Raspbian Package Auto-Building

Build log for audit (1:2.8.5-2+b1) on armhf

audit1:2.8.5-2+b1armhf → 2019-11-23 17:13:05

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-02

+==============================================================================+
| audit 1:2.8.5-2+b1 (armhf)                   Sat, 23 Nov 2019 17:02:25 +0000 |
+==============================================================================+

Package: audit
Version: 1:2.8.5-2+b1
Source Version: 1:2.8.5-2
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-bfb49bf2-34bb-440a-8a14-1243ccfc5212' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [11.5 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [12.9 MB]
Fetched 24.4 MB in 10s (2439 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'audit' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/audit.git
Please use:
git clone https://salsa.debian.org/debian/audit.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 1159 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main audit 1:2.8.5-2 (dsc) [2311 B]
Get:2 http://172.17.0.1/private bullseye-staging/main audit 1:2.8.5-2 (tar) [1141 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main audit 1:2.8.5-2 (diff) [16.3 kB]
Fetched 1159 kB in 1s (2149 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/audit-RJWBra/audit-2.8.5' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/audit-RJWBra' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-CPSsWs/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-CPSsWs/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-CPSsWs/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ Packages [431 B]
Fetched 2107 B in 0s (9711 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libpam-cap netbase
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 23 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (0 B/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12227 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python3-all-dev:any, libpython3-all-dev, swig
Filtered Build-Depends: debhelper (>= 10), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libprelude-dev, libwrap0-dev, python3-all-dev:any, libpython3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-audit-dummy' in '/<<BUILDDIR>>/resolver-CPSsWs/apt_archive/sbuild-build-depends-audit-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-audit-dummy sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ Sources [591 B]
Get:5 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ Packages [647 B]
Fetched 2571 B in 0s (11.7 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install audit build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libpam-cap
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils ca-certificates
  comerr-dev debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz
  file gettext gettext-base groff-base intltool intltool-debian krb5-multidev
  libarchive-zip-perl libbsd0 libcap-ng-dev libcroco3 libdebhelper-perl
  libelf1 libencode-locale-perl libevent-2.1-7 libexpat1 libexpat1-dev
  libfile-listing-perl libfile-stripnondeterminism-perl libgcrypt20-dev
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27
  libgnutls28-dev libgnutls30 libgnutlsxx28 libgpg-error-dev libgssapi-krb5-2
  libgssrpc4 libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu63 libidn2-dev libio-html-perl
  libio-socket-ssl-perl libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11
  libkdb5-9 libkeyutils1 libkrb5-3 libkrb5-dev libkrb5support0 libldap2-dev
  libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl
  libmagic-mgc libmagic1 libmpdec2 libncurses6 libnet-http-perl
  libnet-ssleay-perl libp11-kit-dev libpipeline1 libprelude-dev libprelude28
  libpreludecpp12 libpython3-all-dev libpython3-dev libpython3-stdlib
  libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib
  libsigsegv2 libssl1.1 libsub-override-perl libtasn1-6-dev libtimedate-perl
  libtinfo5 libtool libtry-tiny-perl libuchardet0 libunbound8 liburi-perl
  libwrap0 libwrap0-dev libwww-perl libwww-robotrules-perl libxml-parser-perl
  libxml2 m4 man-db mime-support nettle-dev openssl perl-openssl-defaults
  po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils
  python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal
  sensible-utils swig swig3.0 zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc wamerican | wordlist whois
  vacation doc-base dh-make gettext-doc libasprintf-dev libgettextpo-dev groff
  krb5-doc libgcrypt20-doc gmp-doc libgmp10-doc libmpfr-dev dns-root-data
  gnutls-bin gnutls-doc krb5-user libdata-dump-perl libtool-doc
  libcrypt-ssleay-perl libprelude-doc gfortran | fortran95-compiler gcj-jdk
  libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl
  python3-doc python3-tk python3-venv python3.7-venv python3.7-doc
  binfmt-support swig-doc swig-examples swig3.0-examples swig3.0-doc
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libhtml-format-perl krb5-locales libgpm2 prelude-utils
  libtasn1-doc libdata-dump-perl libhtml-form-perl libhttp-daemon-perl
  libmailtools-perl libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdmainutils ca-certificates
  comerr-dev debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz
  file gettext gettext-base groff-base intltool intltool-debian krb5-multidev
  libarchive-zip-perl libbsd0 libcap-ng-dev libcroco3 libdebhelper-perl
  libelf1 libencode-locale-perl libevent-2.1-7 libexpat1 libexpat1-dev
  libfile-listing-perl libfile-stripnondeterminism-perl libgcrypt20-dev
  libglib2.0-0 libgmp-dev libgmpxx4ldbl libgnutls-dane0 libgnutls-openssl27
  libgnutls28-dev libgnutlsxx28 libgpg-error-dev libgssapi-krb5-2 libgssrpc4
  libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu63 libidn2-dev libio-html-perl
  libio-socket-ssl-perl libk5crypto3 libkadm5clnt-mit11 libkadm5srv-mit11
  libkdb5-9 libkeyutils1 libkrb5-3 libkrb5-dev libkrb5support0 libldap2-dev
  libltdl-dev libltdl7 liblwp-mediatypes-perl liblwp-protocol-https-perl
  libmagic-mgc libmagic1 libmpdec2 libncurses6 libnet-http-perl
  libnet-ssleay-perl libp11-kit-dev libpipeline1 libprelude-dev libprelude28
  libpreludecpp12 libpython3-all-dev libpython3-dev libpython3-stdlib
  libpython3.7 libpython3.7-dev libpython3.7-minimal libpython3.7-stdlib
  libsigsegv2 libssl1.1 libsub-override-perl libtasn1-6-dev libtimedate-perl
  libtinfo5 libtool libtry-tiny-perl libuchardet0 libunbound8 liburi-perl
  libwrap0 libwrap0-dev libwww-perl libwww-robotrules-perl libxml-parser-perl
  libxml2 m4 man-db mime-support nettle-dev openssl perl-openssl-defaults
  po-debconf python3 python3-all python3-all-dev python3-dev python3-distutils
  python3-lib2to3 python3-minimal python3.7 python3.7-dev python3.7-minimal
  sbuild-build-depends-audit-dummy sensible-utils swig swig3.0 zlib1g-dev
The following packages will be upgraded:
  libgnutls30
1 upgraded, 123 newly installed, 0 to remove and 22 not upgraded.
Need to get 81.0 MB of archives.
After this operation, 200 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-CPSsWs/apt_archive ./ sbuild-build-depends-audit-dummy 0.invalid.0 [932 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.10.0-1 [112 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libtinfo5 armhf 6.1+20191019-1 [316 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf bsdmainutils armhf 11.1.2 [182 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.6-3 [62.2 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-3 [782 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.1-2 [26.6 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.0-1 [1261 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libssl1.1 armhf 1.1.1d-2 [1268 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libpython3.7-minimal armhf 3.7.5-2 [584 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libexpat1 armhf 2.2.9-1 [71.5 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf python3.7-minimal armhf 3.7.5-2 [1527 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf python3-minimal armhf 3.7.5-1 [36.6 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf mime-support all 3.64 [37.8 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf libmpdec2 armhf 2.4.2-2 [67.2 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf libpython3.7-stdlib armhf 3.7.5-2 [1668 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf python3.7 armhf 3.7.5-2 [347 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libpython3-stdlib armhf 3.7.5-1 [20.1 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf python3 armhf 3.7.5-1 [61.5 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libgnutls30 armhf 3.6.10-5 [1090 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf sensible-utils all 0.0.12 [15.8 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.37-6 [253 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.37-6 [111 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.37-6 [66.2 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.19.8.1-9 [117 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-2 [32.3 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-4 [185 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-11 [341 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.1-4 [771 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.19.8.1-9 [434 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf openssl armhf 1.1.1d-2 [806 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf ca-certificates all 20190110 [157 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf comerr-dev armhf 2.1-1.45.4-1 [104 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-11 [547 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.67-1 [104 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.6.1-1 [23.5 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.6.1-1 [14.4 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.176-1.1 [158 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13-2 [136 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 12.7.1 [173 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.62.2-3 [1137 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf libicu63 armhf 63.2-2 [7974 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.4+dfsg1-8 [593 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf libcroco3 armhf 0.6.13-1 [133 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libncurses6 armhf 6.1+20191019-1 [79.5 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.19.8.1-9 [1219 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 12.7.1 [997 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf python3-lib2to3 all 3.8.0-1 [78.3 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf python3-distutils all 3.8.0-1 [145 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf dh-python all 4.20191017 [94.4 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf liburi-perl all 1.76-1 [89.9 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf libencode-locale-perl all 1.05-1 [13.7 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf libtimedate-perl all 2.3000-2 [42.2 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf libhttp-date-perl all 6.02-1 [10.7 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf libfile-listing-perl all 6.04-1 [10.3 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf libhtml-tagset-perl all 3.20-4 [13.0 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf libhtml-parser-perl armhf 3.72-3+b5 [101 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf libhtml-tree-perl all 5.07-2 [213 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf libio-html-perl all 1.001-1 [17.6 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf liblwp-mediatypes-perl all 6.04-1 [19.9 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf libhttp-message-perl all 6.18-1 [77.8 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf libhttp-cookies-perl all 6.04-2 [18.0 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf libhttp-negotiate-perl all 6.01-1 [12.8 kB]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf perl-openssl-defaults armhf 3 [6782 B]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf libnet-ssleay-perl armhf 1.88-2 [300 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf libio-socket-ssl-perl all 2.066-1 [210 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf libnet-http-perl all 6.19-1 [24.8 kB]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf liblwp-protocol-https-perl all 6.07-2 [9242 B]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf libtry-tiny-perl all 0.30-1 [23.3 kB]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf libwww-robotrules-perl all 6.02-1 [12.9 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf libwww-perl all 6.41-1 [190 kB]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf libxml-parser-perl armhf 2.46-1+b1 [203 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf intltool all 0.51.0-5 [50.2 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf libkeyutils1 armhf 1.6-6 [14.0 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf libkrb5support0 armhf 1.17-6+b1 [61.5 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf libk5crypto3 armhf 1.17-6+b1 [112 kB]
Get:82 http://172.17.0.1/private bullseye-staging/main armhf libkrb5-3 armhf 1.17-6+b1 [316 kB]
Get:83 http://172.17.0.1/private bullseye-staging/main armhf libgssapi-krb5-2 armhf 1.17-6+b1 [134 kB]
Get:84 http://172.17.0.1/private bullseye-staging/main armhf libgssrpc4 armhf 1.17-6+b1 [82.5 kB]
Get:85 http://172.17.0.1/private bullseye-staging/main armhf libkdb5-9 armhf 1.17-6+b1 [67.2 kB]
Get:86 http://172.17.0.1/private bullseye-staging/main armhf libkadm5srv-mit11 armhf 1.17-6+b1 [77.4 kB]
Get:87 http://172.17.0.1/private bullseye-staging/main armhf libkadm5clnt-mit11 armhf 1.17-6+b1 [67.7 kB]
Get:88 http://172.17.0.1/private bullseye-staging/main armhf krb5-multidev armhf 1.17-6+b1 [155 kB]
Get:89 http://172.17.0.1/private bullseye-staging/main armhf libcap-ng-dev armhf 0.7.9-2.1 [25.9 kB]
Get:90 http://172.17.0.1/private bullseye-staging/main armhf libevent-2.1-7 armhf 2.1.11-stable-1 [165 kB]
Get:91 http://172.17.0.1/private bullseye-staging/main armhf libexpat1-dev armhf 2.2.9-1 [119 kB]
Get:92 http://172.17.0.1/private bullseye-staging/main armhf libgpg-error-dev armhf 1.36-7 [114 kB]
Get:93 http://172.17.0.1/private bullseye-staging/main armhf libgcrypt20-dev armhf 1.8.5-3 [558 kB]
Get:94 http://172.17.0.1/private bullseye-staging/main armhf libgmpxx4ldbl armhf 2:6.1.2+dfsg-4 [21.8 kB]
Get:95 http://172.17.0.1/private bullseye-staging/main armhf libgmp-dev armhf 2:6.1.2+dfsg-4 [570 kB]
Get:96 http://172.17.0.1/private bullseye-staging/main armhf libunbound8 armhf 1.9.4-2+b1 [415 kB]
Get:97 http://172.17.0.1/private bullseye-staging/main armhf libgnutls-dane0 armhf 3.6.10-5 [333 kB]
Get:98 http://172.17.0.1/private bullseye-staging/main armhf libgnutls-openssl27 armhf 3.6.10-5 [333 kB]
Get:99 http://172.17.0.1/private bullseye-staging/main armhf libgnutlsxx28 armhf 3.6.10-5 [11.9 kB]
Get:100 http://172.17.0.1/private bullseye-staging/main armhf libidn2-dev armhf 2.2.0-2 [81.3 kB]
Get:101 http://172.17.0.1/private bullseye-staging/main armhf libp11-kit-dev armhf 0.23.18.1-2 [201 kB]
Get:102 http://172.17.0.1/private bullseye-staging/main armhf libtasn1-6-dev armhf 4.14-3 [99.7 kB]
Get:103 http://172.17.0.1/private bullseye-staging/main armhf nettle-dev armhf 3.5.1+really3.5.1-2 [1116 kB]
Get:104 http://172.17.0.1/private bullseye-staging/main armhf libgnutls28-dev armhf 3.6.10-5 [1040 kB]
Get:105 http://172.17.0.1/private bullseye-staging/main armhf libkrb5-dev armhf 1.17-6+b1 [46.7 kB]
Get:106 http://172.17.0.1/private bullseye-staging/main armhf libldap2-dev armhf 2.4.48+dfsg-1+b2 [302 kB]
Get:107 http://172.17.0.1/private bullseye-staging/main armhf libltdl7 armhf 2.4.6-11 [387 kB]
Get:108 http://172.17.0.1/private bullseye-staging/main armhf libltdl-dev armhf 2.4.6-11 [159 kB]
Get:109 http://172.17.0.1/private bullseye-staging/main armhf libprelude28 armhf 5.1.1-4 [586 kB]
Get:110 http://172.17.0.1/private bullseye-staging/main armhf libpreludecpp12 armhf 5.1.1-4 [418 kB]
Get:111 http://172.17.0.1/private bullseye-staging/main armhf libprelude-dev armhf 5.1.1-4 [441 kB]
Get:112 http://172.17.0.1/private bullseye-staging/main armhf libpython3.7 armhf 3.7.5-2 [1252 kB]
Get:113 http://172.17.0.1/private bullseye-staging/main armhf libpython3.7-dev armhf 3.7.5-2 [40.2 MB]
Get:114 http://172.17.0.1/private bullseye-staging/main armhf libpython3-dev armhf 3.7.5-1 [20.1 kB]
Get:115 http://172.17.0.1/private bullseye-staging/main armhf libpython3-all-dev armhf 3.7.5-1 [1068 B]
Get:116 http://172.17.0.1/private bullseye-staging/main armhf libwrap0 armhf 7.6.q-28 [56.0 kB]
Get:117 http://172.17.0.1/private bullseye-staging/main armhf libwrap0-dev armhf 7.6.q-28 [18.5 kB]
Get:118 http://172.17.0.1/private bullseye-staging/main armhf python3-all armhf 3.7.5-1 [1064 B]
Get:119 http://172.17.0.1/private bullseye-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-1 [206 kB]
Get:120 http://172.17.0.1/private bullseye-staging/main armhf python3.7-dev armhf 3.7.5-2 [513 kB]
Get:121 http://172.17.0.1/private bullseye-staging/main armhf python3-dev armhf 3.7.5-1 [1272 B]
Get:122 http://172.17.0.1/private bullseye-staging/main armhf python3-all-dev armhf 3.7.5-1 [1064 B]
Get:123 http://172.17.0.1/private bullseye-staging/main armhf swig3.0 armhf 3.0.12-2.2 [1242 kB]
Get:124 http://172.17.0.1/private bullseye-staging/main armhf swig armhf 3.0.12-2.2 [310 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 81.0 MB in 21s (3922 kB/s)
Selecting previously unselected package libbsd0:armhf.
(Reading database ... 12227 files and directories currently installed.)
Preparing to unpack .../00-libbsd0_0.10.0-1_armhf.deb ...
Unpacking libbsd0:armhf (0.10.0-1) ...
Selecting previously unselected package libtinfo5:armhf.
Preparing to unpack .../01-libtinfo5_6.1+20191019-1_armhf.deb ...
Unpacking libtinfo5:armhf (6.1+20191019-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../02-bsdmainutils_11.1.2_armhf.deb ...
Unpacking bsdmainutils (11.1.2) ...
Selecting previously unselected package libuchardet0:armhf.
Preparing to unpack .../03-libuchardet0_0.0.6-3_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.6-3) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../04-groff-base_1.22.4-3_armhf.deb ...
Unpacking groff-base (1.22.4-3) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../05-libpipeline1_1.5.1-2_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.1-2) ...
Selecting previously unselected package man-db.
Preparing to unpack .../06-man-db_2.9.0-1_armhf.deb ...
Unpacking man-db (2.9.0-1) ...
Selecting previously unselected package libssl1.1:armhf.
Preparing to unpack .../07-libssl1.1_1.1.1d-2_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1d-2) ...
Selecting previously unselected package libpython3.7-minimal:armhf.
Preparing to unpack .../08-libpython3.7-minimal_3.7.5-2_armhf.deb ...
Unpacking libpython3.7-minimal:armhf (3.7.5-2) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../09-libexpat1_2.2.9-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.9-1) ...
Selecting previously unselected package python3.7-minimal.
Preparing to unpack .../10-python3.7-minimal_3.7.5-2_armhf.deb ...
Unpacking python3.7-minimal (3.7.5-2) ...
Setting up libssl1.1:armhf (1.1.1d-2) ...
Setting up libpython3.7-minimal:armhf (3.7.5-2) ...
Setting up libexpat1:armhf (2.2.9-1) ...
Setting up python3.7-minimal (3.7.5-2) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 13146 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.7.5-1_armhf.deb ...
Unpacking python3-minimal (3.7.5-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../1-mime-support_3.64_all.deb ...
Unpacking mime-support (3.64) ...
Selecting previously unselected package libmpdec2:armhf.
Preparing to unpack .../2-libmpdec2_2.4.2-2_armhf.deb ...
Unpacking libmpdec2:armhf (2.4.2-2) ...
Selecting previously unselected package libpython3.7-stdlib:armhf.
Preparing to unpack .../3-libpython3.7-stdlib_3.7.5-2_armhf.deb ...
Unpacking libpython3.7-stdlib:armhf (3.7.5-2) ...
Selecting previously unselected package python3.7.
Preparing to unpack .../4-python3.7_3.7.5-2_armhf.deb ...
Unpacking python3.7 (3.7.5-2) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../5-libpython3-stdlib_3.7.5-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.7.5-1) ...
Setting up python3-minimal (3.7.5-1) ...
Selecting previously unselected package python3.
(Reading database ... 13584 files and directories currently installed.)
Preparing to unpack .../python3_3.7.5-1_armhf.deb ...
Unpacking python3 (3.7.5-1) ...
Preparing to unpack .../libgnutls30_3.6.10-5_armhf.deb ...
Unpacking libgnutls30:armhf (3.6.10-5) over (3.6.10-4) ...
Setting up libgnutls30:armhf (3.6.10-5) ...
Selecting previously unselected package sensible-utils.
(Reading database ... 13618 files and directories currently installed.)
Preparing to unpack .../000-sensible-utils_0.0.12_all.deb ...
Unpacking sensible-utils (0.0.12) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../001-libmagic-mgc_1%3a5.37-6_armhf.deb ...
Unpacking libmagic-mgc (1:5.37-6) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../002-libmagic1_1%3a5.37-6_armhf.deb ...
Unpacking libmagic1:armhf (1:5.37-6) ...
Selecting previously unselected package file.
Preparing to unpack .../003-file_1%3a5.37-6_armhf.deb ...
Unpacking file (1:5.37-6) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../004-gettext-base_0.19.8.1-9_armhf.deb ...
Unpacking gettext-base (0.19.8.1-9) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../005-libsigsegv2_2.12-2_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-2) ...
Selecting previously unselected package m4.
Preparing to unpack .../006-m4_1.4.18-4_armhf.deb ...
Unpacking m4 (1.4.18-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../007-autoconf_2.69-11_all.deb ...
Unpacking autoconf (2.69-11) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../008-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../009-automake_1%3a1.16.1-4_all.deb ...
Unpacking automake (1:1.16.1-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../010-autopoint_0.19.8.1-9_all.deb ...
Unpacking autopoint (0.19.8.1-9) ...
Selecting previously unselected package openssl.
Preparing to unpack .../011-openssl_1.1.1d-2_armhf.deb ...
Unpacking openssl (1.1.1d-2) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../012-ca-certificates_20190110_all.deb ...
Unpacking ca-certificates (20190110) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../013-comerr-dev_2.1-1.45.4-1_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.45.4-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../014-libtool_2.4.6-11_all.deb ...
Unpacking libtool (2.4.6-11) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../015-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../016-libarchive-zip-perl_1.67-1_all.deb ...
Unpacking libarchive-zip-perl (1.67-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../017-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../018-libfile-stripnondeterminism-perl_1.6.1-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.6.1-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../019-dh-strip-nondeterminism_1.6.1-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.6.1-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../020-libelf1_0.176-1.1_armhf.deb ...
Unpacking libelf1:armhf (0.176-1.1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../021-dwz_0.13-2_armhf.deb ...
Unpacking dwz (0.13-2) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../022-libdebhelper-perl_12.7.1_all.deb ...
Unpacking libdebhelper-perl (12.7.1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../023-libglib2.0-0_2.62.2-3_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.62.2-3) ...
Selecting previously unselected package libicu63:armhf.
Preparing to unpack .../024-libicu63_63.2-2_armhf.deb ...
Unpacking libicu63:armhf (63.2-2) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../025-libxml2_2.9.4+dfsg1-8_armhf.deb ...
Unpacking libxml2:armhf (2.9.4+dfsg1-8) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../026-libcroco3_0.6.13-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.13-1) ...
Selecting previously unselected package libncurses6:armhf.
Preparing to unpack .../027-libncurses6_6.1+20191019-1_armhf.deb ...
Unpacking libncurses6:armhf (6.1+20191019-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../028-gettext_0.19.8.1-9_armhf.deb ...
Unpacking gettext (0.19.8.1-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../029-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../030-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../031-debhelper_12.7.1_all.deb ...
Unpacking debhelper (12.7.1) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../032-python3-lib2to3_3.8.0-1_all.deb ...
Unpacking python3-lib2to3 (3.8.0-1) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../033-python3-distutils_3.8.0-1_all.deb ...
Unpacking python3-distutils (3.8.0-1) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../034-dh-python_4.20191017_all.deb ...
Unpacking dh-python (4.20191017) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../035-liburi-perl_1.76-1_all.deb ...
Unpacking liburi-perl (1.76-1) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../036-libencode-locale-perl_1.05-1_all.deb ...
Unpacking libencode-locale-perl (1.05-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../037-libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../038-libhttp-date-perl_6.02-1_all.deb ...
Unpacking libhttp-date-perl (6.02-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../039-libfile-listing-perl_6.04-1_all.deb ...
Unpacking libfile-listing-perl (6.04-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../040-libhtml-tagset-perl_3.20-4_all.deb ...
Unpacking libhtml-tagset-perl (3.20-4) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../041-libhtml-parser-perl_3.72-3+b5_armhf.deb ...
Unpacking libhtml-parser-perl (3.72-3+b5) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../042-libhtml-tree-perl_5.07-2_all.deb ...
Unpacking libhtml-tree-perl (5.07-2) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../043-libio-html-perl_1.001-1_all.deb ...
Unpacking libio-html-perl (1.001-1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../044-liblwp-mediatypes-perl_6.04-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.04-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../045-libhttp-message-perl_6.18-1_all.deb ...
Unpacking libhttp-message-perl (6.18-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../046-libhttp-cookies-perl_6.04-2_all.deb ...
Unpacking libhttp-cookies-perl (6.04-2) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../047-libhttp-negotiate-perl_6.01-1_all.deb ...
Unpacking libhttp-negotiate-perl (6.01-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../048-perl-openssl-defaults_3_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (3) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../049-libnet-ssleay-perl_1.88-2_armhf.deb ...
Unpacking libnet-ssleay-perl (1.88-2) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../050-libio-socket-ssl-perl_2.066-1_all.deb ...
Unpacking libio-socket-ssl-perl (2.066-1) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../051-libnet-http-perl_6.19-1_all.deb ...
Unpacking libnet-http-perl (6.19-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../052-liblwp-protocol-https-perl_6.07-2_all.deb ...
Unpacking liblwp-protocol-https-perl (6.07-2) ...
Selecting previously unselected package libtry-tiny-perl.
Preparing to unpack .../053-libtry-tiny-perl_0.30-1_all.deb ...
Unpacking libtry-tiny-perl (0.30-1) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../054-libwww-robotrules-perl_6.02-1_all.deb ...
Unpacking libwww-robotrules-perl (6.02-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../055-libwww-perl_6.41-1_all.deb ...
Unpacking libwww-perl (6.41-1) ...
Selecting previously unselected package libxml-parser-perl.
Preparing to unpack .../056-libxml-parser-perl_2.46-1+b1_armhf.deb ...
Unpacking libxml-parser-perl (2.46-1+b1) ...
Selecting previously unselected package intltool.
Preparing to unpack .../057-intltool_0.51.0-5_all.deb ...
Unpacking intltool (0.51.0-5) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../058-libkeyutils1_1.6-6_armhf.deb ...
Unpacking libkeyutils1:armhf (1.6-6) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../059-libkrb5support0_1.17-6+b1_armhf.deb ...
Unpacking libkrb5support0:armhf (1.17-6+b1) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../060-libk5crypto3_1.17-6+b1_armhf.deb ...
Unpacking libk5crypto3:armhf (1.17-6+b1) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../061-libkrb5-3_1.17-6+b1_armhf.deb ...
Unpacking libkrb5-3:armhf (1.17-6+b1) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../062-libgssapi-krb5-2_1.17-6+b1_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.17-6+b1) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../063-libgssrpc4_1.17-6+b1_armhf.deb ...
Unpacking libgssrpc4:armhf (1.17-6+b1) ...
Selecting previously unselected package libkdb5-9:armhf.
Preparing to unpack .../064-libkdb5-9_1.17-6+b1_armhf.deb ...
Unpacking libkdb5-9:armhf (1.17-6+b1) ...
Selecting previously unselected package libkadm5srv-mit11:armhf.
Preparing to unpack .../065-libkadm5srv-mit11_1.17-6+b1_armhf.deb ...
Unpacking libkadm5srv-mit11:armhf (1.17-6+b1) ...
Selecting previously unselected package libkadm5clnt-mit11:armhf.
Preparing to unpack .../066-libkadm5clnt-mit11_1.17-6+b1_armhf.deb ...
Unpacking libkadm5clnt-mit11:armhf (1.17-6+b1) ...
Selecting previously unselected package krb5-multidev:armhf.
Preparing to unpack .../067-krb5-multidev_1.17-6+b1_armhf.deb ...
Unpacking krb5-multidev:armhf (1.17-6+b1) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../068-libcap-ng-dev_0.7.9-2.1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2.1) ...
Selecting previously unselected package libevent-2.1-7:armhf.
Preparing to unpack .../069-libevent-2.1-7_2.1.11-stable-1_armhf.deb ...
Unpacking libevent-2.1-7:armhf (2.1.11-stable-1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../070-libexpat1-dev_2.2.9-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.9-1) ...
Selecting previously unselected package libgpg-error-dev.
Preparing to unpack .../071-libgpg-error-dev_1.36-7_armhf.deb ...
Unpacking libgpg-error-dev (1.36-7) ...
Selecting previously unselected package libgcrypt20-dev.
Preparing to unpack .../072-libgcrypt20-dev_1.8.5-3_armhf.deb ...
Unpacking libgcrypt20-dev (1.8.5-3) ...
Selecting previously unselected package libgmpxx4ldbl:armhf.
Preparing to unpack .../073-libgmpxx4ldbl_2%3a6.1.2+dfsg-4_armhf.deb ...
Unpacking libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ...
Selecting previously unselected package libgmp-dev:armhf.
Preparing to unpack .../074-libgmp-dev_2%3a6.1.2+dfsg-4_armhf.deb ...
Unpacking libgmp-dev:armhf (2:6.1.2+dfsg-4) ...
Selecting previously unselected package libunbound8:armhf.
Preparing to unpack .../075-libunbound8_1.9.4-2+b1_armhf.deb ...
Unpacking libunbound8:armhf (1.9.4-2+b1) ...
Selecting previously unselected package libgnutls-dane0:armhf.
Preparing to unpack .../076-libgnutls-dane0_3.6.10-5_armhf.deb ...
Unpacking libgnutls-dane0:armhf (3.6.10-5) ...
Selecting previously unselected package libgnutls-openssl27:armhf.
Preparing to unpack .../077-libgnutls-openssl27_3.6.10-5_armhf.deb ...
Unpacking libgnutls-openssl27:armhf (3.6.10-5) ...
Selecting previously unselected package libgnutlsxx28:armhf.
Preparing to unpack .../078-libgnutlsxx28_3.6.10-5_armhf.deb ...
Unpacking libgnutlsxx28:armhf (3.6.10-5) ...
Selecting previously unselected package libidn2-dev:armhf.
Preparing to unpack .../079-libidn2-dev_2.2.0-2_armhf.deb ...
Unpacking libidn2-dev:armhf (2.2.0-2) ...
Selecting previously unselected package libp11-kit-dev:armhf.
Preparing to unpack .../080-libp11-kit-dev_0.23.18.1-2_armhf.deb ...
Unpacking libp11-kit-dev:armhf (0.23.18.1-2) ...
Selecting previously unselected package libtasn1-6-dev:armhf.
Preparing to unpack .../081-libtasn1-6-dev_4.14-3_armhf.deb ...
Unpacking libtasn1-6-dev:armhf (4.14-3) ...
Selecting previously unselected package nettle-dev:armhf.
Preparing to unpack .../082-nettle-dev_3.5.1+really3.5.1-2_armhf.deb ...
Unpacking nettle-dev:armhf (3.5.1+really3.5.1-2) ...
Selecting previously unselected package libgnutls28-dev:armhf.
Preparing to unpack .../083-libgnutls28-dev_3.6.10-5_armhf.deb ...
Unpacking libgnutls28-dev:armhf (3.6.10-5) ...
Selecting previously unselected package libkrb5-dev:armhf.
Preparing to unpack .../084-libkrb5-dev_1.17-6+b1_armhf.deb ...
Unpacking libkrb5-dev:armhf (1.17-6+b1) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../085-libldap2-dev_2.4.48+dfsg-1+b2_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.48+dfsg-1+b2) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../086-libltdl7_2.4.6-11_armhf.deb ...
Unpacking libltdl7:armhf (2.4.6-11) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../087-libltdl-dev_2.4.6-11_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.6-11) ...
Selecting previously unselected package libprelude28:armhf.
Preparing to unpack .../088-libprelude28_5.1.1-4_armhf.deb ...
Unpacking libprelude28:armhf (5.1.1-4) ...
Selecting previously unselected package libpreludecpp12:armhf.
Preparing to unpack .../089-libpreludecpp12_5.1.1-4_armhf.deb ...
Unpacking libpreludecpp12:armhf (5.1.1-4) ...
Selecting previously unselected package libprelude-dev.
Preparing to unpack .../090-libprelude-dev_5.1.1-4_armhf.deb ...
Unpacking libprelude-dev (5.1.1-4) ...
Selecting previously unselected package libpython3.7:armhf.
Preparing to unpack .../091-libpython3.7_3.7.5-2_armhf.deb ...
Unpacking libpython3.7:armhf (3.7.5-2) ...
Selecting previously unselected package libpython3.7-dev:armhf.
Preparing to unpack .../092-libpython3.7-dev_3.7.5-2_armhf.deb ...
Unpacking libpython3.7-dev:armhf (3.7.5-2) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../093-libpython3-dev_3.7.5-1_armhf.deb ...
Unpacking libpython3-dev:armhf (3.7.5-1) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../094-libpython3-all-dev_3.7.5-1_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.7.5-1) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../095-libwrap0_7.6.q-28_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-28) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../096-libwrap0-dev_7.6.q-28_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-28) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../097-python3-all_3.7.5-1_armhf.deb ...
Unpacking python3-all (3.7.5-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../098-zlib1g-dev_1%3a1.2.11.dfsg-1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-1) ...
Selecting previously unselected package python3.7-dev.
Preparing to unpack .../099-python3.7-dev_3.7.5-2_armhf.deb ...
Unpacking python3.7-dev (3.7.5-2) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../100-python3-dev_3.7.5-1_armhf.deb ...
Unpacking python3-dev (3.7.5-1) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../101-python3-all-dev_3.7.5-1_armhf.deb ...
Unpacking python3-all-dev (3.7.5-1) ...
Selecting previously unselected package swig3.0.
Preparing to unpack .../102-swig3.0_3.0.12-2.2_armhf.deb ...
Unpacking swig3.0 (3.0.12-2.2) ...
Selecting previously unselected package swig.
Preparing to unpack .../103-swig_3.0.12-2.2_armhf.deb ...
Unpacking swig (3.0.12-2.2) ...
Selecting previously unselected package sbuild-build-depends-audit-dummy.
Preparing to unpack .../104-sbuild-build-depends-audit-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-audit-dummy (0.invalid.0) ...
Setting up libpipeline1:armhf (1.5.1-2) ...
Setting up libkeyutils1:armhf (1.6-6) ...
Setting up libgnutls-openssl27:armhf (3.6.10-5) ...
Setting up mime-support (3.64) ...
Setting up libmagic-mgc (1:5.37-6) ...
Setting up libarchive-zip-perl (1.67-1) ...
Setting up libglib2.0-0:armhf (2.62.2-3) ...
No schema files found: doing nothing.
Setting up libhtml-tagset-perl (3.20-4) ...
Setting up libdebhelper-perl (12.7.1) ...
Setting up liblwp-mediatypes-perl (6.04-1) ...
Setting up libtry-tiny-perl (0.30-1) ...
Setting up libmagic1:armhf (1:5.37-6) ...
Setting up perl-openssl-defaults:armhf (3) ...
Setting up gettext-base (0.19.8.1-9) ...
Setting up libencode-locale-perl (1.05-1) ...
Setting up file (1:5.37-6) ...
Setting up libicu63:armhf (63.2-2) ...
Setting up libkrb5support0:armhf (1.17-6+b1) ...
Setting up libldap2-dev:armhf (2.4.48+dfsg-1+b2) ...
Setting up autotools-dev (20180224.1) ...
Setting up libgmpxx4ldbl:armhf (2:6.1.2+dfsg-4) ...
Setting up libexpat1-dev:armhf (2.2.9-1) ...
Setting up libwrap0:armhf (7.6.q-28) ...
Setting up swig3.0 (3.0.12-2.2) ...
Setting up libgpg-error-dev (1.36-7) ...
Setting up libncurses6:armhf (6.1+20191019-1) ...
Setting up libsigsegv2:armhf (2.12-2) ...
Setting up comerr-dev:armhf (2.1-1.45.4-1) ...
Setting up libevent-2.1-7:armhf (2.1.11-stable-1) ...
Setting up libio-html-perl (1.001-1) ...
Setting up autopoint (0.19.8.1-9) ...
Setting up libgnutlsxx28:armhf (3.6.10-5) ...
Setting up libk5crypto3:armhf (1.17-6+b1) ...
Setting up libltdl7:armhf (2.4.6-11) ...
Setting up libidn2-dev:armhf (2.2.0-2) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-1) ...
Setting up sensible-utils (0.0.12) ...
Setting up libwrap0-dev:armhf (7.6.q-28) ...
Setting up libuchardet0:armhf (0.0.6-3) ...
Setting up libcap-ng-dev (0.7.9-2.1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libkrb5-3:armhf (1.17-6+b1) ...
Setting up libmpdec2:armhf (2.4.2-2) ...
Setting up libtasn1-6-dev:armhf (4.14-3) ...
Setting up openssl (1.1.1d-2) ...
Setting up libbsd0:armhf (0.10.0-1) ...
Setting up libtinfo5:armhf (6.1+20191019-1) ...
Setting up libelf1:armhf (0.176-1.1) ...
Setting up libxml2:armhf (2.9.4+dfsg1-8) ...
Setting up liburi-perl (1.76-1) ...
Setting up libp11-kit-dev:armhf (0.23.18.1-2) ...
Setting up libnet-ssleay-perl (1.88-2) ...
Setting up libfile-stripnondeterminism-perl (1.6.1-1) ...
Setting up libhttp-date-perl (6.02-1) ...
Setting up libpython3.7-stdlib:armhf (3.7.5-2) ...
Setting up swig (3.0.12-2.2) ...
Setting up libgmp-dev:armhf (2:6.1.2+dfsg-4) ...
Setting up libfile-listing-perl (6.04-1) ...
Setting up nettle-dev:armhf (3.5.1+really3.5.1-2) ...
Setting up libpython3.7:armhf (3.7.5-2) ...
Setting up libtool (2.4.6-11) ...
Setting up libpython3.7-dev:armhf (3.7.5-2) ...
Setting up libnet-http-perl (6.19-1) ...
Setting up m4 (1.4.18-4) ...
Setting up ca-certificates (20190110) ...
Updating certificates in /etc/ssl/certs...
128 added, 0 removed; done.
Setting up libprelude28:armhf (5.1.1-4) ...
Setting up libunbound8:armhf (1.9.4-2+b1) ...
Setting up libgcrypt20-dev (1.8.5-3) ...
Setting up bsdmainutils (11.1.2) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libgssapi-krb5-2:armhf (1.17-6+b1) ...
Setting up libcroco3:armhf (0.6.13-1) ...
Setting up autoconf (2.69-11) ...
Setting up libwww-robotrules-perl (6.02-1) ...
Setting up dwz (0.13-2) ...
Setting up groff-base (1.22.4-3) ...
Setting up libhtml-parser-perl (3.72-3+b5) ...
Setting up libio-socket-ssl-perl (2.066-1) ...
Setting up libpython3-stdlib:armhf (3.7.5-1) ...
Setting up libhttp-message-perl (6.18-1) ...
Setting up automake (1:1.16.1-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up python3.7 (3.7.5-2) ...
Setting up libhttp-negotiate-perl (6.01-1) ...
Setting up libgnutls-dane0:armhf (3.6.10-5) ...
Setting up gettext (0.19.8.1-9) ...
Setting up libpython3-dev:armhf (3.7.5-1) ...
Setting up libhttp-cookies-perl (6.04-2) ...
Setting up libhtml-tree-perl (5.07-2) ...
Setting up python3 (3.7.5-1) ...
Setting up man-db (2.9.0-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up python3.7-dev (3.7.5-2) ...
Setting up libpreludecpp12:armhf (5.1.1-4) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libltdl-dev:armhf (2.4.6-11) ...
Setting up libgssrpc4:armhf (1.17-6+b1) ...
Setting up libpython3-all-dev:armhf (3.7.5-1) ...
Setting up libkdb5-9:armhf (1.17-6+b1) ...
Setting up libkadm5srv-mit11:armhf (1.17-6+b1) ...
Setting up python3-lib2to3 (3.8.0-1) ...
Setting up python3-distutils (3.8.0-1) ...
Setting up dh-python (4.20191017) ...
Setting up libgnutls28-dev:armhf (3.6.10-5) ...
Setting up libkadm5clnt-mit11:armhf (1.17-6+b1) ...
Setting up po-debconf (1.0.21) ...
Setting up python3-all (3.7.5-1) ...
Setting up libprelude-dev (5.1.1-4) ...
Setting up python3-dev (3.7.5-1) ...
Setting up krb5-multidev:armhf (1.17-6+b1) ...
Setting up python3-all-dev (3.7.5-1) ...
Setting up libkrb5-dev:armhf (1.17-6+b1) ...
Setting up libwww-perl (6.41-1) ...
Setting up dh-autoreconf (19) ...
Setting up dh-strip-nondeterminism (1.6.1-1) ...
Setting up liblwp-protocol-https-perl (6.07-2) ...
Setting up libxml-parser-perl (2.46-1+b1) ...
Setting up debhelper (12.7.1) ...
Setting up intltool (0.51.0-5) ...
Setting up sbuild-build-depends-audit-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.29-2+rpi1) ...
Processing triggers for ca-certificates (20190110) ...
Updating certificates in /etc/ssl/certs...
0 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-58-generic armhf (armv8l)
Toolchain package versions: binutils_2.33.1-2+rpi1 dpkg-dev_1.19.7 g++-9_9.2.1-17+rpi1 gcc-9_9.2.1-17+rpi1 libc6-dev_2.29-2+rpi1 libstdc++-9-dev_9.2.1-17+rpi1 libstdc++6_9.2.1-17+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2
Package versions: adduser_3.118 apt_1.8.4 autoconf_2.69-11 automake_1:1.16.1-4 autopoint_0.19.8.1-9 autotools-dev_20180224.1 base-files_11+rpi1 base-passwd_3.5.46 bash_5.0-5 binutils_2.33.1-2+rpi1 binutils-arm-linux-gnueabihf_2.33.1-2+rpi1 binutils-common_2.33.1-2+rpi1 bsdmainutils_11.1.2 bsdutils_1:2.34-0.1 build-essential_12.8 bzip2_1.0.8-2 ca-certificates_20190110 comerr-dev_2.1-1.45.4-1 coreutils_8.30-3 cpp_4:9.2.1-3+rpi1 cpp-9_9.2.1-17+rpi1 dash_0.5.10.2-6 debconf_1.5.73 debhelper_12.7.1 debianutils_4.9 dh-autoreconf_19 dh-python_4.20191017 dh-strip-nondeterminism_1.6.1-1 diffutils_1:3.7-3 dirmngr_2.2.17-3+b1 dpkg_1.19.7 dpkg-dev_1.19.7 dwz_0.13-2 e2fsprogs_1.45.4-1 fakeroot_1.24-1 fdisk_2.34-0.1 file_1:5.37-6 findutils_4.7.0-1 g++_4:9.2.1-3+rpi1 g++-9_9.2.1-17+rpi1 gcc_4:9.2.1-3+rpi1 gcc-4.9-base_4.9.4-2+rpi1+b19 gcc-5-base_5.5.0-8 gcc-6-base_6.5.0-1+rpi1+b3 gcc-9_9.2.1-17+rpi1 gcc-9-base_9.2.1-17+rpi1 gettext_0.19.8.1-9 gettext-base_0.19.8.1-9 gnupg_2.2.17-3 gnupg-l10n_2.2.17-3 gnupg-utils_2.2.17-3+b1 gpg_2.2.17-3+b1 gpg-agent_2.2.17-3+b1 gpg-wks-client_2.2.17-3+b1 gpg-wks-server_2.2.17-3+b1 gpgconf_2.2.17-3+b1 gpgsm_2.2.17-3+b1 gpgv_2.2.17-3+b1 grep_3.3-1 groff-base_1.22.4-3 gzip_1.9-3 hostname_3.23 init-system-helpers_1.57 intltool_0.51.0-5 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20190709-2 krb5-multidev_1.17-6+b1 libacl1_2.2.53-5 libapt-pkg5.0_1.8.4 libarchive-zip-perl_1.67-1 libasan5_9.2.1-17+rpi1 libassuan0_2.5.3-7 libatomic1_9.2.1-17+rpi1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-2 libaudit1_1:2.8.5-2 libbinutils_2.33.1-2+rpi1 libblkid1_2.34-0.1 libbsd0_0.10.0-1 libbz2-1.0_1.0.8-2 libc-bin_2.29-2+rpi1 libc-dev-bin_2.29-2+rpi1 libc6_2.29-2+rpi1 libc6-dev_2.29-2+rpi1 libcap-ng-dev_0.7.9-2.1 libcap-ng0_0.7.9-2.1 libcap2_1:2.27-1 libcap2-bin_1:2.27-1 libcc1-0_9.2.1-17+rpi1 libcom-err2_1.45.4-1 libcroco3_0.6.13-1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.250 libdebhelper-perl_12.7.1 libdpkg-perl_1.19.7 libelf1_0.176-1.1 libencode-locale-perl_1.05-1 libevent-2.1-7_2.1.11-stable-1 libexpat1_2.2.9-1 libexpat1-dev_2.2.9-1 libext2fs2_1.45.4-1 libfakeroot_1.24-1 libfdisk1_2.34-0.1 libffi6_3.2.1-9 libfile-listing-perl_6.04-1 libfile-stripnondeterminism-perl_1.6.1-1 libgcc-9-dev_9.2.1-17+rpi1 libgcc1_1:9.2.1-17+rpi1 libgcrypt20_1.8.5-3 libgcrypt20-dev_1.8.5-3 libgdbm-compat4_1.18.1-5 libgdbm6_1.18.1-5 libglib2.0-0_2.62.2-3 libgmp-dev_2:6.1.2+dfsg-4 libgmp10_2:6.1.2+dfsg-4 libgmpxx4ldbl_2:6.1.2+dfsg-4 libgnutls-dane0_3.6.10-5 libgnutls-openssl27_3.6.10-5 libgnutls28-dev_3.6.10-5 libgnutls30_3.6.10-5 libgnutlsxx28_3.6.10-5 libgomp1_9.2.1-17+rpi1 libgpg-error-dev_1.36-7 libgpg-error0_1.36-7 libgssapi-krb5-2_1.17-6+b1 libgssrpc4_1.17-6+b1 libhogweed5_3.5.1+really3.5.1-2 libhtml-parser-perl_3.72-3+b5 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.04-2 libhttp-date-perl_6.02-1 libhttp-message-perl_6.18-1 libhttp-negotiate-perl_6.01-1 libicu63_63.2-2 libidn2-0_2.2.0-2 libidn2-dev_2.2.0-2 libio-html-perl_1.001-1 libio-socket-ssl-perl_2.066-1 libisl19_0.20-2 libisl21_0.21-2 libk5crypto3_1.17-6+b1 libkadm5clnt-mit11_1.17-6+b1 libkadm5srv-mit11_1.17-6+b1 libkdb5-9_1.17-6+b1 libkeyutils1_1.6-6 libkrb5-3_1.17-6+b1 libkrb5-dev_1.17-6+b1 libkrb5support0_1.17-6+b1 libksba8_1.3.5-2 libldap-2.4-2_2.4.48+dfsg-1+b2 libldap-common_2.4.48+dfsg-1 libldap2-dev_2.4.48+dfsg-1+b2 libltdl-dev_2.4.6-11 libltdl7_2.4.6-11 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.07-2 liblz4-1_1.9.2-1 liblzma5_5.2.4-1 libmagic-mgc_1:5.37-6 libmagic1_1:5.37-6 libmount1_2.34-0.1 libmpc3_1.1.0-1 libmpdec2_2.4.2-2 libmpfr6_4.0.2-1 libncurses6_6.1+20191019-1 libncursesw6_6.1+20191019-1 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-2 libnettle7_3.5.1+really3.5.1-2 libnpth0_1.6-1 libp11-kit-dev_0.23.18.1-2 libp11-kit0_0.23.18.1-2 libpam-cap_1:2.27-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.32-5 libpcre3_2:8.39-12 libperl5.30_5.30.0-9 libpipeline1_1.5.1-2 libprelude-dev_5.1.1-4 libprelude28_5.1.1-4 libpreludecpp12_5.1.1-4 libpython3-all-dev_3.7.5-1 libpython3-dev_3.7.5-1 libpython3-stdlib_3.7.5-1 libpython3.7_3.7.5-2 libpython3.7-dev_3.7.5-2 libpython3.7-minimal_3.7.5-2 libpython3.7-stdlib_3.7.5-2 libreadline7_7.0-5 libreadline8_8.0-3 libsasl2-2_2.1.27+dfsg-1+b1 libsasl2-modules-db_2.1.27+dfsg-1+b1 libseccomp2_2.4.1-2+rpi1 libselinux1_2.9-2 libsemanage-common_2.9-3 libsemanage1_2.9-3 libsepol1_2.9-2 libsigsegv2_2.12-2 libsmartcols1_2.34-0.1 libsqlite3-0_3.30.1-1 libss2_1.45.4-1 libssl1.1_1.1.1d-2 libstdc++-9-dev_9.2.1-17+rpi1 libstdc++6_9.2.1-17+rpi1 libsub-override-perl_0.09-2 libsystemd0_242-7+rpi1 libtasn1-6_4.14-3 libtasn1-6-dev_4.14-3 libtimedate-perl_2.3000-2 libtinfo5_6.1+20191019-1 libtinfo6_6.1+20191019-1 libtool_2.4.6-11 libtry-tiny-perl_0.30-1 libubsan1_9.2.1-17+rpi1 libuchardet0_0.0.6-3 libudev1_242-7+rpi1 libunbound8_1.9.4-2+b1 libunistring2_0.9.10-2 liburi-perl_1.76-1 libuuid1_2.34-0.1 libwrap0_7.6.q-28 libwrap0-dev_7.6.q-28 libwww-perl_6.41-1 libwww-robotrules-perl_6.02-1 libxml-parser-perl_2.46-1+b1 libxml2_2.9.4+dfsg1-8 libzstd1_1.4.3+dfsg-1+rpi1 linux-libc-dev_5.2.17-1+rpi1+b2 login_1:4.7-2 logsave_1.45.4-1 lsb-base_11.1.0+rpi1 m4_1.4.18-4 make_4.2.1-1.2 man-db_2.9.0-1 mawk_1.3.3-17 mime-support_3.64 mount_2.34-0.1 ncurses-base_6.1+20191019-1 ncurses-bin_6.1+20191019-1 netbase_5.6 nettle-dev_3.5.1+really3.5.1-2 openssl_1.1.1d-2 passwd_1:4.7-2 patch_2.7.6-6 perl_5.30.0-9 perl-base_5.30.0-9 perl-modules-5.30_5.30.0-9 perl-openssl-defaults_3 pinentry-curses_1.1.0-3 po-debconf_1.0.21 python3_3.7.5-1 python3-all_3.7.5-1 python3-all-dev_3.7.5-1 python3-dev_3.7.5-1 python3-distutils_3.8.0-1 python3-lib2to3_3.8.0-1 python3-minimal_3.7.5-1 python3.7_3.7.5-2 python3.7-dev_3.7.5-2 python3.7-minimal_3.7.5-2 raspbian-archive-keyring_20120528.2 readline-common_8.0-3 sbuild-build-depends-audit-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12 swig_3.0.12-2.2 swig3.0_3.0.12-2.2 sysvinit-utils_2.96-1 tar_1.30+dfsg-6 tzdata_2019c-3 util-linux_2.34-0.1 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-1 zlib1g-dev_1:1.2.11.dfsg-1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/sbuild-nonexistent/.gnupg/trustedkeys.kbx': General error
gpgv: Signature made Mon Jul 22 07:17:29 2019 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./audit_2.8.5-2.dsc
dpkg-source: info: extracting audit in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking audit_2.8.5.orig.tar.gz
dpkg-source: info: unpacking audit_2.8.5-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 01-no-refusemanualstop.patch
dpkg-source: info: applying 02-restorecon-path.patch
dpkg-source: info: applying 03-Set-log_group-adm.patch
dpkg-source: info: applying 05-use_bin_sh.patch
dpkg-source: info: applying 06-do_not_hardcode_stdint_path.patch

Check disk space
----------------

Sufficient free space for build

Hack binNMU version
-------------------

Created changelog entry for binNMU version 1:2.8.5-2+b1

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-bfb49bf2-34bb-440a-8a14-1243ccfc5212
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package audit
dpkg-buildpackage: info: source version 1:2.8.5-2+b1
dpkg-buildpackage: info: source distribution bullseye-staging
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
py3versions: no X-Python3-Version in control file, using supported versions
dh clean --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
rm -f debian/*-stamp
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
 debian/rules build-arch
py3versions: no X-Python3-Version in control file, using supported versions
dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3
   dh_update_autotools_config -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:41: installing './compile'
configure.ac:40: installing './missing'
audisp/Makefile.am: installing './depcomp'
auparse/Makefile.am:90: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:90: but option 'subdir-objects' is disabled
automake: warning: possible forward-incompatibility.
automake: At least a source file is in a subdirectory, but the 'subdir-objects'
automake: automake option hasn't been enabled.  For now, the corresponding output
automake: object file(s) will be placed in the top-level directory.  However,
automake: this behaviour will change in future Automake versions: they will
automake: unconditionally cause object files to be placed in the same subdirectory
automake: of the corresponding sources.
automake: You are advised to start using 'subdir-objects' option throughout your
automake: project, to avoid future incompatibilities.
auparse/Makefile.am:103: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:103: but option 'subdir-objects' is disabled
auparse/Makefile.am:116: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:116: but option 'subdir-objects' is disabled
auparse/Makefile.am:129: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:129: but option 'subdir-objects' is disabled
auparse/Makefile.am:143: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:143: but option 'subdir-objects' is disabled
auparse/Makefile.am:156: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:156: but option 'subdir-objects' is disabled
auparse/Makefile.am:183: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:183: but option 'subdir-objects' is disabled
auparse/Makefile.am:169: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:169: but option 'subdir-objects' is disabled
auparse/Makefile.am:197: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:197: but option 'subdir-objects' is disabled
auparse/Makefile.am:575: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:575: but option 'subdir-objects' is disabled
auparse/Makefile.am:210: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:210: but option 'subdir-objects' is disabled
auparse/Makefile.am:262: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:262: but option 'subdir-objects' is disabled
auparse/Makefile.am:236: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:236: but option 'subdir-objects' is disabled
auparse/Makefile.am:223: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:223: but option 'subdir-objects' is disabled
auparse/Makefile.am:249: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:249: but option 'subdir-objects' is disabled
auparse/Makefile.am:275: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:275: but option 'subdir-objects' is disabled
auparse/Makefile.am:288: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:288: but option 'subdir-objects' is disabled
auparse/Makefile.am:588: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:588: but option 'subdir-objects' is disabled
auparse/Makefile.am:301: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:301: but option 'subdir-objects' is disabled
auparse/Makefile.am:640: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:640: but option 'subdir-objects' is disabled
auparse/Makefile.am:627: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:627: but option 'subdir-objects' is disabled
auparse/Makefile.am:601: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:601: but option 'subdir-objects' is disabled
auparse/Makefile.am:614: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:614: but option 'subdir-objects' is disabled
auparse/Makefile.am:314: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:314: but option 'subdir-objects' is disabled
auparse/Makefile.am:328: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:328: but option 'subdir-objects' is disabled
auparse/Makefile.am:367: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:367: but option 'subdir-objects' is disabled
auparse/Makefile.am:354: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:354: but option 'subdir-objects' is disabled
auparse/Makefile.am:380: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:380: but option 'subdir-objects' is disabled
auparse/Makefile.am:341: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:341: but option 'subdir-objects' is disabled
auparse/Makefile.am:393: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:393: but option 'subdir-objects' is disabled
auparse/Makefile.am:406: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:406: but option 'subdir-objects' is disabled
auparse/Makefile.am:419: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:419: but option 'subdir-objects' is disabled
auparse/Makefile.am:432: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:432: but option 'subdir-objects' is disabled
auparse/Makefile.am:445: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:445: but option 'subdir-objects' is disabled
auparse/Makefile.am:458: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:458: but option 'subdir-objects' is disabled
auparse/Makefile.am:471: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:471: but option 'subdir-objects' is disabled
auparse/Makefile.am:484: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:484: but option 'subdir-objects' is disabled
auparse/Makefile.am:497: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:497: but option 'subdir-objects' is disabled
auparse/Makefile.am:510: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:510: but option 'subdir-objects' is disabled
auparse/Makefile.am:523: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:523: but option 'subdir-objects' is disabled
auparse/Makefile.am:536: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:536: but option 'subdir-objects' is disabled
auparse/Makefile.am:549: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:549: but option 'subdir-objects' is disabled
auparse/Makefile.am:562: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:562: but option 'subdir-objects' is disabled
bindings/python/python2/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python2/Makefile.am:30: but option 'subdir-objects' is disabled
bindings/python/python3/Makefile.am:29: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python3/Makefile.am:29: but option 'subdir-objects' is disabled
tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory,
tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_configure -- \
	--sbindir=/sbin \
	--libdir=/lib/arm-linux-gnueabihf \
	--enable-shared=audit \
	--enable-gssapi-krb5 \
	--with-apparmor \
	--with-prelude \
	--with-libwrap \
	--with-libcap-ng \
	 --without-python --with-python3 \
	--with-arm --with-aarch64 
	cd debian/build && ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --libexecdir=\${prefix}/lib/arm-linux-gnueabihf --disable-maintainer-mode --disable-dependency-tracking --sbindir=/sbin --libdir=/lib/arm-linux-gnueabihf --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-prelude --with-libwrap --with-libcap-ng --without-python --with-python3 --with-arm --with-aarch64
configure: WARNING: unrecognized options: --disable-maintainer-mode
Configuring auditd
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to print strings... printf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking sys/inotify.h usability... yes
checking sys/inotify.h presence... yes
checking for sys/inotify.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking sys/event.h usability... no
checking sys/event.h presence... no
checking for sys/event.h... no
checking port.h usability... no
checking port.h presence... no
checking for port.h... no
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/eventfd.h usability... yes
checking sys/eventfd.h presence... yes
checking for sys/eventfd.h... yes
checking sys/signalfd.h usability... yes
checking sys/signalfd.h presence... yes
checking for sys/signalfd.h... yes
checking for inotify_init... yes
checking for epoll_ctl... yes
checking for kqueue... no
checking for port_create... no
checking for poll... yes
checking for select... yes
checking for eventfd... yes
checking for signalfd... yes
checking for clock_gettime... yes
checking for nanosleep... yes
checking for library containing floor... -lm
.
Checking for programs
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gawk... (cached) mawk
checking for gcc... gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
.
Checking for header files
checking for ANSI C header files... (cached) yes
checking whether time.h and sys/time.h may both be included... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking size of unsigned int... 4
checking size of unsigned long... 4
checking whether AUDIT_FEATURE_VERSION is declared... yes
checking for struct audit_status.feature_bitmap... yes
checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes
checking whether ADDR_NO_RANDOMIZE is declared... yes
checking for posix_fallocate... yes
checking for signalfd... (cached) yes
checking whether to create python bindings... no
checking whether to create python3 bindings... investigating
checking for python3-config... /usr/bin/python3-config
Python3 bindings WILL be built
checking for python3... /usr/bin/python3
checking whether to create Go language bindings... testing
checking for go... no
configure: WARNING: "Go not found - go bindings will not be made"
../../configure: line 11940: test: =: unary operator expected
checking whether to include auditd network listener support... yes
checking whether to include audisp ZOS remote plugin... checking lber.h usability... yes
checking lber.h presence... yes
checking for lber.h... yes
checking for ber_free in -llber... yes
yes
checking for gss_acquire_cred in -lgssapi_krb5... yes
checking gssapi/gssapi.h usability... yes
checking gssapi/gssapi.h presence... yes
checking for gssapi/gssapi.h... yes
checking linux/fanotify.h usability... yes
checking linux/fanotify.h presence... yes
checking for linux/fanotify.h... yes
checking whether to include alpha processor support... no
checking whether to include arm eabi processor support... yes
checking whether to include aarch64 processor support... yes
checking whether to use apparmor... yes
checking whether to use prelude... yes
checking for prelude_init in -lprelude... yes
yes
checking whether to use libwrap... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for request_init in -lwrap... yes
checking for yp_get_default_domain in -lnsl... yes
checking cap-ng.h usability... yes
checking cap-ng.h presence... yes
checking for cap-ng.h... yes
checking for capng_clear in -lcap-ng... yes
checking whether to use libcap-ng... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating lib/Makefile
config.status: creating lib/audit.pc
config.status: creating lib/test/Makefile
config.status: creating auparse/Makefile
config.status: creating auparse/test/Makefile
config.status: creating auparse/auparse.pc
config.status: creating src/Makefile
config.status: creating src/libev/Makefile
config.status: creating src/test/Makefile
config.status: creating docs/Makefile
config.status: creating rules/Makefile
config.status: creating init.d/Makefile
config.status: creating audisp/Makefile
config.status: creating audisp/plugins/Makefile
config.status: creating audisp/plugins/builtins/Makefile
config.status: creating audisp/plugins/prelude/Makefile
config.status: creating audisp/plugins/remote/Makefile
config.status: creating audisp/plugins/zos-remote/Makefile
config.status: creating bindings/Makefile
config.status: creating bindings/python/Makefile
config.status: creating bindings/python/python2/Makefile
config.status: creating bindings/python/python3/Makefile
config.status: creating bindings/golang/Makefile
config.status: creating bindings/swig/Makefile
config.status: creating bindings/swig/src/Makefile
config.status: creating bindings/swig/python/Makefile
config.status: creating bindings/swig/python3/Makefile
config.status: creating tools/Makefile
config.status: creating tools/aulast/Makefile
config.status: creating tools/aulastlog/Makefile
config.status: creating tools/ausyscall/Makefile
config.status: creating tools/auvirt/Makefile
config.status: creating m4/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
configure: WARNING: unrecognized options: --disable-maintainer-mode
.


  Auditd Version:         2.8.5
  Target:                 arm-unknown-linux-gnueabihf
  Installation prefix:    /usr
  Compiler:               gcc
  Compiler flags:
                          -g -O2
                          -fdebug-prefix-map=/<<PKGBUILDDIR>>=.
                          -fstack-protector-strong -Wformat
                          -Werror=format-security

touch debian/config-python-stamp
dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_build
	cd debian/build && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making all in lib
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ia64_table.h"' -g -O2 -c -o gen_ia64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse  '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2   -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2   -o gen_errtabs_h gen_errtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2   -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2   -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2   -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2   -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ia64_table.h"' -g -O2   -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2   -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2   -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ia64_table.h\" -g -O2 -o gen_ia64_tables_h gen_ia64_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="optab.h"' -g -O2   -o gen_optabs_h gen_optabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2   -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2   -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2   -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2   -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2   -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2   -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o  
./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h
./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h
./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h
./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h
./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h
./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h
./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \
	i386_syscall > i386_tables.h
./gen_ia64_tables_h --lowercase --i2s --s2i ia64_syscall > ia64_tables.h
./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \
	> machinetabs.h
./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h
./gen_optabs_h --i2s op > optabs.h
./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h
./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h
./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h
libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o 
./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h
./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h
./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c  -fPIC -DPIC -o .libs/libaudit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c  -fPIC -DPIC -o .libs/lookup_table.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c  -fPIC -DPIC -o .libs/netlink.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c  -fPIC -DPIC -o .libs/audit_logging.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c  -fPIC -DPIC -o .libs/deprecated.o
../../../lib/audit_logging.c: In function 'audit_log_user_comm_message':
../../../lib/audit_logging.c:395:19: warning: '%s' directive output may be truncated writing up to 8191 bytes into a region of size between 768 and 8959 [-Wformat-truncation=]
  395 |   "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s",
      |                   ^~
  396 |   message, commname, exename,
      |                      ~~~~~~~
../../../lib/audit_logging.c:395:3: note: assuming directive output of 1 byte
  395 |   "%s comm=%s exe=%s hostname=%s addr=%s terminal=%s res=%s",
      |   ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../lib/audit_logging.c:395:3: note: assuming directive output of 1 byte
In file included from /usr/include/stdio.h:867,
                 from ../../../lib/audit_logging.c:24:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 49 or more bytes (assuming 16479) into a destination of size 8970
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../lib/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/strsplit.c -o strsplit.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /lib/arm-linux-gnueabihf libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo strsplit.lo    -lcap-ng 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o .libs/strsplit.o   -lcap-ng  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0
libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1")
libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so")
libtool: link: ar cru .libs/libaudit.a  libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o strsplit.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libaudit.a
libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in auparse
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib  '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2   -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="captab.h"' -g -O2   -o gen_captabs_h gen_captabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2   -o gen_clock_h gen_clock_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2   -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2   -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2   -o gen_famtabs_h gen_famtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2   -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2   -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2   -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2   -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2   -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2   -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2   -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2   -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2   -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2   -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2   -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2   -o gen_persontabs_h gen_persontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2   -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2   -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2   -o gen_prottabs_h gen_prottabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2   -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2   -o gen_rlimit_h gen_rlimit_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2   -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2   -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2   -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2   -o gen_seektabs_h gen_seektabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2   -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2   -o gen_signals_h gen_signals_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2   -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2   -o gen_socktabs_h gen_socktabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2   -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2   -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2   -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2   -o gen_typetabs_h gen_typetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2   -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2   -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2   -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2   -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2   -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2   -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o 
./gen_accesstabs_h --i2s-transtab access > accesstabs.h
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2   -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o  
./gen_captabs_h --i2s cap > captabs.h
./gen_clock_h --i2s clock > clocktabs.h
./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h
./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h
./gen_famtabs_h --i2s fam > famtabs.h
./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h
./gen_flagtabs_h --i2s-transtab flag > flagtabs.h
./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h
./gen_ipctabs_h --i2s ipc > ipctabs.h
./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h
./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h
./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h
./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h
./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h
./gen_mounttabs_h --i2s-transtab mount > mounttabs.h
./gen_nfprototabs_h --i2s nfproto > nfprototabs.h
./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h
./gen_persontabs_h --i2s person > persontabs.h
./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h
./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h
./gen_prottabs_h --i2s-transtab prot > prottabs.h
./gen_ptracetabs_h --i2s ptrace > ptracetabs.h
./gen_rlimit_h --i2s rlimit > rlimittabs.h
./gen_recvtabs_h --i2s-transtab recv > recvtabs.h
./gen_schedtabs_h --i2s sched > schedtabs.h
./gen_seccomptabs_h --i2s seccomp > seccomptabs.h
./gen_seektabs_h --i2s seek > seektabs.h
./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h
./gen_signals_h --i2s signal > signaltabs.h
./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h
./gen_socktabs_h --i2s sock > socktabs.h
./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h
./gen_socktypetabs_h --i2s sock_type > socktypetabs.h
./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h
./gen_typetabs_h --s2i type > typetabs.h
./gen_umounttabs_h --i2s-transtab umount > umounttabs.h
./gen_inethooktabs_h --i2s inethook > inethooktabs.h
./gen_netactiontabs_h --i2s netaction > netactiontabs.h
./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h
./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h
./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h
libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o 
./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c  -fPIC -DPIC -o .libs/lru.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c  -fPIC -DPIC -o .libs/interpret.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c  -fPIC -DPIC -o .libs/nvlist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c  -fPIC -DPIC -o .libs/ellist.o
../../../auparse/ellist.c: In function 'aup_list_append':
../../../auparse/ellist.c:335:9: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  335 |   free(l->cwd);
      |        ~^~~~~
In file included from ../../../auparse/ellist.c:24:
/usr/include/stdlib.h:563:25: note: expected 'void *' but argument is of type 'const char *'
  563 | extern void free (void *__ptr) __THROW;
      |                   ~~~~~~^~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1
../../../auparse/interpret.c: In function 'auparse_do_interpretation':
../../../auparse/interpret.c:3059:16: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3059 |    char *ptr = out;
      |                ^~~
../../../auparse/interpret.c:3084:17: warning: passing argument 1 of 'key_escape' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3084 |      key_escape(out, dest, escape_mode);
      |                 ^~~
../../../auparse/interpret.c:280:30: note: expected 'char *' but argument is of type 'const char *'
  280 | static void key_escape(char *orig, char *dest, auparse_esc_t escape_mode)
      |                        ~~~~~~^~~~
../../../auparse/interpret.c:3090:9: warning: return discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 3090 |  return out;
      |         ^~~
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c  -fPIC -DPIC -o .libs/auparse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c  -fPIC -DPIC -o .libs/auditd-config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c  -fPIC -DPIC -o .libs/message.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c  -fPIC -DPIC -o .libs/data_buf.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../auparse/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/strsplit.c -o strsplit.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c  -fPIC -DPIC -o .libs/expression.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c  -fPIC -DPIC -o .libs/normalize.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c  -fPIC -DPIC -o .libs/normalize-llist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo  ../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../lib/.libs/libaudit.so  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0")
libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so")
libtool: link: ar cru .libs/libauparse.a  lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o strsplit.o expression.o normalize.o normalize-llist.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/libauparse.a
libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in src/libev
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.o ../../../../src/libev/ev.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.o ../../../../src/libev/event.c
../../../../src/libev/ev.c:1695:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern'
 1695 |   EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */
      |                               ^~~~~~~~~~~~~~~~~~~
../../../../src/libev/ev.c: In function 'pipecb':
../../../../src/libev/ev.c:2361:11: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
 2361 |           read (evpipe [1], &counter, sizeof (uint64_t));
      |           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../src/libev/ev.c:2375:11: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
 2375 |           read (evpipe [0], &dummy, sizeof (dummy));
      |           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
rm -f libev.a
ar cru libev.a ev.o event.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libev.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making all in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c
../../../src/auditd-event.c: In function 'fix_disk_permissions':
../../../src/auditd-event.c:986:2: warning: ignoring return value of 'chown', declared with attribute warn_unused_result [-Wunused-result]
  986 |  chown(dir, 0, config->log_group ? config->log_group : 0);
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'extract_type':
../../../src/auditd.c:215:26: warning: initialization discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  215 |  char tmp, *ptr2, *ptr = str;
      |                          ^~~
../../../src/auditd.c: In function 'reconfig_ready':
../../../src/auditd.c:585:2: warning: ignoring return value of 'write', declared with attribute warn_unused_result [-Wunused-result]
  585 |  write(pipefds[1], msg, strlen(msg));
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c
../../../src/auditd.c: In function 'pipe_handler':
../../../src/auditd.c:577:2: warning: ignoring return value of 'read', declared with attribute warn_unused_result [-Wunused-result]
  577 |  read(pipefds[0], buf, sizeof(buf));
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c
../../../src/auditd.c: In function 'netlink_handler':
../../../src/auditd.c:484:39: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 397 and 416 [-Wformat-truncation=]
  484 |    "op=error-halt auid=%u pid=%d subj=%s res=failed",
      |                                       ^~
  485 |      audit_getloginuid(), getpid(), subj);
      |                                     ~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 44 and 4159 bytes into a destination of size 448
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'main':
../../../src/auditd.c:813:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 320 and 383 [-Wformat-truncation=]
  813 |     "op=start ver=%s format=%s "
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
  818 |     getuid(), session,  subj);
      |                         ~~~~
../../../src/auditd.c:815:25: note: format string is defined here
  815 |     "uid=%u ses=%u subj=%s res=success",
      |                         ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 78 or more bytes (assuming 4237) into a destination of size 448
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:851:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 367 and 404 [-Wformat-truncation=]
  851 |     "op=set-enable auid=%u pid=%d uid=%u "
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
  854 |     session, subj);
      |              ~~~~
../../../src/auditd.c:852:18: note: format string is defined here
  852 |     "ses=%u subj=%s res=failed",
      |                  ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 56 and 4189 bytes into a destination of size 448
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:881:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 370 and 407 [-Wformat-truncation=]
  881 |     "op=set-pid auid=%u pid=%d uid=%u "
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
  884 |     session, subj);
      |              ~~~~
../../../src/auditd.c:882:18: note: format string is defined here
  882 |     "ses=%u subj=%s res=failed",
      |                  ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 53 and 4186 bytes into a destination of size 448
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c:937:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 365 and 402 [-Wformat-truncation=]
  937 |     "op=network-init auid=%u pid=%d uid=%u "
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
  940 |     getuid(), session, subj);
      |                        ~~~~
../../../src/auditd.c:938:18: note: format string is defined here
  938 |     "ses=%u subj=%s res=failed",
      |                  ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 58 and 4191 bytes into a destination of size 448
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c
../../../src/auditd-listen.c: In function 'sockaddr_to_addr':
../../../src/auditd-listen.c:124:30: warning: '%s' directive output may be truncated writing up to 45 bytes into a region of size 40 [-Wformat-truncation=]
  103 |  return buf;
      |         ~~~                   
......
  124 |  snprintf(buf, sizeof(buf), "%s:%u",
      |                              ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd-listen.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 3 and 57 bytes into a destination of size 40
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c
../../../src/ausearch-checkpt.c:35:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   35 | static dev_t checkpt_dev = (dev_t)NULL;
      |                            ^
../../../src/ausearch-checkpt.c:42:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   42 | dev_t chkpt_input_dev = (dev_t)NULL;
      |                         ^
../../../src/ausearch-checkpt.c: In function 'load_ChkPt':
../../../src/ausearch-checkpt.c:245:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
  245 |   (chkpt_input_dev == (dev_t)NULL) ) {
      |                       ^
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl -Llibev -lev -L../lib -laudit -L../auparse -lauparse -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -laudit -L../auparse -lauparse 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -laudit -L../auparse -lauparse 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -laudit -L../auparse -lauparse 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o  -lwrap -lnsl -Llibev -lev -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 -pthread
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o -L../lib -laudit 
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in audisp
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in plugins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making all in builtins
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making all in remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-fgets.o `test -f 'remote-fgets.c' || echo '../../../../../audisp/plugins/remote/'`remote-fgets.c
../../../../../audisp/plugins/remote/audisp-remote.c: In function 'negotiate_credentials':
../../../../../audisp/plugins/remote/audisp-remote.c:827:42: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'unsigned int' [-Wformat=]
  827 |    "gethostname: host name longer than %ld characters?",
      |                                        ~~^
      |                                          |
      |                                          long int
      |                                        %d
  828 |     sizeof (host_name));
      |     ~~~~~~~~~~~~~~~~~~                    
      |     |
      |     unsigned int
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -lgssapi_krb5 -lkrb5 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o -lcap-ng 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o audisp_remote-remote-fgets.o  -lgssapi_krb5 -lkrb5 -lcap-ng
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making all in zos-remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function 'submission_thread_main':
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:107:30: warning: passing argument 1 of 'zos_remote_init' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  107 |         rc = zos_remote_init(&zos_remote_inst, conf.server,
      |                              ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:297:21: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  297 | int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *,
      |                     ^~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:129:39: warning: passing argument 1 of 'submit_request_s' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  129 |                 rc = submit_request_s(&zos_remote_inst, ber);
      |                                       ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:309:22: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  309 | int submit_request_s(ZOS_REMOTE *, BerElement *);
      |                      ^~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:142:28: warning: passing argument 1 of 'zos_remote_destroy' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  142 |         zos_remote_destroy(&zos_remote_inst);
      |                            ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:303:25: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  303 | void zos_remote_destroy(ZOS_REMOTE *);
      |                         ^~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c
../../../../../audisp/plugins/zos-remote/zos-remote-queue.c: In function 'destroy_queue':
../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:139:19: warning: passing argument 1 of 'ber_free' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  139 |         ber_free(q[i], 1);
      |                  ~^~~
In file included from /usr/include/lber_types.h:24,
                 from /usr/include/lber.h:29,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.h:28,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-queue.c:25:
/usr/include/lber.h:454:10: note: expected 'BerElement *' {aka 'struct berelement *'} but argument is of type 'volatile BerElement *' {aka 'volatile struct berelement *'}
  454 | ber_free LDAP_P((
      |          ^~~~~~
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng  -L../../../auparse -lauparse
libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o  -lpthread -lldap -llber -lcap-ng -L../../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making all in prelude
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-prelude.o `test -f 'audisp-prelude.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-prelude.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-prelude-config.o `test -f 'prelude-config.c' || echo '../../../../../audisp/plugins/prelude/'`prelude-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/prelude -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_prelude-audisp-int.o `test -f 'audisp-int.c' || echo '../../../../../audisp/plugins/prelude/'`audisp-int.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o -lpthread -lcap-ng  -L../../../auparse/.libs -lauparse -lprelude 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-prelude audisp_prelude-audisp-prelude.o audisp_prelude-prelude-config.o audisp_prelude-audisp-int.o  -lpthread -lcap-ng -L../../../auparse/.libs /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so /usr/lib/arm-linux-gnueabihf/libprelude.so -pthread
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd.o `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-config.o `test -f 'audispd-config.c' || echo '../../../audisp/'`audispd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-pconfig.o `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-llist.o `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c
../../../audisp/audispd.c: In function 'process_inbound_event':
../../../audisp/audispd.c:911:38: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
  911 |         "Header length mismatch %u %lu, exiting",
      |                                    ~~^
      |                                      |
      |                                      long unsigned int
      |                                    %u
  912 |      e->hdr.hlen, sizeof(e->hdr));
      |                   ~~~~~~~~~~~~~~      
      |                   |
      |                   unsigned int
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-queue.o `test -f 'queue.c' || echo '../../../audisp/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd-audispd-builtins.o `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o -lpthread -L../lib -laudit 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd audispd-audispd.o audispd-audispd-config.o audispd-audispd-pconfig.o audispd-audispd-llist.o audispd-queue.o audispd-audispd-builtins.o  -lpthread -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in tools
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in aulast
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making all in aulastlog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making all in ausyscall
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../..  -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall-ausyscall.o `test -f 'ausyscall.c' || echo '../../../../tools/ausyscall/'`ausyscall.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall-ausyscall.o  -L../../lib -laudit
libtool: link: gcc -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall-ausyscall.o  -L../../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making all in auvirt
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_source':
../../../../tools/auvirt/auvirt.c:947:8: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  947 |   free(user);
      |        ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:26:
/usr/include/stdlib.h:563:25: note: expected 'void *' but argument is of type 'const char *'
  563 | extern void free (void *__ptr) __THROW;
      |                   ~~~~~~^~~~~
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_target':
../../../../tools/auvirt/auvirt.c:1056:8: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 1056 |   free(user);
      |        ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:26:
/usr/include/stdlib.h:563:25: note: expected 'void *' but argument is of type 'const char *'
  563 | extern void free (void *__ptr) __THROW;
      |                   ~~~~~~^~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in bindings
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in python
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m  -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-88UOPU/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-88UOPU/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
../../../../../bindings/python/auparse_python.c:197:5: warning: initialization of 'PyAsyncMethods *' {aka 'struct <anonymous> *'} from incompatible pointer type 'int (*)(PyObject *, PyObject *)' {aka 'int (*)(struct _object *, struct _object *)'} [-Wincompatible-pointer-types]
  197 |     AuEvent_compare,           /*tp_compare*/
      |     ^~~~~~~~~~~~~~~
../../../../../bindings/python/auparse_python.c:197:5: note: (near initialization for 'AuEventType.tp_as_async')
../../../../../bindings/python/auparse_python.c: In function 'AuParser_init':
../../../../../bindings/python/auparse_python.c:344:23: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  344 |         if ((filename = PYSTR_ASSTRING(source)) == NULL) return -1;
      |                       ^
../../../../../bindings/python/auparse_python.c:363:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  363 |                 if ((files[i] = PYSTR_ASSTRING(item)) == NULL) {
      |                               ^
../../../../../bindings/python/auparse_python.c:387:18: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  387 |         if ((buf = PYSTR_ASSTRING(source)) == NULL) return -1;
      |                  ^
../../../../../bindings/python/auparse_python.c:406:33: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  406 |                 if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) {
      |                                 ^
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-88UOPU/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c -o auparse_la-auparse_python.o >/dev/null 2>&1
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m  -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-88UOPU/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security  -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ar cru .libs/auparse.a  auparse_la-auparse_python.o
ar: `u' modifier ignored since `D' is the default (see `U')
libtool: link: ranlib .libs/auparse.a
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in golang
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making all in swig
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making all in src
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m ../../../../../bindings/swig/python3/../src/auditswig.i 
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.7m -I/usr/include/python3.7m -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in init.d
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making all in m4
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making all in docs
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making all in rules
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/build-python-stamp
dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf
	cd debian/build && make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making check in lib
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  lookup_test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
PASS: lookup_test
============================================================================
Testsuite summary for audit 2.8.5
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in auparse
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make  auparse_test auparselol_test lookup_test \
  auparse_test.py
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c
make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'.
../../../../auparse/test/auparselol_test.c: In function 'main':
../../../../auparse/test/auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
  219 |                 "%s: No memory to allocate %lu bytes\n",
      |                                            ~~^
      |                                              |
      |                                              long unsigned int
      |                                            %u
  220 |                 argv[0], sizeof(int));
      |                          ~~~~~~~~~~~          
      |                          |
      |                          unsigned int
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make  check-local
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
test "../../../.." = "../.." || \
		cp ../../../../auparse/test/test*.log .
LC_ALL=C \
./auparse_test > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur
./auparselol_test -f test3.log --check | sort > auparse_test.cur
sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw
diff -u auparse_test.raw auparse_test.cur
./lookup_test
Testing captab...
Testing clocktab...
Testing epoll_ctl...
Testing famtab...
Testing fcntltab...
Testing icmptypetab...
Testing inethooktab...
Testing ioctlreqtab...
Testing ip6optnametab...
Testing ipctab...
Testing ipoptnametab...
Testing netactiontab...
Testing nfprototab...
Testing evtypetab...
Testing normalize_obj_kind_map...
Testing normalize_record_map...
Testing persontab...
Testing pktoptnametab...
Testing prctl_opttab...
Testing ptracetab...
Testing rlimittab...
Testing schedtab...
Testing seccomptab...
Testing seektab...
Testing signaltab...
Testing sockleveltab...
Testing sockoptnametab...
Testing socktab...
Testing socktypetab...
Testing tcpoptnametab...
===============================
Interpretation table tests pass
===============================
echo -e "===================\nAuparse Test Passes\n==================="
===================
Auparse Test Passes
===================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in src/libev
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  ilist_test slist_test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
PASS: ilist_test
PASS: slist_test
============================================================================
Testsuite summary for audit 2.8.5
============================================================================
# TOTAL: 2
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in audisp
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in plugins
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making check in builtins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making check in remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  test-queue
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib  -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o  
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o 
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
PASS: test-queue
============================================================================
Testsuite summary for audit 2.8.5
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making check in zos-remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making check in prelude
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in aulast
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making check in aulastlog
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making check in ausyscall
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making check in auvirt
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in bindings
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in python
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in golang
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make  test.go
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Nothing to be done for '../../../../bindings/golang/test.go'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making check in swig
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making check in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in init.d
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making check in m4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making check in docs
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making check in rules
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
py3versions: no X-Python3-Version in control file, using supported versions
dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with autoreconf --with systemd --with python3
   dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_install --sourcedir=debian/build --destdir=debian/tmp
	cd debian/build && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making install in lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libaudit.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.so.1.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; })
libtool: install: /usr/bin/install -c .libs/libaudit.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.la
libtool: install: /usr/bin/install -c .libs/libaudit.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 audit.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in auparse
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libauparse.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: warning: relinking 'libauparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/auparse; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo strsplit.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/strsplit.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; })
libtool: install: /usr/bin/install -c .libs/libauparse.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.la
libtool: install: /usr/bin/install -c .libs/libauparse.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 auparse.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in src/libev
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditd /<<PKGBUILDDIR>>/debian/tmp/sbin/auditd
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditctl /<<PKGBUILDDIR>>/debian/tmp/sbin/auditctl
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aureport /<<PKGBUILDDIR>>/debian/tmp/sbin/aureport
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausearch /<<PKGBUILDDIR>>/debian/tmp/sbin/ausearch
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/autrace /<<PKGBUILDDIR>>/debian/tmp/sbin/autrace
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in audisp
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making install in builtins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'install-exec-am'.
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
for i in af_unix.conf syslog.conf; do \
	/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \
		/<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d; \
done
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making install in remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: install: /usr/bin/install -c audisp-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-remote
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making install in zos-remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audispd-zos-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd-zos-remote
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
Making install in prelude
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-prelude '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audisp-prelude /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-prelude
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/prelude/audisp-prelude.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/au-prelude.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/prelude/audisp-prelude.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/prelude'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c audispd '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd
make  install-exec-hook
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
chmod 0750 /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in tools
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in aulast
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulast '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulast /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulast
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making install in aulastlog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulastlog '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulastlog /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulastlog
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making install in ausyscall
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c ausyscall '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausyscall /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ausyscall
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making install in auvirt
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c auvirt '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auvirt /<<PKGBUILDDIR>>/debian/tmp/usr/bin/auvirt
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in bindings
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in python
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -fno-strict-aliasing -I/usr/include/python3.7m -I/usr/include/python3.7m -Wno-unused-result -Wsign-compare -g -fdebug-prefix-map=/build/python3.7-88UOPU/python3.7-3.7.5=. -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -Wformat -Werror=format-security -DNDEBUG -g -fwrapv -O3 -Wall -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.7/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -g -specs=/usr/share/dpkg/no-pie-compile.specs -fstack-protector -g -O3 -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.la
libtool: install: /usr/bin/install -c .libs/auparse.a /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/auparse.a
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in golang
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making install in swig
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making install in src
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.7/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.7/site-packages'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
 /usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.7/site-packages'
Byte-compiling python modules...
audit.py
-c:2: DeprecationWarning: the imp module is deprecated in favour of importlib; see the module's documentation for alternative uses
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in init.d
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
 /usr/bin/install -c ../../../init.d/augenrules '/<<PKGBUILDDIR>>/debian/tmp/sbin'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -D ../../../init.d/auditd.init /<<PKGBUILDDIR>>/debian/tmp/etc/rc.d/init.d/auditd
chmod 0750 /<<PKGBUILDDIR>>/debian/tmp/sbin/augenrules
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
 /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
make  install-data-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/audispd.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audisp
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /<<PKGBUILDDIR>>/debian/tmp/etc
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /<<PKGBUILDDIR>>/debian/tmp/etc/sysconfig/auditd
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making install in m4
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making install in docs
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/audit_open.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/auparse_add_callback.3 ../../../docs/auparse_destroy.3 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/ausearch-expression.5 ../../../docs/audispd.conf.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making install in rules
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/install-python-stamp
# Remove some RedHat specific files
rm -f debian/tmp/etc/rc.d/init.d/auditd
rm -f debian/tmp/etc/sysconfig/auditd
# Move the development library to /usr/lib
rm -f debian/tmp/lib/arm-linux-gnueabihf/libaudit.so
rm -f debian/tmp/lib/arm-linux-gnueabihf/libauparse.so
# Install the default configuration
install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/
install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/
ln -s /lib/arm-linux-gnueabihf/libaudit.so.1.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.so
ln -s /lib/arm-linux-gnueabihf/libauparse.so.0.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.so
mv debian/tmp/lib/arm-linux-gnueabihf/libaudit.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a
mv debian/tmp/lib/arm-linux-gnueabihf/libauparse.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/audit.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installexamples
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_installexamples -XMakefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_systemd_enable -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python3 fs:343: renaming _audit.so to _audit.cpython-37m-arm-linux-gnueabihf.so
I: dh_python3 fs:343: renaming auparse.so to auparse.cpython-37m-arm-linux-gnueabihf.so
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_installinit --restart-after-upgrade
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_systemd_start -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
# auditd has a equivalent built-in feature
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_fixperms -a
#chmod o-wx debian/auditd/usr/bin/aulastlog
#chmod o-wx debian/auditd/sbin/auditctl
#chmod o-wx debian/auditd/sbin/auditd
#chmod o-wx debian/auditd/sbin/autrace
#chmod 750 debian/auditd/sbin/audispd
chmod -R o-rwx debian/auditd/var/log/audit
chgrp adm debian/auditd/var/log/audit
chmod -R o-rwx debian/auditd/etc/audit debian/auditd/etc/audisp debian/auditd/etc/audisp/plugins.d
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_missing
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_missing --list-missing
dh_missing: lib/arm-linux-gnueabihf/libaudit.la exists in debian/tmp but is not installed to anywhere
dh_missing: lib/arm-linux-gnueabihf/libauparse.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/auparse.a exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/__pycache__/audit.cpython-37.pyc exists in debian/tmp but is not installed to anywhere
dh_missing: usr/lib/python3.7/site-packages/__pycache__/audit.cpython-37.opt-1.pyc exists in debian/tmp but is not installed to anywhere
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: audispd-plugins (15), auditd (31), golang-redhat-audit-dev (0), libaudit-common (2), libaudit-dev (33), libaudit1 (2), libauparse-dev (55), libauparse0 (2), python3-audit (3)
	 * dh_installdocs: audispd-plugins (0), auditd (1), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	 * dh_installexamples: audispd-plugins (0), auditd (2), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (2), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	 * dh_installman: audispd-plugins (0), auditd (0), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	For a short-term work-around: Add the files to debian/not-installed
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-37m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyImport_ImportModule: it's probably a plugin
dpkg-shlibdeps: warning: 34 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-37m-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyErr_Occurred: it's probably a plugin
dpkg-shlibdeps: warning: 59 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined
dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined
   dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_builddeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-deb: building package 'libauparse0-dbgsym' in '../libauparse0-dbgsym_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'auditd' in '../auditd_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'python3-audit' in '../python3-audit_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'libaudit1' in '../libaudit1_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_2.8.5-2+b1_armhf.deb'.
dpkg-deb: building package 'libauparse0' in '../libauparse0_2.8.5-2+b1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../audit_2.8.5-2+b1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2019-11-23T17:13:00Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


audit_2.8.5-2+b1_armhf.changes:
-------------------------------

Format: 1.8
Date: Mon, 22 Jul 2019 09:16:54 +0200
Source: audit (1:2.8.5-2)
Binary: audispd-plugins audispd-plugins-dbgsym auditd auditd-dbgsym libaudit-dev libaudit1 libaudit1-dbgsym libauparse-dev libauparse0 libauparse0-dbgsym python3-audit python3-audit-dbgsym
Binary-Only: yes
Architecture: armhf
Version: 1:2.8.5-2+b1
Distribution: bullseye-staging
Urgency: low
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Description:
 audispd-plugins - Plugins for the audit event dispatcher
 auditd     - User space tools for security auditing
 libaudit-dev - Header files and static library for security auditing
 libaudit1  - Dynamic library for security auditing
 libauparse-dev - Header files and static library for the libauparse0 library
 libauparse0 - Dynamic library for parsing security auditing
 python3-audit - Python3 bindings for security auditing
Changes:
 audit (1:2.8.5-2+b1) bullseye-staging; urgency=low, binary-only=yes
 .
   * Binary-only non-maintainer upload for armhf; no source changes.
   * rebuild due to debcheck failure
Checksums-Sha1:
 42e4c6862f708c48660bf3be48ba488f04070f91 130748 audispd-plugins-dbgsym_2.8.5-2+b1_armhf.deb
 b63151de8a7cb283f15cd70266cf047e11337f33 68612 audispd-plugins_2.8.5-2+b1_armhf.deb
 845a99cc12cb5095c334c18334e8d12c4e385c21 10686 audit_2.8.5-2+b1_armhf.buildinfo
 4e884685eae980ac47325d9eb1fd024b2b95d87e 557220 auditd-dbgsym_2.8.5-2+b1_armhf.deb
 37de6604268e3479d19d87e66bf96713f8e1e041 197656 auditd_2.8.5-2+b1_armhf.deb
 0f73df3648d6069760e3aae1757d19e49979dfd3 86520 libaudit-dev_2.8.5-2+b1_armhf.deb
 56ab2a9ea76b644b5dd72a368317e0e11398ae48 66764 libaudit1-dbgsym_2.8.5-2+b1_armhf.deb
 b9446be7c7669f313f4cc3d2e3c39d5f9ddb6a41 55800 libaudit1_2.8.5-2+b1_armhf.deb
 481ca6a9beafbf386ca14e31f9525fe5c4e8cf78 99400 libauparse-dev_2.8.5-2+b1_armhf.deb
 7e6d99e1a4def00b2aa6cddd39e5b883c84ce5f6 148992 libauparse0-dbgsym_2.8.5-2+b1_armhf.deb
 8d8a8a418197071d41a8b239e7635177f135ef6f 63696 libauparse0_2.8.5-2+b1_armhf.deb
 07fbf98176c34b380e8d0adc9c848679a7649c2c 181872 python3-audit-dbgsym_2.8.5-2+b1_armhf.deb
 345a7864b41b84fbed2b090c64026a62319faf82 66056 python3-audit_2.8.5-2+b1_armhf.deb
Checksums-Sha256:
 24c535f2aa0c00dca0c1bd6a928ff21c943eeb4d8b4943c2d8896d495ec5e8a7 130748 audispd-plugins-dbgsym_2.8.5-2+b1_armhf.deb
 0f944630574aa8fe021356d552fc74b6138931a745fe699d7e45db906df8eae0 68612 audispd-plugins_2.8.5-2+b1_armhf.deb
 f645c8b900f5091cf3dc27c71cd49c6a5160fab9bf01e7a5eab8439bb9464974 10686 audit_2.8.5-2+b1_armhf.buildinfo
 c8fcc63f2948722d34cc4751f3ff3ef0b5c18724000a2ca37cbb44e136aefa28 557220 auditd-dbgsym_2.8.5-2+b1_armhf.deb
 18f6825f329627b04229c9332b6075459af08e8f213ac20827ceb17fa7683d95 197656 auditd_2.8.5-2+b1_armhf.deb
 7f08b082f834a8e7ed0c34440c22b8cca5a61f3312115980f00237c437a58c93 86520 libaudit-dev_2.8.5-2+b1_armhf.deb
 3bda690de69eb9020677e1ae57c0bcab71cd8c50ee5001f2dadf784e96821727 66764 libaudit1-dbgsym_2.8.5-2+b1_armhf.deb
 ab5cc7e4dab62e7df3254c86feef1a5f8398dfd7d636197a4277bde62aa420a2 55800 libaudit1_2.8.5-2+b1_armhf.deb
 d5568f7c7b89dd4a1aaf55820813c61b7812d4d5249cc3347d4bf8a0e86de2d7 99400 libauparse-dev_2.8.5-2+b1_armhf.deb
 90ade5719ffb342b82a9ad3b16f00b75795c27a60fab0eb9084ecf48605e65b9 148992 libauparse0-dbgsym_2.8.5-2+b1_armhf.deb
 900994a5744ac3cfba7c542ad4887e317ff136fe04b4e0fe137f550b25eea6f6 63696 libauparse0_2.8.5-2+b1_armhf.deb
 2408aae7524a92b45e941b47d7a0658f299313d460e39278243518b3954e8c09 181872 python3-audit-dbgsym_2.8.5-2+b1_armhf.deb
 825df2f96a697b73d52511650343216bf6f3a28357e1eef4ee4a97fa35b6ea63 66056 python3-audit_2.8.5-2+b1_armhf.deb
Files:
 2cde0665b2cd57be2750d892ef01ce37 130748 debug optional audispd-plugins-dbgsym_2.8.5-2+b1_armhf.deb
 15dd49480833b1c1ada186234f5f4d1c 68612 admin optional audispd-plugins_2.8.5-2+b1_armhf.deb
 ccfff152dfe84f7f3ecb7aa7bd839072 10686 libs optional audit_2.8.5-2+b1_armhf.buildinfo
 94796f76ac5148cd732233afdde5cb45 557220 debug optional auditd-dbgsym_2.8.5-2+b1_armhf.deb
 ad82f7e161e406e733925d5605f7c501 197656 admin optional auditd_2.8.5-2+b1_armhf.deb
 a33e3d23678c67bf1ecc9d022dffb22b 86520 libdevel optional libaudit-dev_2.8.5-2+b1_armhf.deb
 a1e59223de74a089b1ea73250c6fa2ac 66764 debug optional libaudit1-dbgsym_2.8.5-2+b1_armhf.deb
 6c80dad6a0ecca5d6a808f26246522ab 55800 libs optional libaudit1_2.8.5-2+b1_armhf.deb
 f10884bad5da93f501777e860eac4534 99400 libdevel optional libauparse-dev_2.8.5-2+b1_armhf.deb
 8c1423b860bea4eef4375c8ab4d766c1 148992 debug optional libauparse0-dbgsym_2.8.5-2+b1_armhf.deb
 2aa0b122eb345d1b60260ea9034cbff9 63696 libs optional libauparse0_2.8.5-2+b1_armhf.deb
 0fc8072396d7c4631e51919eb41997db 181872 debug optional python3-audit-dbgsym_2.8.5-2+b1_armhf.deb
 d964481960c7833c444b3ec7b5a97251 66056 python optional python3-audit_2.8.5-2+b1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


audispd-plugins-dbgsym_2.8.5-2+b1_armhf.deb
-------------------------------------------

 new Debian package, version 2.0.
 size 130748 bytes: control archive=652 bytes.
     461 bytes,    12 lines      control              
     318 bytes,     3 lines      md5sums              
 Package: audispd-plugins-dbgsym
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 170
 Depends: audispd-plugins (= 1:2.8.5-2+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for audispd-plugins
 Build-Ids: 71e1be7db2d5a91e4c632e8fc4f737a7e1090d34 b3b32c8af1fa986911b1ba5496a812250b3d6ea6 f544b8fb886c4966fbbd3c472ebf23033d4d4dfe

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/71/
-rw-r--r-- root/root     60196 2019-07-22 07:16 ./usr/lib/debug/.build-id/71/e1be7db2d5a91e4c632e8fc4f737a7e1090d34.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/b3/
-rw-r--r-- root/root     37948 2019-07-22 07:16 ./usr/lib/debug/.build-id/b3/b32c8af1fa986911b1ba5496a812250b3d6ea6.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/f5/
-rw-r--r-- root/root     62324 2019-07-22 07:16 ./usr/lib/debug/.build-id/f5/44b8fb886c4966fbbd3c472ebf23033d4d4dfe.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./usr/share/doc/audispd-plugins-dbgsym -> audispd-plugins


audispd-plugins_2.8.5-2+b1_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 68612 bytes: control archive=1112 bytes.
     212 bytes,     6 lines      conffiles            
     691 bytes,    15 lines      control              
     941 bytes,    13 lines      md5sums              
 Package: audispd-plugins
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 163
 Depends: auditd, libauparse0 (>= 1:2.5.1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7), libprelude28
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Plugins for the audit event dispatcher
  The audispd-plugins package provides plugins for the real-time
  interface to the audit system, audispd. These plugins can do things
  like relay events to remote machines or analyze events for suspicious
  behavior.

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./etc/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./etc/audisp/
-rw-r--r-- root/root      1143 2019-07-22 07:16 ./etc/audisp/audisp-prelude.conf
-rw-r--r-- root/root       726 2019-07-22 07:16 ./etc/audisp/audisp-remote.conf
drwxr-xr-x root/root         0 2019-07-22 07:16 ./etc/audisp/plugins.d/
-rw-r--r-- root/root       280 2019-07-22 07:16 ./etc/audisp/plugins.d/au-prelude.conf
-rw-r--r-- root/root       238 2019-07-22 07:16 ./etc/audisp/plugins.d/au-remote.conf
-rw-r--r-- root/root       436 2019-07-22 07:16 ./etc/audisp/plugins.d/audispd-zos-remote.conf
-rw-r--r-- root/root       246 2019-07-22 07:16 ./etc/audisp/zos-remote.conf
drwxr-xr-x root/root         0 2019-07-22 07:16 ./sbin/
-rwxr-xr-x root/root     42520 2019-07-22 07:16 ./sbin/audisp-prelude
-rwxr-xr-x root/root     34276 2019-07-22 07:16 ./sbin/audisp-remote
-rwxr-xr-x root/root     26068 2019-07-22 07:16 ./sbin/audispd-zos-remote
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/audispd-plugins/
-rw-r--r-- root/root       223 2019-07-22 07:16 ./usr/share/doc/audispd-plugins/changelog.Debian.armhf.gz
-rw-r--r-- root/root      7270 2019-07-22 07:16 ./usr/share/doc/audispd-plugins/changelog.Debian.gz
-rw-r--r-- root/root     12946 2019-03-01 20:19 ./usr/share/doc/audispd-plugins/changelog.gz
-rw-r--r-- root/root      1589 2019-07-22 07:16 ./usr/share/doc/audispd-plugins/copyright
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/man5/
-rw-r--r-- root/root      1386 2019-07-22 07:16 ./usr/share/man/man5/audisp-prelude.conf.5.gz
-rw-r--r-- root/root      3296 2019-07-22 07:16 ./usr/share/man/man5/audisp-remote.conf.5.gz
-rw-r--r-- root/root      1305 2019-07-22 07:16 ./usr/share/man/man5/zos-remote.conf.5.gz
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/man8/
-rw-r--r-- root/root      2088 2019-07-22 07:16 ./usr/share/man/man8/audisp-prelude.8.gz
-rw-r--r-- root/root       788 2019-07-22 07:16 ./usr/share/man/man8/audisp-remote.8.gz
-rw-r--r-- root/root      3810 2019-07-22 07:16 ./usr/share/man/man8/audispd-zos-remote.8.gz


auditd-dbgsym_2.8.5-2+b1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 557220 bytes: control archive=988 bytes.
     721 bytes,    12 lines      control              
    1060 bytes,    10 lines      md5sums              
 Package: auditd-dbgsym
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 667
 Depends: auditd (= 1:2.8.5-2+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for auditd
 Build-Ids: 06cf06df3c77d934b146ae77e5a0e234bb4ad765 1193d79569f34c96e871f99a82fa5ebc045c794e 4377a0ac34a73dadfb16681a762817b15095a2aa 5029aa02af9f390391475ba2f6c0662283410a09 a9ec781f81d92f8eb9dc1e0214d3d51a04a2ef8d b1e1db866e5c035dc069f1d4b874917159219106 b5693c13cd3561fd919740d2fd4e62122223f4c6 c59c60fd369fc1e236a0d68d314acee817d7cd00 cc799465a797e253f1a9d5331b740132d8b5423b e9287edcff4725e511ba97bfa59e2c355bbb71d8

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/06/
-rw-r--r-- root/root      9768 2019-07-22 07:16 ./usr/lib/debug/.build-id/06/cf06df3c77d934b146ae77e5a0e234bb4ad765.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/11/
-rw-r--r-- root/root     46264 2019-07-22 07:16 ./usr/lib/debug/.build-id/11/93d79569f34c96e871f99a82fa5ebc045c794e.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/43/
-rw-r--r-- root/root    145280 2019-07-22 07:16 ./usr/lib/debug/.build-id/43/77a0ac34a73dadfb16681a762817b15095a2aa.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/50/
-rw-r--r-- root/root    166776 2019-07-22 07:16 ./usr/lib/debug/.build-id/50/29aa02af9f390391475ba2f6c0662283410a09.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/a9/
-rw-r--r-- root/root     53616 2019-07-22 07:16 ./usr/lib/debug/.build-id/a9/ec781f81d92f8eb9dc1e0214d3d51a04a2ef8d.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/b1/
-rw-r--r-- root/root     19964 2019-07-22 07:16 ./usr/lib/debug/.build-id/b1/e1db866e5c035dc069f1d4b874917159219106.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/b5/
-rw-r--r-- root/root     43768 2019-07-22 07:16 ./usr/lib/debug/.build-id/b5/693c13cd3561fd919740d2fd4e62122223f4c6.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/c5/
-rw-r--r-- root/root     13120 2019-07-22 07:16 ./usr/lib/debug/.build-id/c5/9c60fd369fc1e236a0d68d314acee817d7cd00.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/cc/
-rw-r--r-- root/root    139764 2019-07-22 07:16 ./usr/lib/debug/.build-id/cc/799465a797e253f1a9d5331b740132d8b5423b.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/e9/
-rw-r--r-- root/root     21164 2019-07-22 07:16 ./usr/lib/debug/.build-id/e9/287edcff4725e511ba97bfa59e2c355bbb71d8.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./usr/share/doc/auditd-dbgsym -> auditd


auditd_2.8.5-2+b1_armhf.deb
---------------------------

 new Debian package, version 2.0.
 size 197656 bytes: control archive=3712 bytes.
     215 bytes,     8 lines      conffiles            
     704 bytes,    17 lines      control              
    4324 bytes,    59 lines      md5sums              
    2365 bytes,    74 lines   *  postinst             #!/bin/sh
    1639 bytes,    58 lines   *  postrm               #!/bin/sh
     348 bytes,    24 lines   *  preinst              #!/bin/sh
     194 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: auditd
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 586
 Depends: lsb-base (>= 3.0-6), mawk | gawk, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.28), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libwrap0 (>= 7.6-4~)
 Suggests: audispd-plugins
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: User space tools for security auditing
  The audit package contains the user space utilities for
  storing and searching the audit records generated by
  the audit subsystem in the Linux 2.6 kernel.
  .
  Also contains the audit dispatcher "audisp".

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./etc/
drwxr-x--- root/root         0 2019-07-22 07:16 ./etc/audisp/
-rw-r----- root/root       246 2019-07-22 07:16 ./etc/audisp/audispd.conf
drwxr-x--- root/root         0 2019-07-22 07:16 ./etc/audisp/plugins.d/
-rw-r----- root/root       358 2019-07-22 07:16 ./etc/audisp/plugins.d/af_unix.conf
-rw-r----- root/root       517 2019-07-22 07:16 ./etc/audisp/plugins.d/syslog.conf
drwxr-x--- root/root         0 2019-07-22 07:16 ./etc/audit/
-rw-r----- root/root       127 2019-07-22 07:16 ./etc/audit/audit-stop.rules
-rw-r----- root/root       804 2019-07-22 07:16 ./etc/audit/auditd.conf
drwxr-x--- root/root         0 2019-07-22 07:16 ./etc/audit/rules.d/
-rw-r----- root/root       240 2019-07-22 07:16 ./etc/audit/rules.d/audit.rules
drwxr-xr-x root/root         0 2019-07-22 07:16 ./etc/default/
-rw-r--r-- root/root       485 2019-07-22 07:16 ./etc/default/auditd
drwxr-xr-x root/root         0 2019-07-22 07:16 ./etc/init.d/
-rwxr-xr-x root/root      3617 2019-07-22 07:16 ./etc/init.d/auditd
drwxr-xr-x root/root         0 2019-07-22 07:16 ./lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./lib/systemd/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./lib/systemd/system/
-rw-r--r-- root/root      1363 2019-07-22 07:16 ./lib/systemd/system/auditd.service
drwxr-xr-x root/root         0 2019-07-22 07:16 ./sbin/
-rwxr-xr-x root/root     34268 2019-07-22 07:16 ./sbin/audispd
-rwxr-xr-x root/root     34288 2019-07-22 07:16 ./sbin/auditctl
-rwxr-xr-x root/root    103948 2019-07-22 07:16 ./sbin/auditd
-rwxr-xr-x root/root      3781 2019-07-22 07:16 ./sbin/augenrules
-rwxr-xr-x root/root     87564 2019-07-22 07:16 ./sbin/aureport
-rwxr-xr-x root/root     95768 2019-07-22 07:16 ./sbin/ausearch
-rwxr-xr-x root/root     13780 2019-07-22 07:16 ./sbin/autrace
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/bin/
-rwxr-xr-x root/root     13780 2019-07-22 07:16 ./usr/bin/aulast
-rwxr-xr-x root/root      9684 2019-07-22 07:16 ./usr/bin/aulastlog
-rwxr-xr-x root/root      9632 2019-07-22 07:16 ./usr/bin/ausyscall
-rwxr-xr-x root/root     26068 2019-07-22 07:16 ./usr/bin/auvirt
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/auditd/
-rw-r--r-- root/root       540 2019-07-22 07:16 ./usr/share/doc/auditd/NEWS.Debian.gz
-rw-r--r-- root/root       762 2019-07-22 07:16 ./usr/share/doc/auditd/README.Debian
-rw-r--r-- root/root      2219 2019-03-01 20:19 ./usr/share/doc/auditd/README.gz
-rw-r--r-- root/root       223 2019-07-22 07:16 ./usr/share/doc/auditd/changelog.Debian.armhf.gz
-rw-r--r-- root/root      7270 2019-07-22 07:16 ./usr/share/doc/auditd/changelog.Debian.gz
-rw-r--r-- root/root     12946 2019-03-01 20:19 ./usr/share/doc/auditd/changelog.gz
-rw-r--r-- root/root      1589 2019-07-22 07:16 ./usr/share/doc/auditd/copyright
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/auditd/examples/
-rw-r--r-- root/root       271 2019-02-04 14:26 ./usr/share/doc/auditd/examples/auditd.cron
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/auditd/examples/rules/
-rw-r--r-- root/root       240 2019-03-01 20:19 ./usr/share/doc/auditd/examples/rules/10-base-config.rules
-rw-r--r-- root/root       284 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/10-no-audit.rules
-rw-r--r-- root/root        93 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/11-loginuid.rules
-rw-r--r-- root/root       329 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/12-cont-fail.rules
-rw-r--r-- root/root       323 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/12-ignore-error.rules
-rw-r--r-- root/root       516 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/20-dont-audit.rules
-rw-r--r-- root/root       273 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/21-no32bit.rules
-rw-r--r-- root/root       252 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/22-ignore-chrony.rules
-rw-r--r-- root/root       506 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/23-ignore-filesystems.rules
-rw-r--r-- root/root      1368 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-nispom.rules.gz
-rw-r--r-- root/root      1328 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-ospp-v42.rules.gz
-rw-r--r-- root/root      2101 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-pci-dss-v31.rules.gz
-rw-r--r-- root/root      2161 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/30-stig.rules.gz
-rw-r--r-- root/root      1458 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/31-privileged.rules
-rw-r--r-- root/root       213 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/32-power-abuse.rules
-rw-r--r-- root/root       156 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/40-local.rules
-rw-r--r-- root/root       439 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/41-containers.rules
-rw-r--r-- root/root       672 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/42-injection.rules
-rw-r--r-- root/root       398 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/43-module-load.rules
-rw-r--r-- root/root       326 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/70-einval.rules
-rw-r--r-- root/root       151 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/71-networking.rules
-rw-r--r-- root/root        86 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/99-finalize.rules
-rw-r--r-- root/root      1202 2019-02-04 14:26 ./usr/share/doc/auditd/examples/rules/README-rules
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/lintian/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1396 2019-07-22 07:16 ./usr/share/lintian/overrides/auditd
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/man5/
-rw-r--r-- root/root      1317 2019-07-22 07:16 ./usr/share/man/man5/audispd.conf.5.gz
-rw-r--r-- root/root      5765 2019-07-22 07:16 ./usr/share/man/man5/auditd.conf.5.gz
-rw-r--r-- root/root      2052 2019-07-22 07:16 ./usr/share/man/man5/ausearch-expression.5.gz
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/man7/
-rw-r--r-- root/root      4684 2019-07-22 07:16 ./usr/share/man/man7/audit.rules.7.gz
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/man8/
-rw-r--r-- root/root      1181 2019-07-22 07:16 ./usr/share/man/man8/audispd.8.gz
-rw-r--r-- root/root      6919 2019-07-22 07:16 ./usr/share/man/man8/auditctl.8.gz
-rw-r--r-- root/root      1578 2019-07-22 07:16 ./usr/share/man/man8/auditd.8.gz
-rw-r--r-- root/root       685 2019-07-22 07:16 ./usr/share/man/man8/augenrules.8.gz
-rw-r--r-- root/root      1053 2019-07-22 07:16 ./usr/share/man/man8/aulast.8.gz
-rw-r--r-- root/root       474 2019-07-22 07:16 ./usr/share/man/man8/aulastlog.8.gz
-rw-r--r-- root/root      2470 2019-07-22 07:16 ./usr/share/man/man8/aureport.8.gz
-rw-r--r-- root/root      5419 2019-07-22 07:16 ./usr/share/man/man8/ausearch.8.gz
-rw-r--r-- root/root      1032 2019-07-22 07:16 ./usr/share/man/man8/ausyscall.8.gz
-rw-r--r-- root/root       667 2019-07-22 07:16 ./usr/share/man/man8/autrace.8.gz
-rw-r--r-- root/root      1712 2019-07-22 07:16 ./usr/share/man/man8/auvirt.8.gz
drwxr-xr-x root/root         0 2019-07-22 07:16 ./var/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./var/log/
drwxr-x--- root/adm          0 2019-07-22 07:16 ./var/log/audit/


libaudit-dev_2.8.5-2+b1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 86520 bytes: control archive=1792 bytes.
     544 bytes,    15 lines      control              
    3084 bytes,    39 lines      md5sums              
 Package: libaudit-dev
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 233
 Depends: libaudit1 (= 1:2.8.5-2+b1), libcap-ng-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for security auditing
  The audit-libs-devel package contains the static libraries and header
  files needed for developing applications that need to use the audit
  framework libraries.

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/include/
-rw-r--r-- root/root     25533 2019-07-22 07:16 ./usr/include/libaudit.h
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    131782 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/libaudit.a
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/libaudit.so -> /lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       274 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/aclocal/
-rw-r--r-- root/root      1149 2019-07-22 07:16 ./usr/share/aclocal/audit.m4
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/
-rw-r--r-- root/root       223 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/changelog.Debian.armhf.gz
-rw-r--r-- root/root      7270 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/changelog.Debian.gz
-rw-r--r-- root/root     12946 2019-03-01 20:19 ./usr/share/doc/libaudit-dev/changelog.gz
-rw-r--r-- root/root      1589 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/copyright
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/examples/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/libaudit-dev/examples/plugin/
-rw-r--r-- root/root      2682 2019-03-01 20:19 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c.gz
-rw-r--r-- root/root       220 2019-02-04 14:26 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf
-rw-r--r-- root/root      3031 2019-03-01 20:19 ./usr/share/doc/libaudit-dev/examples/skeleton.c
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/man3/
-rw-r--r-- root/root       949 2019-07-22 07:16 ./usr/share/man/man3/audit_add_rule_data.3.gz
-rw-r--r-- root/root       401 2019-07-22 07:16 ./usr/share/man/man3/audit_add_watch.3.gz
-rw-r--r-- root/root       461 2019-07-22 07:16 ./usr/share/man/man3/audit_delete_rule_data.3.gz
-rw-r--r-- root/root       389 2019-07-22 07:16 ./usr/share/man/man3/audit_detect_machine.3.gz
-rw-r--r-- root/root       854 2019-07-22 07:16 ./usr/share/man/man3/audit_encode_nv_string.3.gz
-rw-r--r-- root/root       528 2019-07-22 07:16 ./usr/share/man/man3/audit_get_reply.3.gz
-rw-r--r-- root/root       462 2019-07-22 07:16 ./usr/share/man/man3/audit_get_session.3.gz
-rw-r--r-- root/root       442 2019-07-22 07:16 ./usr/share/man/man3/audit_getloginuid.3.gz
-rw-r--r-- root/root       900 2019-07-22 07:16 ./usr/share/man/man3/audit_log_acct_message.3.gz
-rw-r--r-- root/root       882 2019-07-22 07:16 ./usr/share/man/man3/audit_log_semanage_message.3.gz
-rw-r--r-- root/root       643 2019-07-22 07:16 ./usr/share/man/man3/audit_log_user_avc_message.3.gz
-rw-r--r-- root/root       768 2019-07-22 07:16 ./usr/share/man/man3/audit_log_user_comm_message.3.gz
-rw-r--r-- root/root       640 2019-07-22 07:16 ./usr/share/man/man3/audit_log_user_command.3.gz
-rw-r--r-- root/root       746 2019-07-22 07:16 ./usr/share/man/man3/audit_log_user_message.3.gz
-rw-r--r-- root/root       506 2019-07-22 07:16 ./usr/share/man/man3/audit_open.3.gz
-rw-r--r-- root/root       429 2019-07-22 07:16 ./usr/share/man/man3/audit_request_rules_list_data.3.gz
-rw-r--r-- root/root       520 2019-07-22 07:16 ./usr/share/man/man3/audit_request_signal_info.3.gz
-rw-r--r-- root/root       623 2019-07-22 07:16 ./usr/share/man/man3/audit_request_status.3.gz
-rw-r--r-- root/root       499 2019-07-22 07:16 ./usr/share/man/man3/audit_set_backlog_limit.3.gz
-rw-r--r-- root/root       500 2019-07-22 07:16 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz
-rw-r--r-- root/root       607 2019-07-22 07:16 ./usr/share/man/man3/audit_set_enabled.3.gz
-rw-r--r-- root/root       616 2019-07-22 07:16 ./usr/share/man/man3/audit_set_failure.3.gz
-rw-r--r-- root/root       520 2019-07-22 07:16 ./usr/share/man/man3/audit_set_pid.3.gz
-rw-r--r-- root/root       478 2019-07-22 07:16 ./usr/share/man/man3/audit_set_rate_limit.3.gz
-rw-r--r-- root/root       547 2019-07-22 07:16 ./usr/share/man/man3/audit_setloginuid.3.gz
-rw-r--r-- root/root       412 2019-07-22 07:16 ./usr/share/man/man3/audit_update_watch_perms.3.gz
-rw-r--r-- root/root      1071 2019-07-22 07:16 ./usr/share/man/man3/get_auditfail_action.3.gz
-rw-r--r-- root/root       618 2019-07-22 07:16 ./usr/share/man/man3/set_aumessage_mode.3.gz


libaudit1-dbgsym_2.8.5-2+b1_armhf.deb
-------------------------------------

 new Debian package, version 2.0.
 size 66764 bytes: control archive=544 bytes.
     377 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libaudit1-dbgsym
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 85
 Depends: libaudit1 (= 1:2.8.5-2+b1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libaudit1
 Build-Ids: f286ecba14c42b5d925a21da835acc5b49f08733

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/f2/
-rw-r--r-- root/root     76212 2019-07-22 07:16 ./usr/lib/debug/.build-id/f2/86ecba14c42b5d925a21da835acc5b49f08733.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./usr/share/doc/libaudit1-dbgsym -> libaudit1


libaudit1_2.8.5-2+b1_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 55800 bytes: control archive=1532 bytes.
     556 bytes,    15 lines      control              
     377 bytes,     5 lines      md5sums              
      21 bytes,     1 lines      shlibs               
    2918 bytes,    85 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libaudit1
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 152
 Depends: libaudit-common (>= 1:2.8.5-2), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for security auditing
  The audit-libs package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/libaudit.so.1 -> libaudit.so.1.0.0
-rw-r--r-- root/root    116032 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/libaudit1/
-rw-r--r-- root/root       223 2019-07-22 07:16 ./usr/share/doc/libaudit1/changelog.Debian.armhf.gz
-rw-r--r-- root/root      7270 2019-07-22 07:16 ./usr/share/doc/libaudit1/changelog.Debian.gz
-rw-r--r-- root/root     12946 2019-03-01 20:19 ./usr/share/doc/libaudit1/changelog.gz
-rw-r--r-- root/root      1589 2019-07-22 07:16 ./usr/share/doc/libaudit1/copyright


libauparse-dev_2.8.5-2+b1_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 99400 bytes: control archive=2212 bytes.
     625 bytes,    17 lines      control              
    4554 bytes,    58 lines      md5sums              
 Package: libauparse-dev
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 257
 Depends: libauparse0 (= 1:2.8.5-2+b1)
 Breaks: libaudit-dev (<< 1:2.2.1-2)
 Replaces: libaudit-dev (<< 1:2.2.1-2)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for the libauparse0 library
  The audit-libs parse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/include/
-rw-r--r-- root/root      3943 2019-07-22 07:16 ./usr/include/auparse-defs.h
-rw-r--r-- root/root      6552 2019-07-22 07:16 ./usr/include/auparse.h
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    160328 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/libauparse.a
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/libauparse.so -> /lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       278 2019-07-22 07:16 ./usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/libauparse-dev/
-rw-r--r-- root/root       223 2019-07-22 07:16 ./usr/share/doc/libauparse-dev/changelog.Debian.armhf.gz
-rw-r--r-- root/root      7270 2019-07-22 07:16 ./usr/share/doc/libauparse-dev/changelog.Debian.gz
-rw-r--r-- root/root     12946 2019-03-01 20:19 ./usr/share/doc/libauparse-dev/changelog.gz
-rw-r--r-- root/root      1589 2019-07-22 07:16 ./usr/share/doc/libauparse-dev/copyright
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/man/man3/
-rw-r--r-- root/root       781 2019-07-22 07:16 ./usr/share/man/man3/auparse_add_callback.3.gz
-rw-r--r-- root/root       392 2019-07-22 07:16 ./usr/share/man/man3/auparse_destroy.3.gz
-rw-r--r-- root/root      1315 2019-07-22 07:16 ./usr/share/man/man3/auparse_feed.3.gz
-rw-r--r-- root/root       364 2019-07-22 07:16 ./usr/share/man/man3/auparse_feed_age_events.3.gz
-rw-r--r-- root/root       374 2019-07-22 07:16 ./usr/share/man/man3/auparse_feed_has_data.3.gz
-rw-r--r-- root/root       457 2019-07-22 07:16 ./usr/share/man/man3/auparse_find_field.3.gz
-rw-r--r-- root/root       425 2019-07-22 07:16 ./usr/share/man/man3/auparse_find_field_next.3.gz
-rw-r--r-- root/root       342 2019-07-22 07:16 ./usr/share/man/man3/auparse_first_field.3.gz
-rw-r--r-- root/root       365 2019-07-22 07:16 ./usr/share/man/man3/auparse_first_record.3.gz
-rw-r--r-- root/root       381 2019-07-22 07:16 ./usr/share/man/man3/auparse_flush_feed.3.gz
-rw-r--r-- root/root       349 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_int.3.gz
-rw-r--r-- root/root       349 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_name.3.gz
-rw-r--r-- root/root       428 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_num.3.gz
-rw-r--r-- root/root       358 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_str.3.gz
-rw-r--r-- root/root       452 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_field_type.3.gz
-rw-r--r-- root/root       391 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_filename.3.gz
-rw-r--r-- root/root       463 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_line_number.3.gz
-rw-r--r-- root/root       339 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_milli.3.gz
-rw-r--r-- root/root       437 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_node.3.gz
-rw-r--r-- root/root       320 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_num_fields.3.gz
-rw-r--r-- root/root       310 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_num_records.3.gz
-rw-r--r-- root/root       428 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_record_num.3.gz
-rw-r--r-- root/root       318 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_record_text.3.gz
-rw-r--r-- root/root       351 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_serial.3.gz
-rw-r--r-- root/root       364 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_time.3.gz
-rw-r--r-- root/root       503 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_timestamp.3.gz
-rw-r--r-- root/root       323 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_type.3.gz
-rw-r--r-- root/root       353 2019-07-22 07:16 ./usr/share/man/man3/auparse_get_type_name.3.gz
-rw-r--r-- root/root       459 2019-07-22 07:16 ./usr/share/man/man3/auparse_goto_field_num.3.gz
-rw-r--r-- root/root       463 2019-07-22 07:16 ./usr/share/man/man3/auparse_goto_record_num.3.gz
-rw-r--r-- root/root       737 2019-07-22 07:16 ./usr/share/man/man3/auparse_init.3.gz
-rw-r--r-- root/root       897 2019-07-22 07:16 ./usr/share/man/man3/auparse_interpret_field.3.gz
-rw-r--r-- root/root       387 2019-07-22 07:16 ./usr/share/man/man3/auparse_next_event.3.gz
-rw-r--r-- root/root       332 2019-07-22 07:16 ./usr/share/man/man3/auparse_next_field.3.gz
-rw-r--r-- root/root       470 2019-07-22 07:16 ./usr/share/man/man3/auparse_next_record.3.gz
-rw-r--r-- root/root       390 2019-07-22 07:16 ./usr/share/man/man3/auparse_node_compare.3.gz
-rw-r--r-- root/root       510 2019-07-22 07:16 ./usr/share/man/man3/auparse_normalize.3.gz
-rw-r--r-- root/root       840 2019-07-22 07:16 ./usr/share/man/man3/auparse_normalize_functions.3.gz
-rw-r--r-- root/root       352 2019-07-22 07:16 ./usr/share/man/man3/auparse_reset.3.gz
-rw-r--r-- root/root       703 2019-07-22 07:16 ./usr/share/man/man3/auparse_set_escape_mode.3.gz
-rw-r--r-- root/root       340 2019-07-22 07:16 ./usr/share/man/man3/auparse_timestamp_compare.3.gz
-rw-r--r-- root/root       797 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_expression.3.gz
-rw-r--r-- root/root       871 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz
-rw-r--r-- root/root       914 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_item.3.gz
-rw-r--r-- root/root       570 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_regex.3.gz
-rw-r--r-- root/root       870 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz
-rw-r--r-- root/root       883 2019-07-22 07:16 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz
-rw-r--r-- root/root       310 2019-07-22 07:16 ./usr/share/man/man3/ausearch_clear.3.gz
-rw-r--r-- root/root       413 2019-07-22 07:16 ./usr/share/man/man3/ausearch_next_event.3.gz
-rw-r--r-- root/root       519 2019-07-22 07:16 ./usr/share/man/man3/ausearch_set_stop.3.gz


libauparse0-dbgsym_2.8.5-2+b1_armhf.deb
---------------------------------------

 new Debian package, version 2.0.
 size 148992 bytes: control archive=544 bytes.
     384 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libauparse0-dbgsym
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 170
 Depends: libauparse0 (= 1:2.8.5-2+b1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libauparse0
 Build-Ids: ae7757bbdd14783b5e5d8319255d015a5da9d779

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/ae/
-rw-r--r-- root/root    163132 2019-07-22 07:16 ./usr/lib/debug/.build-id/ae/7757bbdd14783b5e5d8319255d015a5da9d779.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./usr/share/doc/libauparse0-dbgsym -> libauparse0


libauparse0_2.8.5-2+b1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 63696 bytes: control archive=1488 bytes.
     675 bytes,    19 lines      control              
     387 bytes,     5 lines      md5sums              
      25 bytes,     1 lines      shlibs               
    3043 bytes,    79 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libauparse0
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 148
 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.8)
 Breaks: libaudit0, libaudit1 (<< 1:2.2.1-2)
 Replaces: libaudit0, libaudit1 (<< 1:2.2.1-2)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for parsing security auditing
  The libauparse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.
  .
  This package contains the libauparse0 library.

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/libauparse.so.0 -> libauparse.so.0.0.0
-rw-r--r-- root/root    111876 2019-07-22 07:16 ./lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/libauparse0/
-rw-r--r-- root/root       223 2019-07-22 07:16 ./usr/share/doc/libauparse0/changelog.Debian.armhf.gz
-rw-r--r-- root/root      7270 2019-07-22 07:16 ./usr/share/doc/libauparse0/changelog.Debian.gz
-rw-r--r-- root/root     12946 2019-03-01 20:19 ./usr/share/doc/libauparse0/changelog.gz
-rw-r--r-- root/root      1589 2019-07-22 07:16 ./usr/share/doc/libauparse0/copyright


python3-audit-dbgsym_2.8.5-2+b1_armhf.deb
-----------------------------------------

 new Debian package, version 2.0.
 size 181872 bytes: control archive=592 bytes.
     414 bytes,    12 lines      control              
     212 bytes,     2 lines      md5sums              
 Package: python3-audit-dbgsym
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 227
 Depends: python3-audit (= 1:2.8.5-2+b1)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-audit
 Build-Ids: 1052e1dfe60c53827e489b84cc3a55d8171773e1 b58f4e8e2622026ae10feab2474bafc66ff66e94

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/10/
-rw-r--r-- root/root    173652 2019-07-22 07:16 ./usr/lib/debug/.build-id/10/52e1dfe60c53827e489b84cc3a55d8171773e1.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/debug/.build-id/b5/
-rw-r--r-- root/root     46888 2019-07-22 07:16 ./usr/lib/debug/.build-id/b5/8f4e8e2622026ae10feab2474bafc66ff66e94.debug
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
lrwxrwxrwx root/root         0 2019-07-22 07:16 ./usr/share/doc/python3-audit-dbgsym -> python3-audit


python3-audit_2.8.5-2+b1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 66056 bytes: control archive=1188 bytes.
     650 bytes,    15 lines      control              
     603 bytes,     7 lines      md5sums              
     252 bytes,    12 lines   *  postinst             #!/bin/sh
     401 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-audit
 Source: audit (1:2.8.5-2)
 Version: 1:2.8.5-2+b1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 272
 Depends: python3 (<< 3.8), python3 (>= 3.7~), python3:any, libaudit1 (>= 1:2.8), libauparse0 (>= 1:2.8), libc6 (>= 2.4)
 Provides: python3.7-audit
 Section: python
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Python3 bindings for security auditing
  The package contains the Python3 bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2019-07-22 07:16 ./
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/python3/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    145520 2019-07-22 07:16 ./usr/lib/python3/dist-packages/_audit.cpython-37m-arm-linux-gnueabihf.so
-rw-r--r-- root/root     44751 2019-07-22 07:16 ./usr/lib/python3/dist-packages/audit.py
-rw-r--r-- root/root     50876 2019-07-22 07:16 ./usr/lib/python3/dist-packages/auparse.cpython-37m-arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/
drwxr-xr-x root/root         0 2019-07-22 07:16 ./usr/share/doc/python3-audit/
-rw-r--r-- root/root       223 2019-07-22 07:16 ./usr/share/doc/python3-audit/changelog.Debian.armhf.gz
-rw-r--r-- root/root      7270 2019-07-22 07:16 ./usr/share/doc/python3-audit/changelog.Debian.gz
-rw-r--r-- root/root     12946 2019-03-01 20:19 ./usr/share/doc/python3-audit/changelog.gz
-rw-r--r-- root/root      1589 2019-07-22 07:16 ./usr/share/doc/python3-audit/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 39904
Build-Time: 148
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 469
Job: audit_1:2.8.5-2
Machine Architecture: armhf
Package: audit
Package-Time: 635
Source-Version: 1:2.8.5-2
Space: 39904
Status: successful
Version: 1:2.8.5-2+b1
--------------------------------------------------------------------------------
Finished at 2019-11-23T17:13:00Z
Build needed 00:10:35, 39904k disk space