c:822:42: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'unsigned int' [-Wformat=]
    "gethostname: host name longer than %ld characters?",
                                        ~~^
                                        %d
     sizeof (host_name));
     ~~~~~~~~~~~~~~~~~~                    
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -lgssapi_krb5 -lkrb5 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o -lcap-ng 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o  -lgssapi_krb5 -lkrb5 -lcap-ng
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making all in zos-remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function 'submission_thread_main':
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:107:30: warning: passing argument 1 of 'zos_remote_init' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         rc = zos_remote_init(&zos_remote_inst, conf.server,
                              ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:297:21: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
 int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *,
                     ^~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:129:39: warning: passing argument 1 of 'submit_request_s' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
                 rc = submit_request_s(&zos_remote_inst, ber);
                                       ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:309:22: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
 int submit_request_s(ZOS_REMOTE *, BerElement *);
                      ^~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:142:28: warning: passing argument 1 of 'zos_remote_destroy' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         zos_remote_destroy(&zos_remote_inst);
                            ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:303:25: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
 void zos_remote_destroy(ZOS_REMOTE *);
                         ^~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c
../../../../../audisp/plugins/zos-remote/zos-remote-queue.c: In function 'destroy_queue':
../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:139:19: warning: passing argument 1 of 'ber_free' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
         ber_free(q[i], 1);
                  ~^~~
In file included from /usr/include/lber_types.h:24,
                 from /usr/include/lber.h:29,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.h:28,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:25:
/usr/include/lber.h:454:10: note: expected 'BerElement *' {aka 'struct berelement *'} but argument is of type 'volatile BerElement *' {aka 'volatile struct berelement *'}
 ber_free LDAP_P((
          ^~~~~~
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng  -L../../../auparse -lauparse
libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o  -lpthread -lldap -llber -lcap-ng -L../../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making all in prelude
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-prelude.o `test -f 'audisp-prelude.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-prelude.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-prelude-config.o `test -f 'prelude-config.c' || echo '../../../../../audisp/plugins/prelude/'`prelude-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-int.o `test -f 'audisp-int.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-int.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o -lpthread -lcap-ng  -L../../../auparse/.libs -lauparse -lprelude 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o  -lpthread -lcap-ng -L../../../auparse/.libs /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so /usr/lib/arm-linux-gnueabihf/libprelude.so -pthread
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd.o `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-config.o `test -f 'audispd-config.c' || echo '../../../audisp/'`audispd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-pconfig.o `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-llist.o `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c
../../../audisp/audispd.c: In function 'process_inbound_event':
../../../audisp/audispd.c:908:38: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
         "Header length mismatch %u %lu, exiting",
                                    ~~^
                                    %u
      e->hdr.hlen, sizeof(e->hdr));
                   ~~~~~~~~~~~~~~      
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-queue.o `test -f 'queue.c' || echo '../../../audisp/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-builtins.o `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o -lpthread -L../lib -laudit 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o  -lpthread -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in tools
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in aulast
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making all in aulastlog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making all in ausyscall
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../..  -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall-ausyscall.o `test -f 'ausyscall.c' || echo '../../../../tools/ausyscall/'`ausyscall.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall-ausyscall.o  -L../../lib -laudit
libtool: link: gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall-ausyscall.o  -L../../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making all in auvirt
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_source':
../../../../tools/auvirt/auvirt.c:947:8: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
   free(user);
        ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:26:
/usr/include/stdlib.h:563:25: note: expected 'void *' but argument is of type 'const char *'
 extern void free (void *__ptr) __THROW;
                   ~~~~~~^~~~~
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_target':
../../../../tools/auvirt/auvirt.c:1056:8: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
   free(user);
        ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:26:
/usr/include/stdlib.h:563:25: note: expected 'void *' but argument is of type 'const char *'
 extern void free (void *__ptr) __THROW;
                   ~~~~~~^~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in bindings
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in python
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in python2
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python2/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python2 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python2.7/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ar cru .libs/auparse.a  auparse_la-auparse_python.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/auparse.a
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m  -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-9Sjp9S/python3.7-3.7.3~rc1=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g "-fdebug-prefix-map=/build/python3.7-9Sjp9S/python3.7-3.7.3~rc1=." -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
../../../../../bindings/python/auparse_python.c:197:5: warning: initialization of 'PyAsyncMethods *' {aka 'struct <anonymous> *'} from incompatible pointer type 'int (*)(PyObject *, PyObject *)' {aka 'int (*)(struct _object *, struct _object *)'} [-Wincompatible-pointer-types]
     AuEvent_compare,           /*tp_compare*/
     ^~~~~~~~~~~~~~~
../../../../../bindings/python/auparse_python.c:197:5: note: (near initialization for 'AuEventType.tp_as_async')
../../../../../bindings/python/auparse_python.c: In function 'AuParser_init':
../../../../../bindings/python/auparse_python.c:344:23: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
         if ((filename = PYSTR_ASSTRING(source)) == NULL) return -1;
                       ^
../../../../../bindings/python/auparse_python.c:363:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
                 if ((files[i] = PYSTR_ASSTRING(item)) == NULL) {
                               ^
../../../../../bindings/python/auparse_python.c:387:18: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
         if ((buf = PYSTR_ASSTRING(source)) == NULL) return -1;
                  ^
../../../../../bindings/python/auparse_python.c:406:33: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
                 if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) {
                                 ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g "-fdebug-prefix-map=/build/python3.7-9Sjp9S/python3.7-3.7.3~rc1=." -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m  -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-9Sjp9S/python3.7-3.7.3~rc1=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ar cru .libs/auparse.a  auparse_la-auparse_python.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/auparse.a
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in golang
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making all in swig
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making all in src
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making all in python
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
swig -o audit_wrap.c -python -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 ../../../../../bindings/swig/python/../src/auditswig.i 
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python2.7 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python2.7/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m ../../../../../bindings/swig/python3/../src/auditswig.i 
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in init.d
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making all in m4
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making all in docs
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making all in rules
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/build-python-stamp
dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf
	cd debian/build && make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making check in lib
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  lookup_test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
PASS: lookup_test
============================================================================
Testsuite summary for audit 2.8.4
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in auparse
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make  auparse_test auparselol_test lookup_test \
  auparse_test.py
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c
make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'.
../../../../auparse/test/auparselol_test.c: In function 'main':
../../../../auparse/test/auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
                 "%s: No memory to allocate %lu bytes\n",
                                            ~~^
                                            %u
                 argv[0], sizeof(int));
                          ~~~~~~~~~~~          
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make  check-local
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
test "../../../.." = "../.." || \
		cp ../../../../auparse/test/test*.log .
LC_ALL=C \
./auparse_test > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur
./auparselol_test -f test3.log --check | sort > auparse_test.cur
sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw
diff -u auparse_test.raw auparse_test.cur
cp ../../bindings/swig/python/.libs/_audit.so ../../bindings/swig/python
PYTHONPATH=../../bindings/python/python2/.libs/:../../bindings/swig/python:../../bindings/swig/python/.libs \
LD_LIBRARY_PATH=../../auparse/.libs \
	srcdir=../../../../auparse/test ../../../../auparse/test/auparse_test.py \
	| sed 's,../../../../auparse/test/test,test,' > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref.py auparse_test.cur
./lookup_test
Testing captab...
Testing clocktab...
Testing epoll_ctl...
Testing famtab...
Testing fcntltab...
Testing icmptypetab...
Testing inethooktab...
Testing ioctlreqtab...
Testing ip6optnametab...
Testing ipctab...
Testing ipoptnametab...
Testing netactiontab...
Testing nfprototab...
Testing evtypetab...
Testing normalize_obj_kind_map...
Testing normalize_record_map...
Testing persontab...
Testing pktoptnametab...
Testing prctl_opttab...
Testing ptracetab...
Testing rlimittab...
Testing schedtab...
Testing seccomptab...
Testing seektab...
Testing signaltab...
Testing sockleveltab...
Testing sockoptnametab...
Testing socktab...
Testing socktypetab...
Testing tcpoptnametab...
===============================
Interpretation table tests pass
===============================
echo -e "===================\nAuparse Test Passes\n==================="
===================
Auparse Test Passes
===================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in src/libev
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  ilist_test slist_test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
PASS: ilist_test
PASS: slist_test
============================================================================
Testsuite summary for audit 2.8.4
============================================================================
# TOTAL: 2
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in audisp
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in plugins
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making check in builtins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making check in remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  test-queue
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o 
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
PASS: test-queue
============================================================================
Testsuite summary for audit 2.8.4
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making check in zos-remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making check in prelude
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in aulast
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making check in aulastlog
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making check in ausyscall
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making check in auvirt
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in bindings
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in python
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in python2
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in golang
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make  test.go
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Nothing to be done for '../../../../bindings/golang/test.go'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making check in swig
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making check in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making check in python
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in init.d
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making check in m4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making check in docs
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making check in rules
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python2 --with python3
   dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_install --sourcedir=debian/build --destdir=debian/tmp
	cd debian/build && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making install in lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libaudit.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.so.1.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; })
libtool: install: /usr/bin/install -c .libs/libaudit.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.la
libtool: install: /usr/bin/install -c .libs/libaudit.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 audit.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in auparse
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libauparse.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: warning: relinking 'libauparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/auparse; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; })
libtool: install: /usr/bin/install -c .libs/libauparse.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.la
libtool: install: /usr/bin/install -c .libs/libauparse.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 auparse.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in src/libev
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditd /<<PKGBUILDDIR>>/debian/tmp/sbin/auditd
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditctl /<<PKGBUILDDIR>>/debian/tmp/sbin/auditctl
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aureport /<<PKGBUILDDIR>>/debian/tmp/sbin/aureport
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausearch /<<PKGBUILDDIR>>/debian/tmp/sbin/ausearch
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/autrace /<<PKGBUILDDIR>>/debian/tmp/sbin/autrace
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in audisp
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making install in builtins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'install-exec-am'.
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
for i in af_unix.conf syslog.conf; do \
	/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \
		/<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d; \
done
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making install in remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: install: /usr/bin/install -c audisp-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-remote
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making install in zos-remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audispd-zos-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd-zos-remote
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making install in prelude
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-prelude '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audisp-prelude /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-prelude
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/au-prelude.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/audisp-prelude.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c audispd '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd
make  install-exec-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
chmod 0750 /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in tools
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in aulast
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulast '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulast /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulast
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making install in aulastlog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulastlog '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulastlog /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulastlog
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making install in ausyscall
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c ausyscall '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausyscall /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ausyscall
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making install in auvirt
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c auvirt '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auvirt /<<PKGBUILDDIR>>/debian/tmp/usr/bin/auvirt
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in bindings
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in python
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in python2
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python/python2; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python2.7/dist-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.la
libtool: install: /usr/bin/install -c .libs/auparse.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/auparse.a
libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/dist-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python2'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g "-fdebug-prefix-map=/build/python3.7-9Sjp9S/python3.7-3.7.3~rc1=." -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.la
libtool: install: /usr/bin/install -c .libs/auparse.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in golang
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making install in swig
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making install in src
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making install in python
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig/python; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python2.7/dist-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python2.7/dist-packages'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
 /usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python2.7/dist-packages'
Byte-compiling python modules...
audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
 /usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
Byte-compiling python modules...
audit.py
-c:2: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in init.d
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
 /usr/bin/install -c ../../../init.d/augenrules '/<<PKGBUILDDIR>>/debian/tmp/sbin'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -D ../../../init.d/auditd.init /<<PKGBUILDDIR>>/debian/tmp/etc/rc.d/init.d/auditd
chmod 0750 /<<PKGBUILDDIR>>/debian/tmp/sbin/augenrules
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
 /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
make  install-data-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/audispd.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /<<PKGBUILDDIR>>/debian/tmp/etc
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /<<PKGBUILDDIR>>/debian/tmp/etc/sysconfig/auditd
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making install in m4
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making install in docs
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/audit_open.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/auparse_add_callback.3 ../../../docs/auparse_destroy.3 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/ausearch-expression.5 ../../../docs/audispd.conf.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making install in rules
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/install-python-stamp
# Remove some RedHat specific files
rm -f debian/tmp/etc/rc.d/init.d/auditd
rm -f debian/tmp/etc/sysconfig/auditd
# Move the development library to /usr/lib
rm -f debian/tmp/lib/arm-linux-gnueabihf/libaudit.so
rm -f debian/tmp/lib/arm-linux-gnueabihf/libauparse.so
# Install the default configuration
install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/
install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/
ln -s /lib/arm-linux-gnueabihf/libaudit.so.1.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.so
ln -s /lib/arm-linux-gnueabihf/libauparse.so.0.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.so
mv debian/tmp/lib/arm-linux-gnueabihf/libaudit.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a
mv debian/tmp/lib/arm-linux-gnueabihf/libauparse.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/audit.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installexamples
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh_installexamples -XMakefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_systemd_enable -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_python2 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python2 fs:343: renaming _audit.so to _audit.arm-linux-gnueabihf.so
I: dh_python2 fs:343: renaming auparse.so to auparse.arm-linux-gnueabihf.so
   dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python3 fs:343: renaming _audit.so to _audit.cpython-37m-arm-linux-gnueabihf.so
I: dh_python3 fs:343: renaming auparse.so to auparse.cpython-37m-arm-linux-gnueabihf.so
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh_installinit --restart-after-upgrade
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
# auditd has a equivalent built-in feature
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh_fixperms -a
#chmod o-wx debian/auditd/usr/bin/aulastlog
#chmod o-wx debian/auditd/sbin/auditctl
#chmod o-wx debian/auditd/sbin/auditd
#chmod o-wx debian/auditd/sbin/autrace
#chmod 750 debian/auditd/sbin/audispd
chmod -R o-rwx debian/auditd/var/log/audit
chgrp adm debian/auditd/var/log/audit
chmod -R o-rwx debian/auditd/etc/audit debian/auditd/etc/audisp debian/auditd/etc/audisp/plugins.d
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
pyversions: missing X(S)-Python-Version in control file, fall back to debian/pyversions
pyversions: missing debian/pyversions file, fall back to supported versions
py3versions: no X-Python3-Version in control file, using supported versions
dh_missing --list-missing
dh_missing: lib/arm-linux-gnueabihf/libaudit.la exists in debian/tmp but is not installed to anywhere
dh_missing: lib/arm-linux-gnueabihf/libauparse.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/auparse.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/auparse.a exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/_audit.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/audit.pyc exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python2.7/dist-packages/audit.pyo exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/auparse.a exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/__pycache__/audit.cpython-37.pyc exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/__pycache__/audit.cpython-37.opt-1.pyc exists in debian/tmp but is not installed to anywhere
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: audispd-plugins (15), auditd (31), golang-redhat-audit-dev (0), libaudit-common (2), libaudit-dev (33), libaudit1 (2), libauparse-dev (55), libauparse0 (2), python-audit (3), python3-audit (3)
	 * dh_installdocs: audispd-plugins (0), auditd (1), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python-audit (0), python3-audit (0)
	 * dh_installexamples: audispd-plugins (0), auditd (2), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (2), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python-audit (1), python3-audit (0)
	 * dh_installman: audispd-plugins (0), auditd (0), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python-audit (0), python3-audit (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	For a short-term work-around: Add the files to debian/not-installed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-shlibdeps: warning: debian/python-audit/usr/lib/python2.7/dist-packages/_audit.arm-linux-gnueabihf.so contains an unresolvable reference to symbol _PyWeakref_CallableProxyType: it's probably a plugin
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-37m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyCapsule_Import: it's probably a plugin
dpkg-shlibdeps: warning: 65 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: 59 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-37m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyExc_ValueError: it's probably a plugin
dpkg-shlibdeps: warning: debian/python-audit/usr/lib/python2.7/dist-packages/auparse.arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyMem_Malloc: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined
dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined
dpkg-gencontrol: warning: package python-audit: substitution variable ${python:Versions} unused, but is defined
dpkg-gencontrol: warning: package python-audit: substitution variable ${python:Versions} unused, but is defined
   dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_builddeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'auditd' in '../auditd_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'python-audit' in '../python-audit_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'libaudit1' in '../libaudit1_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'python-audit-dbgsym' in '../python-audit-dbgsym_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'python3-audit' in '../python3-audit_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'libauparse0' in '../libauparse0_2.8.4-3_armhf.deb'.
dpkg-deb: building package 'libauparse0-dbgsym' in '../libauparse0-dbgsym_2.8.4-3_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../audit_2.8.4-3_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-05-01T05:02:51Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


audit_2.8.4-3_armhf.changes:
----------------------------

Format: 1.8
Date: Thu, 25 Apr 2019 16:47:32 +0200
Source: audit
Binary: audispd-plugins audispd-plugins-dbgsym auditd auditd-dbgsym libaudit-dev libaudit1 libaudit1-dbgsym libauparse-dev libauparse0 libauparse0-dbgsym python-audit python-audit-dbgsym python3-audit python3-audit-dbgsym
Architecture: armhf
Version: 1:2.8.4-3
Distribution: buster-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 audispd-plugins - Plugins for the audit event dispatcher
 auditd     - User space tools for security auditing
 libaudit-dev - Header files and static library for security auditing
 libaudit1  - Dynamic library for security auditing
 libauparse-dev - Header files and static library for the libauparse0 library
 libauparse0 - Dynamic library for parsing security auditing
 python-audit - Python bindings for security auditing
 python3-audit - Python3 bindings for security auditing
Closes: 909967 927946
Changes:
 audit (1:2.8.4-3) unstable; urgency=medium
 .
   [ Ondřej Nový ]
   * d/copyright: Use https protocol in Format field
 .
   [ Andrej Shadura ]
   * Port auditd.init and augenrules to the POSIX shell
 .
   [ Laurent Bigonville ]
   * d/p/06-do_not_hardcode_stdint_path.patch: Do not hardcode the path to
     stdint.h (Closes: #927946, #909967)
Checksums-Sha1:
 a5f0e633668e2f74180c452b704821f65a30b694 129460 audispd-plugins-dbgsym_2.8.4-3_armhf.deb
 b64b1d14e4ea71aa166a4cb48dbfaa7e12666ced 66944 audispd-plugins_2.8.4-3_armhf.deb
 ca20a4bf9362dde4f11a34116f5509664b15cd2b 11270 audit_2.8.4-3_armhf.buildinfo
 c789fda98a35200b01c55e3bdccbe66f4e4c2e21 547040 auditd-dbgsym_2.8.4-3_armhf.deb
 ae749524386c43884921b32516485c8410acc5e8 192636 auditd_2.8.4-3_armhf.deb
 c09645e68186c45bac659d2b1306cd093096c756 84988 libaudit-dev_2.8.4-3_armhf.deb
 8a03183ba89b3a4b11bda83c0cf1ea3ad36ce09b 66104 libaudit1-dbgsym_2.8.4-3_armhf.deb
 94d41e8d2727a6378b6f795650878262df4dbe51 54268 libaudit1_2.8.4-3_armhf.deb
 b22fa03449f2aa1d24d21b465c01b83939a99658 97956 libauparse-dev_2.8.4-3_armhf.deb
 d38a3b28759ea7ba1bbde80d027d0987488409ae 147120 libauparse0-dbgsym_2.8.4-3_armhf.deb
 e3680a041e731b2c8406d8d55982ec9133f8eeee 61912 libauparse0_2.8.4-3_armhf.deb
 281c3cf7e73ac3fea5c4d01dfc5583b11215b585 173000 python-audit-dbgsym_2.8.4-3_armhf.deb
 39d849fac007b0467e261ce8acb009686463d5d2 65760 python-audit_2.8.4-3_armhf.deb
 ce51a397c84cd0622b07854e4a6507a8342b82f9 177176 python3-audit-dbgsym_2.8.4-3_armhf.deb
 6a55da9e2c530c4ee2ac28c8f3b976b08d68e803 63988 python3-audit_2.8.4-3_armhf.deb
Checksums-Sha256:
 dcd466509d787112018e4f7d798216e02dc9f04b53fdf19b2aec3e901b12d52d 129460 audispd-plugins-dbgsym_2.8.4-3_armhf.deb
 6e7b302d3cda8430b18d97f79c941cb38a443637f2515f2cc679b74fa5efb803 66944 audispd-plugins_2.8.4-3_armhf.deb
 9958a27b4a067d586cc977440a5d04a689bba479be5fb8349f9599b28cef15fb 11270 audit_2.8.4-3_armhf.buildinfo
 c601ecb7f041644b03d75d12fb02b8f8862735be66eb0e7fb6c8db6742f0d93d 547040 auditd-dbgsym_2.8.4-3_armhf.deb
 d843bdb611ddcc6218d9495349f1abecbd50ff7f5221b53a06720eb60e931060 192636 auditd_2.8.4-3_armhf.deb
 b86611cd20a59b68af06d5ef65f854c0524b61c8ba80d2bd58c40021436bf2cd 84988 libaudit-dev_2.8.4-3_armhf.deb
 bf8bcba03564a806dacb11810d68bfaaa9cbe7b3601dbc5c2532a391929fbbda 66104 libaudit1-dbgsym_2.8.4-3_armhf.deb
 25378f4115b0c71b352ea91095e85d5ddced7ceb7b46448abb8cb53a0bc02da9 54268 libaudit1_2.8.4-3_armhf.deb
 a83ae6b35fc5de9c321085e60483d3d0bd9dbbd1046d1ed51df47c818040bb9d 97956 libauparse-dev_2.8.4-3_armhf.deb
 af41a8d22d32f0274fd2fd39d0dd5206aa2ad73eaa56a332aa4ab96bfcdc93e0 147120 libauparse0-dbgsym_2.8.4-3_armhf.deb
 10f14ce04b65d7f62d17399b64ebb58933d4ad059a25bfb233fabaf28c0945af 61912 libauparse0_2.8.4-3_armhf.deb
 bb7239938840fb9887fd75bb82b1239420d529969d9b73fd17de3149517777f5 173000 python-audit-dbgsym_2.8.4-3_armhf.deb
 81fd599161f4fa9794f0bddc7c1bc997d685b2ce7ef4f9dcf45bdaeefd56c460 65760 python-audit_2.8.4-3_armhf.deb
 1161a7572ad9eddfe6bdaab207bc87ffec0c9414e898943787f7ef11bf8eae19 177176 python3-audit-dbgsym_2.8.4-3_armhf.deb
 c6802da67300d450182be2b6cc523af796d060df5a5ac9a2cdc0718a4edff627 63988 python3-audit_2.8.4-3_armhf.deb
Files:
 12f18c535cb0fd2072ee05d2750dd81c 129460 debug optional audispd-plugins-dbgsym_2.8.4-3_armhf.deb
 c0894296852e35af302eda753565d42a 66944 admin optional audispd-plugins_2.8.4-3_armhf.deb
 f8afbb78bd048db75ace3dc92b9a2541 11270 libs optional audit_2.8.4-3_armhf.buildinfo
 90befb87ac6f73db73a4bb0ce21b3446 547040 debug optional auditd-dbgsym_2.8.4-3_armhf.deb
 e552efbdc920a0cf33b18e0707cd92c7 192636 admin optional auditd_2.8.4-3_armhf.deb
 9ed7af329a24d9277cbcb52015375602 84988 libdevel optional libaudit-dev_2.8.4-3_armhf.deb
 a6197daa724bb8dc4cd470270c5ccda7 66104 debug optional libaudit1-dbgsym_2.8.4-3_armhf.deb
 740bd8c191729353b53c7d90ee361cb1 54268 libs optional libaudit1_2.8.4-3_armhf.deb
 86ff2d43ebe70c35deef11ac6a509783 97956 libdevel optional libauparse-dev_2.8.4-3_armhf.deb
 5e55a2980b4b9a121dc28c9ebb1ef555 147120 debug optional libauparse0-dbgsym_2.8.4-3_armhf.deb
 6ecdfe7b4aa8b8e5abce69e72e31e153 61912 libs optional libauparse0_2.8.4-3_armhf.deb
 b9f1ccf5c5f628377280811ae7a6fe67 173000 debug optional python-audit-dbgsym_2.8.4-3_armhf.deb
 cfe14733bb979a21355ceb0e8c9693ea 65760 python optional python-audit_2.8.4-3_armhf.deb
 c8630c9c938018d0559df1fcc107ecb5 177176 debug optional python3-audit-dbgsym_2.8.4-3_armhf.deb
 4c6854d783e4b1d22b5108744a95d0b9 63988 python optional python3-audit_2.8.4-3_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


audispd-plugins-dbgsym_2.8.4-3_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 129460 bytes: control archive=644 bytes.
     443 bytes,    12 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: audispd-plugins-dbgsym
 Source: audit
 Version: 1:2.8.4-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 169
 Depends: audispd-plugins (= 1:2.8.4-3)
 Section: debug
 Priority: optional
 Description: debug symbols for audispd-plugins
 Build-Ids: 02cf9eef74fbda9fb935aba1e5d7a5748a0d2343 4bbd1be33c207167f9798b8208dbc2eeda7d8712 d8f99e2f3113b5cd662f2700e192da7967f76767

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/02/
-rw-r--r-- root/root     37500 2019-04-25 14:47 ./usr/lib/debug/.build-id/02/cf9eef74fbda9fb935aba1e5d7a5748a0d2343.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/4b/
-rw-r--r-- root/root     59864 2019-04-25 14:47 ./usr/lib/debug/.build-id/4b/bd1be33c207167f9798b8208dbc2eeda7d8712.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/d8/
-rw-r--r-- root/root     61752 2019-04-25 14:47 ./usr/lib/debug/.build-id/d8/f99e2f3113b5cd662f2700e192da7967f76767.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./usr/share/doc/audispd-plugins-dbgsym -> audispd-plugins


audispd-plugins_2.8.4-3_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 66944 bytes: control archive=1084 bytes.
     212 bytes,     6 lines      conffiles            
     685 bytes,    15 lines      control              
     851 bytes,    12 lines      md5sums              
 Package: audispd-plugins
 Source: audit
 Version: 1:2.8.4-3
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 160
 Depends: auditd, libauparse0 (>= 1:2.5.1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7), libprelude23 (>= 4.1)
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Plugins for the audit event dispatcher
  The audispd-plugins package provides plugins for the real-time
  interface to the audit system, audispd. These plugins can do things
  like relay events to remote machines or analyze events for suspicious
  behavior.

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./etc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./etc/audisp/
-rw-r--r-- root/root      1143 2019-04-25 14:47 ./etc/audisp/audisp-prelude.conf
-rw-r--r-- root/root       726 2019-04-25 14:47 ./etc/audisp/audisp-remote.conf
drwxr-xr-x root/root         0 2019-04-25 14:47 ./etc/audisp/plugins.d/
-rw-r--r-- root/root       280 2019-04-25 14:47 ./etc/audisp/plugins.d/au-prelude.conf
-rw-r--r-- root/root       238 2019-04-25 14:47 ./etc/audisp/plugins.d/au-remote.conf
-rw-r--r-- root/root       436 2019-04-25 14:47 ./etc/audisp/plugins.d/audispd-zos-remote.conf
-rw-r--r-- root/root       246 2019-04-25 14:47 ./etc/audisp/zos-remote.conf
drwxr-xr-x root/root         0 2019-04-25 14:47 ./sbin/
-rwxr-xr-x root/root     42520 2019-04-25 14:47 ./sbin/audisp-prelude
-rwxr-xr-x root/root     34276 2019-04-25 14:47 ./sbin/audisp-remote
-rwxr-xr-x root/root     26068 2019-04-25 14:47 ./sbin/audispd-zos-remote
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/audispd-plugins/
-rw-r--r-- root/root      7106 2019-04-25 14:47 ./usr/share/doc/audispd-plugins/changelog.Debian.gz
-rw-r--r-- root/root     12203 2018-06-19 18:18 ./usr/share/doc/audispd-plugins/changelog.gz
-rw-r--r-- root/root      1589 2019-04-25 14:47 ./usr/share/doc/audispd-plugins/copyright
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/man5/
-rw-r--r-- root/root      1386 2019-04-25 14:47 ./usr/share/man/man5/audisp-prelude.conf.5.gz
-rw-r--r-- root/root      3288 2019-04-25 14:47 ./usr/share/man/man5/audisp-remote.conf.5.gz
-rw-r--r-- root/root      1305 2019-04-25 14:47 ./usr/share/man/man5/zos-remote.conf.5.gz
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/man8/
-rw-r--r-- root/root      2088 2019-04-25 14:47 ./usr/share/man/man8/audisp-prelude.8.gz
-rw-r--r-- root/root       788 2019-04-25 14:47 ./usr/share/man/man8/audisp-remote.8.gz
-rw-r--r-- root/root      3810 2019-04-25 14:47 ./usr/share/man/man8/audispd-zos-remote.8.gz


auditd-dbgsym_2.8.4-3_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 547040 bytes: control archive=980 bytes.
     703 bytes,    12 lines      control              
    1060 bytes,    10 lines      md5sums              
 Package: auditd-dbgsym
 Source: audit
 Version: 1:2.8.4-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 658
 Depends: auditd (= 1:2.8.4-3)
 Section: debug
 Priority: optional
 Description: debug symbols for auditd
 Build-Ids: 015e1883d8fc000084d9fe35a2f51f110c3bfd11 4b129e6985df6c44079c0f86c0fca197185f6974 511a5e6fa064603b1ef31a4e7eecba1f28fdcc03 5216f06518901c7c8a501d47eacb49fc3fa8cfa6 5fb64a3b7c70258fdf90af07979d2e4f46b2c614 a4bb4997039b2b8ca9bb06263cb004b3600be49f a55b3d04c75ab531ef53fc4027c13d9bf8af863c bdbcfb2024e6f0bf4c4dd0269f9244e583c705a6 c16526f3a647c6b1d30856e65c7f580c32b72e08 cb476282ab0b1ea25053061befc8358b95d5acec

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/01/
-rw-r--r-- root/root     53296 2019-04-25 14:47 ./usr/lib/debug/.build-id/01/5e1883d8fc000084d9fe35a2f51f110c3bfd11.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/4b/
-rw-r--r-- root/root     19704 2019-04-25 14:47 ./usr/lib/debug/.build-id/4b/129e6985df6c44079c0f86c0fca197185f6974.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/51/
-rw-r--r-- root/root    136844 2019-04-25 14:47 ./usr/lib/debug/.build-id/51/1a5e6fa064603b1ef31a4e7eecba1f28fdcc03.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/52/
-rw-r--r-- root/root      9652 2019-04-25 14:47 ./usr/lib/debug/.build-id/52/16f06518901c7c8a501d47eacb49fc3fa8cfa6.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/5f/
-rw-r--r-- root/root    163372 2019-04-25 14:47 ./usr/lib/debug/.build-id/5f/b64a3b7c70258fdf90af07979d2e4f46b2c614.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/a4/
-rw-r--r-- root/root     43300 2019-04-25 14:47 ./usr/lib/debug/.build-id/a4/bb4997039b2b8ca9bb06263cb004b3600be49f.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/a5/
-rw-r--r-- root/root    143000 2019-04-25 14:47 ./usr/lib/debug/.build-id/a5/5b3d04c75ab531ef53fc4027c13d9bf8af863c.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/bd/
-rw-r--r-- root/root     20992 2019-04-25 14:47 ./usr/lib/debug/.build-id/bd/bcfb2024e6f0bf4c4dd0269f9244e583c705a6.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/c1/
-rw-r--r-- root/root     45472 2019-04-25 14:47 ./usr/lib/debug/.build-id/c1/6526f3a647c6b1d30856e65c7f580c32b72e08.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/cb/
-rw-r--r-- root/root     13028 2019-04-25 14:47 ./usr/lib/debug/.build-id/cb/476282ab0b1ea25053061befc8358b95d5acec.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./usr/share/doc/auditd-dbgsym -> auditd


auditd_2.8.4-3_armhf.deb
------------------------

 new Debian package, version 2.0.
 size 192636 bytes: control archive=3660 bytes.
     215 bytes,     8 lines      conffiles            
     689 bytes,    17 lines      control              
    4152 bytes,    57 lines      md5sums              
    2365 bytes,    74 lines   *  postinst             #!/bin/sh
    1639 bytes,    58 lines   *  postrm               #!/bin/sh
     348 bytes,    24 lines   *  preinst              #!/bin/sh
     194 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: auditd
 Source: audit
 Version: 1:2.8.4-3
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 565
 Depends: lsb-base (>= 3.0-6), mawk | gawk, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.28), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libwrap0 (>= 7.6-4~)
 Suggests: audispd-plugins
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: User space tools for security auditing
  The audit package contains the user space utilities for
  storing and searching the audit records generated by
  the audit subsystem in the Linux 2.6 kernel.
  .
  Also contains the audit dispatcher "audisp".

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./etc/
drwxr-x--- root/root         0 2019-04-25 14:47 ./etc/audisp/
-rw-r----- root/root       246 2019-04-25 14:47 ./etc/audisp/audispd.conf
drwxr-x--- root/root         0 2019-04-25 14:47 ./etc/audisp/plugins.d/
-rw-r----- root/root       358 2019-04-25 14:47 ./etc/audisp/plugins.d/af_unix.conf
-rw-r----- root/root       517 2019-04-25 14:47 ./etc/audisp/plugins.d/syslog.conf
drwxr-x--- root/root         0 2019-04-25 14:47 ./etc/audit/
-rw-r----- root/root       127 2019-04-25 14:47 ./etc/audit/audit-stop.rules
-rw-r----- root/root       804 2019-04-25 14:47 ./etc/audit/auditd.conf
drwxr-x--- root/root         0 2019-04-25 14:47 ./etc/audit/rules.d/
-rw-r----- root/root       240 2019-04-25 14:47 ./etc/audit/rules.d/audit.rules
drwxr-xr-x root/root         0 2019-04-25 14:47 ./etc/default/
-rw-r--r-- root/root       485 2019-04-25 14:47 ./etc/default/auditd
drwxr-xr-x root/root         0 2019-04-25 14:47 ./etc/init.d/
-rwxr-xr-x root/root      3617 2019-04-25 14:47 ./etc/init.d/auditd
drwxr-xr-x root/root         0 2019-04-25 14:47 ./lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./lib/systemd/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./lib/systemd/system/
-rw-r--r-- root/root      1148 2019-04-25 14:47 ./lib/systemd/system/auditd.service
drwxr-xr-x root/root         0 2019-04-25 14:47 ./sbin/
-rwxr-xr-x root/root     30172 2019-04-25 14:47 ./sbin/audispd
-rwxr-xr-x root/root     34288 2019-04-25 14:47 ./sbin/auditctl
-rwxr-xr-x root/root     99852 2019-04-25 14:47 ./sbin/auditd
-rwxr-xr-x root/root      3781 2019-04-25 14:47 ./sbin/augenrules
-rwxr-xr-x root/root     83468 2019-04-25 14:47 ./sbin/aureport
-rwxr-xr-x root/root     91672 2019-04-25 14:47 ./sbin/ausearch
-rwxr-xr-x root/root     13780 2019-04-25 14:47 ./sbin/autrace
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/bin/
-rwxr-xr-x root/root     13780 2019-04-25 14:47 ./usr/bin/aulast
-rwxr-xr-x root/root      9684 2019-04-25 14:47 ./usr/bin/aulastlog
-rwxr-xr-x root/root      9632 2019-04-25 14:47 ./usr/bin/ausyscall
-rwxr-xr-x root/root     26068 2019-04-25 14:47 ./usr/bin/auvirt
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/auditd/
-rw-r--r-- root/root       540 2019-04-25 14:47 ./usr/share/doc/auditd/NEWS.Debian.gz
-rw-r--r-- root/root       762 2019-04-25 14:47 ./usr/share/doc/auditd/README.Debian
-rw-r--r-- root/root      2219 2018-06-19 18:16 ./usr/share/doc/auditd/README.gz
-rw-r--r-- root/root      7106 2019-04-25 14:47 ./usr/share/doc/auditd/changelog.Debian.gz
-rw-r--r-- root/root     12203 2018-06-19 18:18 ./usr/share/doc/auditd/changelog.gz
-rw-r--r-- root/root      1589 2019-04-25 14:47 ./usr/share/doc/auditd/copyright
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/auditd/examples/
-rw-r--r-- root/root       271 2018-05-21 17:38 ./usr/share/doc/auditd/examples/auditd.cron
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/auditd/examples/rules/
-rw-r--r-- root/root       240 2018-06-19 18:16 ./usr/share/doc/auditd/examples/rules/10-base-config.rules
-rw-r--r-- root/root       284 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/10-no-audit.rules
-rw-r--r-- root/root        93 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/11-loginuid.rules
-rw-r--r-- root/root       329 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/12-cont-fail.rules
-rw-r--r-- root/root       323 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/12-ignore-error.rules
-rw-r--r-- root/root       516 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/20-dont-audit.rules
-rw-r--r-- root/root       273 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/21-no32bit.rules
-rw-r--r-- root/root       252 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/22-ignore-chrony.rules
-rw-r--r-- root/root       506 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/23-ignore-filesystems.rules
-rw-r--r-- root/root      1368 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/30-nispom.rules.gz
-rw-r--r-- root/root      2105 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/30-pci-dss-v31.rules.gz
-rw-r--r-- root/root      2171 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/30-stig.rules.gz
-rw-r--r-- root/root      1498 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/31-privileged.rules
-rw-r--r-- root/root       218 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/32-power-abuse.rules
-rw-r--r-- root/root       156 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/40-local.rules
-rw-r--r-- root/root       439 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/41-containers.rules
-rw-r--r-- root/root       672 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/42-injection.rules
-rw-r--r-- root/root       454 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/43-module-load.rules
-rw-r--r-- root/root       326 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/70-einval.rules
-rw-r--r-- root/root       151 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/71-networking.rules
-rw-r--r-- root/root        86 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/99-finalize.rules
-rw-r--r-- root/root      1202 2018-05-21 17:38 ./usr/share/doc/auditd/examples/rules/README-rules
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/lintian/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1396 2019-04-25 14:47 ./usr/share/lintian/overrides/auditd
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/man5/
-rw-r--r-- root/root      1317 2019-04-25 14:47 ./usr/share/man/man5/audispd.conf.5.gz
-rw-r--r-- root/root      5703 2019-04-25 14:47 ./usr/share/man/man5/auditd.conf.5.gz
-rw-r--r-- root/root      2052 2019-04-25 14:47 ./usr/share/man/man5/ausearch-expression.5.gz
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/man7/
-rw-r--r-- root/root      4419 2019-04-25 14:47 ./usr/share/man/man7/audit.rules.7.gz
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/man8/
-rw-r--r-- root/root      1181 2019-04-25 14:47 ./usr/share/man/man8/audispd.8.gz
-rw-r--r-- root/root      6845 2019-04-25 14:47 ./usr/share/man/man8/auditctl.8.gz
-rw-r--r-- root/root      1578 2019-04-25 14:47 ./usr/share/man/man8/auditd.8.gz
-rw-r--r-- root/root       685 2019-04-25 14:47 ./usr/share/man/man8/augenrules.8.gz
-rw-r--r-- root/root      1053 2019-04-25 14:47 ./usr/share/man/man8/aulast.8.gz
-rw-r--r-- root/root       474 2019-04-25 14:47 ./usr/share/man/man8/aulastlog.8.gz
-rw-r--r-- root/root      2279 2019-04-25 14:47 ./usr/share/man/man8/aureport.8.gz
-rw-r--r-- root/root      5243 2019-04-25 14:47 ./usr/share/man/man8/ausearch.8.gz
-rw-r--r-- root/root      1032 2019-04-25 14:47 ./usr/share/man/man8/ausyscall.8.gz
-rw-r--r-- root/root       667 2019-04-25 14:47 ./usr/share/man/man8/autrace.8.gz
-rw-r--r-- root/root      1712 2019-04-25 14:47 ./usr/share/man/man8/auvirt.8.gz
drwxr-xr-x root/root         0 2019-04-25 14:47 ./var/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./var/log/
drwxr-x--- root/adm          0 2019-04-25 14:47 ./var/log/audit/


libaudit-dev_2.8.4-3_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 84988 bytes: control archive=1760 bytes.
     526 bytes,    15 lines      control              
    2997 bytes,    38 lines      md5sums              
 Package: libaudit-dev
 Source: audit
 Version: 1:2.8.4-3
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 229
 Depends: libaudit1 (= 1:2.8.4-3), libcap-ng-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for security auditing
  The audit-libs-devel package contains the static libraries and header
  files needed for developing applications that need to use the audit
  framework libraries.

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/include/
-rw-r--r-- root/root     25311 2019-04-25 14:47 ./usr/include/libaudit.h
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    130394 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/libaudit.a
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/libaudit.so -> /lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       274 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/aclocal/
-rw-r--r-- root/root      1149 2019-04-25 14:47 ./usr/share/aclocal/audit.m4
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/libaudit-dev/
-rw-r--r-- root/root      7106 2019-04-25 14:47 ./usr/share/doc/libaudit-dev/changelog.Debian.gz
-rw-r--r-- root/root     12203 2018-06-19 18:18 ./usr/share/doc/libaudit-dev/changelog.gz
-rw-r--r-- root/root      1589 2019-04-25 14:47 ./usr/share/doc/libaudit-dev/copyright
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/libaudit-dev/examples/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/libaudit-dev/examples/plugin/
-rw-r--r-- root/root      2682 2018-06-19 18:16 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c.gz
-rw-r--r-- root/root       220 2018-05-21 17:38 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf
-rw-r--r-- root/root      3031 2018-05-21 17:38 ./usr/share/doc/libaudit-dev/examples/skeleton.c
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/man3/
-rw-r--r-- root/root       949 2019-04-25 14:47 ./usr/share/man/man3/audit_add_rule_data.3.gz
-rw-r--r-- root/root       401 2019-04-25 14:47 ./usr/share/man/man3/audit_add_watch.3.gz
-rw-r--r-- root/root       461 2019-04-25 14:47 ./usr/share/man/man3/audit_delete_rule_data.3.gz
-rw-r--r-- root/root       389 2019-04-25 14:47 ./usr/share/man/man3/audit_detect_machine.3.gz
-rw-r--r-- root/root       854 2019-04-25 14:47 ./usr/share/man/man3/audit_encode_nv_string.3.gz
-rw-r--r-- root/root       528 2019-04-25 14:47 ./usr/share/man/man3/audit_get_reply.3.gz
-rw-r--r-- root/root       462 2019-04-25 14:47 ./usr/share/man/man3/audit_get_session.3.gz
-rw-r--r-- root/root       442 2019-04-25 14:47 ./usr/share/man/man3/audit_getloginuid.3.gz
-rw-r--r-- root/root       900 2019-04-25 14:47 ./usr/share/man/man3/audit_log_acct_message.3.gz
-rw-r--r-- root/root       882 2019-04-25 14:47 ./usr/share/man/man3/audit_log_semanage_message.3.gz
-rw-r--r-- root/root       643 2019-04-25 14:47 ./usr/share/man/man3/audit_log_user_avc_message.3.gz
-rw-r--r-- root/root       768 2019-04-25 14:47 ./usr/share/man/man3/audit_log_user_comm_message.3.gz
-rw-r--r-- root/root       640 2019-04-25 14:47 ./usr/share/man/man3/audit_log_user_command.3.gz
-rw-r--r-- root/root       746 2019-04-25 14:47 ./usr/share/man/man3/audit_log_user_message.3.gz
-rw-r--r-- root/root       506 2019-04-25 14:47 ./usr/share/man/man3/audit_open.3.gz
-rw-r--r-- root/root       429 2019-04-25 14:47 ./usr/share/man/man3/audit_request_rules_list_data.3.gz
-rw-r--r-- root/root       520 2019-04-25 14:47 ./usr/share/man/man3/audit_request_signal_info.3.gz
-rw-r--r-- root/root       623 2019-04-25 14:47 ./usr/share/man/man3/audit_request_status.3.gz
-rw-r--r-- root/root       499 2019-04-25 14:47 ./usr/share/man/man3/audit_set_backlog_limit.3.gz
-rw-r--r-- root/root       500 2019-04-25 14:47 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz
-rw-r--r-- root/root       607 2019-04-25 14:47 ./usr/share/man/man3/audit_set_enabled.3.gz
-rw-r--r-- root/root       616 2019-04-25 14:47 ./usr/share/man/man3/audit_set_failure.3.gz
-rw-r--r-- root/root       520 2019-04-25 14:47 ./usr/share/man/man3/audit_set_pid.3.gz
-rw-r--r-- root/root       478 2019-04-25 14:47 ./usr/share/man/man3/audit_set_rate_limit.3.gz
-rw-r--r-- root/root       547 2019-04-25 14:47 ./usr/share/man/man3/audit_setloginuid.3.gz
-rw-r--r-- root/root       412 2019-04-25 14:47 ./usr/share/man/man3/audit_update_watch_perms.3.gz
-rw-r--r-- root/root      1071 2019-04-25 14:47 ./usr/share/man/man3/get_auditfail_action.3.gz
-rw-r--r-- root/root       618 2019-04-25 14:47 ./usr/share/man/man3/set_aumessage_mode.3.gz


libaudit1-dbgsym_2.8.4-3_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 66104 bytes: control archive=532 bytes.
     359 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libaudit1-dbgsym
 Source: audit
 Version: 1:2.8.4-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 84
 Depends: libaudit1 (= 1:2.8.4-3)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libaudit1
 Build-Ids: 4550ac6dfad58f21ff3293510bd1af2a2805cf91

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/45/
-rw-r--r-- root/root     75568 2019-04-25 14:47 ./usr/lib/debug/.build-id/45/50ac6dfad58f21ff3293510bd1af2a2805cf91.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./usr/share/doc/libaudit1-dbgsym -> libaudit1


libaudit1_2.8.4-3_armhf.deb
---------------------------

 new Debian package, version 2.0.
 size 54268 bytes: control archive=1492 bytes.
     541 bytes,    15 lines      control              
     293 bytes,     4 lines      md5sums              
      21 bytes,     1 lines      shlibs               
    2918 bytes,    85 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libaudit1
 Source: audit
 Version: 1:2.8.4-3
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 149
 Depends: libaudit-common (>= 1:2.8.4-3), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for security auditing
  The audit-libs package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./lib/arm-linux-gnueabihf/libaudit.so.1 -> libaudit.so.1.0.0
-rw-r--r-- root/root    116032 2019-04-25 14:47 ./lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/libaudit1/
-rw-r--r-- root/root      7106 2019-04-25 14:47 ./usr/share/doc/libaudit1/changelog.Debian.gz
-rw-r--r-- root/root     12203 2018-06-19 18:18 ./usr/share/doc/libaudit1/changelog.gz
-rw-r--r-- root/root      1589 2019-04-25 14:47 ./usr/share/doc/libaudit1/copyright


libauparse-dev_2.8.4-3_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 97956 bytes: control archive=2184 bytes.
     607 bytes,    17 lines      control              
    4465 bytes,    57 lines      md5sums              
 Package: libauparse-dev
 Source: audit
 Version: 1:2.8.4-3
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 250
 Depends: libauparse0 (= 1:2.8.4-3)
 Breaks: libaudit-dev (<< 1:2.2.1-2)
 Replaces: libaudit-dev (<< 1:2.2.1-2)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for the libauparse0 library
  The audit-libs parse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/include/
-rw-r--r-- root/root      3943 2019-04-25 14:47 ./usr/include/auparse-defs.h
-rw-r--r-- root/root      6552 2019-04-25 14:47 ./usr/include/auparse.h
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    155856 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/libauparse.a
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/libauparse.so -> /lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       278 2019-04-25 14:47 ./usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/libauparse-dev/
-rw-r--r-- root/root      7106 2019-04-25 14:47 ./usr/share/doc/libauparse-dev/changelog.Debian.gz
-rw-r--r-- root/root     12203 2018-06-19 18:18 ./usr/share/doc/libauparse-dev/changelog.gz
-rw-r--r-- root/root      1589 2019-04-25 14:47 ./usr/share/doc/libauparse-dev/copyright
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/man/man3/
-rw-r--r-- root/root       781 2019-04-25 14:47 ./usr/share/man/man3/auparse_add_callback.3.gz
-rw-r--r-- root/root       392 2019-04-25 14:47 ./usr/share/man/man3/auparse_destroy.3.gz
-rw-r--r-- root/root      1315 2019-04-25 14:47 ./usr/share/man/man3/auparse_feed.3.gz
-rw-r--r-- root/root       364 2019-04-25 14:47 ./usr/share/man/man3/auparse_feed_age_events.3.gz
-rw-r--r-- root/root       374 2019-04-25 14:47 ./usr/share/man/man3/auparse_feed_has_data.3.gz
-rw-r--r-- root/root       457 2019-04-25 14:47 ./usr/share/man/man3/auparse_find_field.3.gz
-rw-r--r-- root/root       425 2019-04-25 14:47 ./usr/share/man/man3/auparse_find_field_next.3.gz
-rw-r--r-- root/root       342 2019-04-25 14:47 ./usr/share/man/man3/auparse_first_field.3.gz
-rw-r--r-- root/root       365 2019-04-25 14:47 ./usr/share/man/man3/auparse_first_record.3.gz
-rw-r--r-- root/root       381 2019-04-25 14:47 ./usr/share/man/man3/auparse_flush_feed.3.gz
-rw-r--r-- root/root       349 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_field_int.3.gz
-rw-r--r-- root/root       349 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_field_name.3.gz
-rw-r--r-- root/root       428 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_field_num.3.gz
-rw-r--r-- root/root       358 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_field_str.3.gz
-rw-r--r-- root/root       452 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_field_type.3.gz
-rw-r--r-- root/root       391 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_filename.3.gz
-rw-r--r-- root/root       463 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_line_number.3.gz
-rw-r--r-- root/root       339 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_milli.3.gz
-rw-r--r-- root/root       437 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_node.3.gz
-rw-r--r-- root/root       320 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_num_fields.3.gz
-rw-r--r-- root/root       310 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_num_records.3.gz
-rw-r--r-- root/root       428 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_record_num.3.gz
-rw-r--r-- root/root       318 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_record_text.3.gz
-rw-r--r-- root/root       351 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_serial.3.gz
-rw-r--r-- root/root       364 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_time.3.gz
-rw-r--r-- root/root       503 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_timestamp.3.gz
-rw-r--r-- root/root       323 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_type.3.gz
-rw-r--r-- root/root       353 2019-04-25 14:47 ./usr/share/man/man3/auparse_get_type_name.3.gz
-rw-r--r-- root/root       459 2019-04-25 14:47 ./usr/share/man/man3/auparse_goto_field_num.3.gz
-rw-r--r-- root/root       463 2019-04-25 14:47 ./usr/share/man/man3/auparse_goto_record_num.3.gz
-rw-r--r-- root/root       737 2019-04-25 14:47 ./usr/share/man/man3/auparse_init.3.gz
-rw-r--r-- root/root       897 2019-04-25 14:47 ./usr/share/man/man3/auparse_interpret_field.3.gz
-rw-r--r-- root/root       387 2019-04-25 14:47 ./usr/share/man/man3/auparse_next_event.3.gz
-rw-r--r-- root/root       332 2019-04-25 14:47 ./usr/share/man/man3/auparse_next_field.3.gz
-rw-r--r-- root/root       470 2019-04-25 14:47 ./usr/share/man/man3/auparse_next_record.3.gz
-rw-r--r-- root/root       390 2019-04-25 14:47 ./usr/share/man/man3/auparse_node_compare.3.gz
-rw-r--r-- root/root       510 2019-04-25 14:47 ./usr/share/man/man3/auparse_normalize.3.gz
-rw-r--r-- root/root       840 2019-04-25 14:47 ./usr/share/man/man3/auparse_normalize_functions.3.gz
-rw-r--r-- root/root       352 2019-04-25 14:47 ./usr/share/man/man3/auparse_reset.3.gz
-rw-r--r-- root/root       703 2019-04-25 14:47 ./usr/share/man/man3/auparse_set_escape_mode.3.gz
-rw-r--r-- root/root       340 2019-04-25 14:47 ./usr/share/man/man3/auparse_timestamp_compare.3.gz
-rw-r--r-- root/root       797 2019-04-25 14:47 ./usr/share/man/man3/ausearch_add_expression.3.gz
-rw-r--r-- root/root       871 2019-04-25 14:47 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz
-rw-r--r-- root/root       914 2019-04-25 14:47 ./usr/share/man/man3/ausearch_add_item.3.gz
-rw-r--r-- root/root       570 2019-04-25 14:47 ./usr/share/man/man3/ausearch_add_regex.3.gz
-rw-r--r-- root/root       870 2019-04-25 14:47 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz
-rw-r--r-- root/root       883 2019-04-25 14:47 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz
-rw-r--r-- root/root       310 2019-04-25 14:47 ./usr/share/man/man3/ausearch_clear.3.gz
-rw-r--r-- root/root       413 2019-04-25 14:47 ./usr/share/man/man3/ausearch_next_event.3.gz
-rw-r--r-- root/root       519 2019-04-25 14:47 ./usr/share/man/man3/ausearch_set_stop.3.gz


libauparse0-dbgsym_2.8.4-3_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 147120 bytes: control archive=540 bytes.
     366 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libauparse0-dbgsym
 Source: audit
 Version: 1:2.8.4-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 168
 Depends: libauparse0 (= 1:2.8.4-3)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libauparse0
 Build-Ids: 268fbd4c2acf6931abb0c2d871d2f8c70b892820

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/26/
-rw-r--r-- root/root    161244 2019-04-25 14:47 ./usr/lib/debug/.build-id/26/8fbd4c2acf6931abb0c2d871d2f8c70b892820.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./usr/share/doc/libauparse0-dbgsym -> libauparse0


libauparse0_2.8.4-3_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 61912 bytes: control archive=1448 bytes.
     660 bytes,    19 lines      control              
     301 bytes,     4 lines      md5sums              
      25 bytes,     1 lines      shlibs               
    3043 bytes,    79 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libauparse0
 Source: audit
 Version: 1:2.8.4-3
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 141
 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.8)
 Breaks: libaudit0, libaudit1 (<< 1:2.2.1-2)
 Replaces: libaudit0, libaudit1 (<< 1:2.2.1-2)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for parsing security auditing
  The libauparse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.
  .
  This package contains the libauparse0 library.

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./lib/arm-linux-gnueabihf/libauparse.so.0 -> libauparse.so.0.0.0
-rw-r--r-- root/root    107780 2019-04-25 14:47 ./lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/libauparse0/
-rw-r--r-- root/root      7106 2019-04-25 14:47 ./usr/share/doc/libauparse0/changelog.Debian.gz
-rw-r--r-- root/root     12203 2018-06-19 18:18 ./usr/share/doc/libauparse0/changelog.gz
-rw-r--r-- root/root      1589 2019-04-25 14:47 ./usr/share/doc/libauparse0/copyright


python-audit-dbgsym_2.8.4-3_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 173000 bytes: control archive=588 bytes.
     393 bytes,    12 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: python-audit-dbgsym
 Source: audit
 Version: 1:2.8.4-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 217
 Depends: python-audit (= 1:2.8.4-3)
 Section: debug
 Priority: optional
 Description: debug symbols for python-audit
 Build-Ids: 130b9d82cad9a68a4d334d5144d29ccd1b4eb08d ea270d348bc3298b096693827399b59be72276b1

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/13/
-rw-r--r-- root/root     44004 2019-04-25 14:47 ./usr/lib/debug/.build-id/13/0b9d82cad9a68a4d334d5144d29ccd1b4eb08d.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/ea/
-rw-r--r-- root/root    166492 2019-04-25 14:47 ./usr/lib/debug/.build-id/ea/270d348bc3298b096693827399b59be72276b1.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./usr/share/doc/python-audit-dbgsym -> python-audit


python-audit_2.8.4-3_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 65760 bytes: control archive=1092 bytes.
     660 bytes,    15 lines      control              
     573 bytes,     7 lines      md5sums              
     162 bytes,     9 lines   *  postinst             #!/bin/sh
     263 bytes,    14 lines   *  prerm                #!/bin/sh
 Package: python-audit
 Source: audit
 Version: 1:2.8.4-3
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 275
 Depends: python (<< 2.8), python (>= 2.7~), python:any (<< 2.8), python:any (>= 2.7~), libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.4)
 Provides: python2.7-audit
 Section: python
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Python bindings for security auditing
  The package contains the Python bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/python2.7/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/python2.7/dist-packages/
-rw-r--r-- root/root    141820 2019-04-25 14:47 ./usr/lib/python2.7/dist-packages/_audit.arm-linux-gnueabihf.so
-rw-r--r-- root/root     50328 2019-04-25 14:47 ./usr/lib/python2.7/dist-packages/audit.py
-rw-r--r-- root/root     50988 2019-04-25 14:47 ./usr/lib/python2.7/dist-packages/auparse.arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/python-audit/
-rw-r--r-- root/root      7106 2019-04-25 14:47 ./usr/share/doc/python-audit/changelog.Debian.gz
-rw-r--r-- root/root     12203 2018-06-19 18:18 ./usr/share/doc/python-audit/changelog.gz
-rw-r--r-- root/root      1589 2019-04-25 14:47 ./usr/share/doc/python-audit/copyright
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/python-audit/examples/
-rwxr-xr-x root/root      2665 2018-05-21 17:38 ./usr/share/doc/python-audit/examples/avc_snap


python3-audit-dbgsym_2.8.4-3_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 177176 bytes: control archive=584 bytes.
     396 bytes,    12 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: python3-audit-dbgsym
 Source: audit
 Version: 1:2.8.4-3
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 221
 Depends: python3-audit (= 1:2.8.4-3)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-audit
 Build-Ids: 78f188462913a858ede6c4856ed0a623d5f1a7c7 845827feeba89e692591b93232572438e1373d5d

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/78/
-rw-r--r-- root/root    167440 2019-04-25 14:47 ./usr/lib/debug/.build-id/78/f188462913a858ede6c4856ed0a623d5f1a7c7.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/debug/.build-id/84/
-rw-r--r-- root/root     46940 2019-04-25 14:47 ./usr/lib/debug/.build-id/84/5827feeba89e692591b93232572438e1373d5d.debug
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-04-25 14:47 ./usr/share/doc/python3-audit-dbgsym -> python3-audit


python3-audit_2.8.4-3_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 63988 bytes: control archive=1152 bytes.
     635 bytes,    15 lines      control              
     515 bytes,     6 lines      md5sums              
     252 bytes,    12 lines   *  postinst             #!/bin/sh
     401 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-audit
 Source: audit
 Version: 1:2.8.4-3
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 261
 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.4)
 Provides: python3.7-audit
 Section: python
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Python3 bindings for security auditing
  The package contains the Python3 bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2019-04-25 14:47 ./
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/python3/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    137712 2019-04-25 14:47 ./usr/lib/python3/dist-packages/_audit.cpython-37m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     44584 2019-04-25 14:47 ./usr/lib/python3/dist-packages/audit.py
-rw-r--r-- root/root     50876 2019-04-25 14:47 ./usr/lib/python3/dist-packages/auparse.cpython-37m-arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-04-25 14:47 ./usr/share/doc/python3-audit/
-rw-r--r-- root/root      7106 2019-04-25 14:47 ./usr/share/doc/python3-audit/changelog.Debian.gz
-rw-r--r-- root/root     12203 2018-06-19 18:18 ./usr/share/doc/python3-audit/changelog.gz
-rw-r--r-- root/root      1589 2019-04-25 14:47 ./usr/share/doc/python3-audit/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 44620
Build-Time: 536
Distribution: buster-staging
Host Architecture: armhf
Install-Time: 797
Job: audit_1:2.8.4-3
Machine Architecture: armhf
Package: audit
Package-Time: 1386
Source-Version: 1:2.8.4-3
Space: 44620
Status: successful
Version: 1:2.8.4-3
--------------------------------------------------------------------------------
Finished at 2019-05-01T05:02:51Z
Build needed 00:23:06, 44620k disc space