Raspbian Package Auto-Building

Build log for audit (1:3.0-1) on armhf

audit1:3.0-1armhf → 2020-12-26 05:28:03

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| audit 1:3.0-1 (armhf)                        Sat, 26 Dec 2020 05:19:10 +0000 |
+==============================================================================+

Package: audit
Version: 1:3.0-1
Source Version: 1:3.0-1
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-32b4f073-a36d-4315-9d99-4704766f592f' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [12.0 MB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf Packages [13.0 MB]
Fetched 25.0 MB in 9s (2724 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'audit' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/audit.git
Please use:
git clone https://salsa.debian.org/debian/audit.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 1129 kB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main audit 1:3.0-1 (dsc) [2371 B]
Get:2 http://172.17.0.1/private bullseye-staging/main audit 1:3.0-1 (tar) [1109 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main audit 1:3.0-1 (diff) [17.3 kB]
Fetched 1129 kB in 0s (3053 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/audit-Njnh6P/audit-3.0' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/audit-Njnh6P' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-AhWJMW/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-AhWJMW/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-AhWJMW/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ Packages [432 B]
Fetched 2108 B in 0s (9595 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  bsdextrautils libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 18 not upgraded.
Need to get 856 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [856 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 856 B in 0s (58.6 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12379 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 12), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, python3-all-dev:any, libpython3-all-dev, swig
Filtered Build-Depends: debhelper-compat (= 12), dh-python, dpkg-dev (>= 1.16.1~), intltool, libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, python3-all-dev:any, libpython3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-audit-dummy' in '/<<BUILDDIR>>/resolver-AhWJMW/apt_archive/sbuild-build-depends-audit-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-audit-dummy sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ Sources [590 B]
Get:5 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ Packages [648 B]
Fetched 2571 B in 0s (10.8 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install audit build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following package was automatically installed and is no longer required:
  libpam-cap
Use 'apt autoremove' to remove it.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev ca-certificates comerr-dev
  debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool intltool-debian krb5-multidev
  libarchive-zip-perl libcap-ng-dev libcroco3 libdebhelper-perl libelf1
  libencode-locale-perl libexpat1 libexpat1-dev libfile-listing-perl
  libfile-stripnondeterminism-perl libglib2.0-0 libgssapi-krb5-2 libgssrpc4
  libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu67 libio-html-perl libio-socket-ssl-perl
  libk5crypto3 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkeyutils1
  libkrb5-3 libkrb5-dev libkrb5support0 libldap2-dev liblwp-mediatypes-perl
  liblwp-protocol-https-perl libmagic-mgc libmagic1 libnet-http-perl
  libnet-ssleay-perl libnsl2 libpipeline1 libpython3-all-dev libpython3-dev
  libpython3-stdlib libpython3.9 libpython3.9-dev libpython3.9-minimal
  libpython3.9-stdlib libsigsegv2 libssl1.1 libsub-override-perl
  libtimedate-perl libtirpc-common libtirpc3 libtool libtry-tiny-perl
  libuchardet0 liburi-perl libwrap0 libwrap0-dev libwww-perl
  libwww-robotrules-perl libxml-parser-perl libxml2 m4 mailcap man-db
  media-types mime-support openssl perl-openssl-defaults po-debconf python3
  python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3
  python3-minimal python3.9 python3.9-dev python3.9-minimal swig swig4.0
  zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc doc-base dh-make gettext-doc
  libasprintf-dev libgettextpo-dev groff krb5-doc krb5-user libdata-dump-perl
  libcrypt-ssleay-perl libtool-doc gfortran | fortran95-compiler gcj-jdk
  libauthen-ntlm-perl m4-doc apparmor less www-browser libmail-box-perl
  python3-doc python3-tk python3-venv python3.9-venv python3.9-doc
  binfmt-support swig-doc swig-examples swig4.0-examples swig4.0-doc
Recommended packages:
  curl | wget | lynx libarchive-cpio-perl libglib2.0-data shared-mime-info
  xdg-user-dirs libhtml-format-perl libclone-perl krb5-locales libltdl-dev
  libdata-dump-perl libhtml-form-perl libhttp-daemon-perl libmailtools-perl
  libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev ca-certificates comerr-dev
  debhelper dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool intltool-debian krb5-multidev
  libarchive-zip-perl libcap-ng-dev libcroco3 libdebhelper-perl libelf1
  libencode-locale-perl libexpat1 libexpat1-dev libfile-listing-perl
  libfile-stripnondeterminism-perl libglib2.0-0 libgssapi-krb5-2 libgssrpc4
  libhtml-parser-perl libhtml-tagset-perl libhtml-tree-perl
  libhttp-cookies-perl libhttp-date-perl libhttp-message-perl
  libhttp-negotiate-perl libicu67 libio-html-perl libio-socket-ssl-perl
  libk5crypto3 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10 libkeyutils1
  libkrb5-3 libkrb5-dev libkrb5support0 libldap2-dev liblwp-mediatypes-perl
  liblwp-protocol-https-perl libmagic-mgc libmagic1 libnet-http-perl
  libnet-ssleay-perl libnsl2 libpipeline1 libpython3-all-dev libpython3-dev
  libpython3-stdlib libpython3.9 libpython3.9-dev libpython3.9-minimal
  libpython3.9-stdlib libsigsegv2 libssl1.1 libsub-override-perl
  libtimedate-perl libtirpc-common libtirpc3 libtool libtry-tiny-perl
  libuchardet0 liburi-perl libwrap0 libwrap0-dev libwww-perl
  libwww-robotrules-perl libxml-parser-perl libxml2 m4 mailcap man-db
  media-types mime-support openssl perl-openssl-defaults po-debconf python3
  python3-all python3-all-dev python3-dev python3-distutils python3-lib2to3
  python3-minimal python3.9 python3.9-dev python3.9-minimal
  sbuild-build-depends-audit-dummy swig swig4.0 zlib1g-dev
0 upgraded, 103 newly installed, 0 to remove and 18 not upgraded.
Need to get 36.2 MB of archives.
After this operation, 132 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-AhWJMW/apt_archive ./ sbuild-build-depends-audit-dummy 0.invalid.0 [936 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-5 [783 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.3-2 [1269 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf libssl1.1 armhf 1.1.1h-1 [1271 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libpython3.9-minimal armhf 3.9.1-1+rpi1 [789 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf libexpat1 armhf 2.2.10-1 [73.3 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf python3.9-minimal armhf 3.9.1-1+rpi1 [1625 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf python3-minimal armhf 3.9.0-4 [37.8 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf media-types all 1.0.1 [18.2 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf mailcap all 3.67 [31.3 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf mime-support all 3.66 [10.9 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf libkrb5support0 armhf 1.18.3-4 [62.3 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf libk5crypto3 armhf 1.18.3-4 [108 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf libkeyutils1 armhf 1.6.1-2 [14.5 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf libkrb5-3 armhf 1.18.3-4 [315 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libgssapi-krb5-2 armhf 1.18.3-4 [142 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf libtirpc-common all 1.2.6-3 [13.3 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libtirpc3 armhf 1.2.6-3 [71.2 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf libnsl2 armhf 1.3.0-2 [33.2 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libpython3.9-stdlib armhf 3.9.1-1+rpi1 [1654 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf python3.9 armhf 3.9.1-1+rpi1 [461 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libpython3-stdlib armhf 3.9.0-4 [21.0 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf python3 armhf 3.9.0-4 [64.1 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.19.8.1-10 [117 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.12-3 [32.4 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-4 [185 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-13 [313 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1 [77.0 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.2-4 [801 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.21-3 [509 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf openssl armhf 1.1.1h-1 [812 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf ca-certificates all 20200601 [158 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf comerr-dev armhf 2.1-1.45.6-1 [104 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-14 [513 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 19 [16.9 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3 [188 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.9.0-1 [25.5 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.9.0-1 [15.2 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.182-1 [162 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13+20201015-2 [162 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.66.4-1 [1182 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-5 [8288 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.3 [580 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf libcroco3 armhf 0.6.13-1 [133 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.19.8.1-10 [1219 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21 [248 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.3 [1009 kB]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf python3-lib2to3 all 3.8.6-1 [78.4 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf python3-distutils all 3.8.6-1 [145 kB]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf dh-python all 4.20201102 [99.3 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf liburi-perl all 5.05-1 [90.3 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf libencode-locale-perl all 1.05-1.1 [13.2 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf libtimedate-perl all 2.3300-1 [39.2 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf libhttp-date-perl all 6.05-1 [10.4 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf libfile-listing-perl all 6.14-1 [12.4 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf libhtml-tagset-perl all 3.20-4 [13.0 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf libhtml-parser-perl armhf 3.75-1+b1 [102 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf libhtml-tree-perl all 5.07-2 [213 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf libio-html-perl all 1.001-1.1 [18.6 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf liblwp-mediatypes-perl all 6.04-1 [19.9 kB]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf libhttp-message-perl all 6.26-1 [79.4 kB]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf libhttp-cookies-perl all 6.09-1 [19.5 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf libhttp-negotiate-perl all 6.01-1 [12.8 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf perl-openssl-defaults armhf 5 [7360 B]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf libnet-ssleay-perl armhf 1.88-3+b1 [300 kB]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf libio-socket-ssl-perl all 2.068-1 [215 kB]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf libnet-http-perl all 6.19-1 [24.8 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf liblwp-protocol-https-perl all 6.10-1 [12.2 kB]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf libtry-tiny-perl all 0.30-1 [23.3 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf libwww-robotrules-perl all 6.02-1 [12.9 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf libwww-perl all 6.50-1 [192 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf libxml-parser-perl armhf 2.46-2 [202 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf intltool all 0.51.0-6 [50.8 kB]
Get:82 http://172.17.0.1/private bullseye-staging/main armhf libgssrpc4 armhf 1.18.3-4 [83.4 kB]
Get:83 http://172.17.0.1/private bullseye-staging/main armhf libkdb5-10 armhf 1.18.3-4 [68.0 kB]
Get:84 http://172.17.0.1/private bullseye-staging/main armhf libkadm5srv-mit12 armhf 1.18.3-4 [78.2 kB]
Get:85 http://172.17.0.1/private bullseye-staging/main armhf libkadm5clnt-mit12 armhf 1.18.3-4 [68.4 kB]
Get:86 http://172.17.0.1/private bullseye-staging/main armhf krb5-multidev armhf 1.18.3-4 [157 kB]
Get:87 http://172.17.0.1/private bullseye-staging/main armhf libcap-ng-dev armhf 0.7.9-2.2+b1 [26.2 kB]
Get:88 http://172.17.0.1/private bullseye-staging/main armhf libexpat1-dev armhf 2.2.10-1 [121 kB]
Get:89 http://172.17.0.1/private bullseye-staging/main armhf libkrb5-dev armhf 1.18.3-4 [47.2 kB]
Get:90 http://172.17.0.1/private bullseye-staging/main armhf libldap2-dev armhf 2.4.56+dfsg-1+rpi1+b1 [307 kB]
Get:91 http://172.17.0.1/private bullseye-staging/main armhf libpython3.9 armhf 3.9.1-1+rpi1 [1411 kB]
Get:92 http://172.17.0.1/private bullseye-staging/main armhf libpython3.9-dev armhf 3.9.1-1+rpi1 [3053 kB]
Get:93 http://172.17.0.1/private bullseye-staging/main armhf libpython3-dev armhf 3.9.0-4 [21.2 kB]
Get:94 http://172.17.0.1/private bullseye-staging/main armhf libpython3-all-dev armhf 3.9.0-4 [1068 B]
Get:95 http://172.17.0.1/private bullseye-staging/main armhf libwrap0 armhf 7.6.q-31 [56.4 kB]
Get:96 http://172.17.0.1/private bullseye-staging/main armhf libwrap0-dev armhf 7.6.q-31 [18.6 kB]
Get:97 http://172.17.0.1/private bullseye-staging/main armhf python3-all armhf 3.9.0-4 [1056 B]
Get:98 http://172.17.0.1/private bullseye-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:99 http://172.17.0.1/private bullseye-staging/main armhf python3.9-dev armhf 3.9.1-1+rpi1 [501 kB]
Get:100 http://172.17.0.1/private bullseye-staging/main armhf python3-dev armhf 3.9.0-4 [1164 B]
Get:101 http://172.17.0.1/private bullseye-staging/main armhf python3-all-dev armhf 3.9.0-4 [1060 B]
Get:102 http://172.17.0.1/private bullseye-staging/main armhf swig4.0 armhf 4.0.2-1 [1221 kB]
Get:103 http://172.17.0.1/private bullseye-staging/main armhf swig all 4.0.2-1 [330 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 36.2 MB in 7s (4860 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12379 files and directories currently installed.)
Preparing to unpack .../0-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../1-groff-base_1.22.4-5_armhf.deb ...
Unpacking groff-base (1.22.4-5) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../2-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../3-man-db_2.9.3-2_armhf.deb ...
Unpacking man-db (2.9.3-2) ...
Selecting previously unselected package libssl1.1:armhf.
Preparing to unpack .../4-libssl1.1_1.1.1h-1_armhf.deb ...
Unpacking libssl1.1:armhf (1.1.1h-1) ...
Selecting previously unselected package libpython3.9-minimal:armhf.
Preparing to unpack .../5-libpython3.9-minimal_3.9.1-1+rpi1_armhf.deb ...
Unpacking libpython3.9-minimal:armhf (3.9.1-1+rpi1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../6-libexpat1_2.2.10-1_armhf.deb ...
Unpacking libexpat1:armhf (2.2.10-1) ...
Selecting previously unselected package python3.9-minimal.
Preparing to unpack .../7-python3.9-minimal_3.9.1-1+rpi1_armhf.deb ...
Unpacking python3.9-minimal (3.9.1-1+rpi1) ...
Setting up libssl1.1:armhf (1.1.1h-1) ...
Setting up libpython3.9-minimal:armhf (3.9.1-1+rpi1) ...
Setting up libexpat1:armhf (2.2.10-1) ...
Setting up python3.9-minimal (3.9.1-1+rpi1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 13209 files and directories currently installed.)
Preparing to unpack .../00-python3-minimal_3.9.0-4_armhf.deb ...
Unpacking python3-minimal (3.9.0-4) ...
Selecting previously unselected package media-types.
Preparing to unpack .../01-media-types_1.0.1_all.deb ...
Unpacking media-types (1.0.1) ...
Selecting previously unselected package mailcap.
Preparing to unpack .../02-mailcap_3.67_all.deb ...
Unpacking mailcap (3.67) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../03-mime-support_3.66_all.deb ...
Unpacking mime-support (3.66) ...
Selecting previously unselected package libkrb5support0:armhf.
Preparing to unpack .../04-libkrb5support0_1.18.3-4_armhf.deb ...
Unpacking libkrb5support0:armhf (1.18.3-4) ...
Selecting previously unselected package libk5crypto3:armhf.
Preparing to unpack .../05-libk5crypto3_1.18.3-4_armhf.deb ...
Unpacking libk5crypto3:armhf (1.18.3-4) ...
Selecting previously unselected package libkeyutils1:armhf.
Preparing to unpack .../06-libkeyutils1_1.6.1-2_armhf.deb ...
Unpacking libkeyutils1:armhf (1.6.1-2) ...
Selecting previously unselected package libkrb5-3:armhf.
Preparing to unpack .../07-libkrb5-3_1.18.3-4_armhf.deb ...
Unpacking libkrb5-3:armhf (1.18.3-4) ...
Selecting previously unselected package libgssapi-krb5-2:armhf.
Preparing to unpack .../08-libgssapi-krb5-2_1.18.3-4_armhf.deb ...
Unpacking libgssapi-krb5-2:armhf (1.18.3-4) ...
Selecting previously unselected package libtirpc-common.
Preparing to unpack .../09-libtirpc-common_1.2.6-3_all.deb ...
Unpacking libtirpc-common (1.2.6-3) ...
Selecting previously unselected package libtirpc3:armhf.
Preparing to unpack .../10-libtirpc3_1.2.6-3_armhf.deb ...
Unpacking libtirpc3:armhf (1.2.6-3) ...
Selecting previously unselected package libnsl2:armhf.
Preparing to unpack .../11-libnsl2_1.3.0-2_armhf.deb ...
Unpacking libnsl2:armhf (1.3.0-2) ...
Selecting previously unselected package libpython3.9-stdlib:armhf.
Preparing to unpack .../12-libpython3.9-stdlib_3.9.1-1+rpi1_armhf.deb ...
Unpacking libpython3.9-stdlib:armhf (3.9.1-1+rpi1) ...
Selecting previously unselected package python3.9.
Preparing to unpack .../13-python3.9_3.9.1-1+rpi1_armhf.deb ...
Unpacking python3.9 (3.9.1-1+rpi1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../14-libpython3-stdlib_3.9.0-4_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.9.0-4) ...
Setting up python3-minimal (3.9.0-4) ...
Selecting previously unselected package python3.
(Reading database ... 13676 files and directories currently installed.)
Preparing to unpack .../00-python3_3.9.0-4_armhf.deb ...
Unpacking python3 (3.9.0-4) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../01-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../02-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../03-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../04-gettext-base_0.19.8.1-10_armhf.deb ...
Unpacking gettext-base (0.19.8.1-10) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../05-libsigsegv2_2.12-3_armhf.deb ...
Unpacking libsigsegv2:armhf (2.12-3) ...
Selecting previously unselected package m4.
Preparing to unpack .../06-m4_1.4.18-4_armhf.deb ...
Unpacking m4 (1.4.18-4) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../07-autoconf_2.69-13_all.deb ...
Unpacking autoconf (2.69-13) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../08-autotools-dev_20180224.1_all.deb ...
Unpacking autotools-dev (20180224.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../09-automake_1%3a1.16.2-4_all.deb ...
Unpacking automake (1:1.16.2-4) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../10-autopoint_0.21-3_all.deb ...
Unpacking autopoint (0.21-3) ...
Selecting previously unselected package openssl.
Preparing to unpack .../11-openssl_1.1.1h-1_armhf.deb ...
Unpacking openssl (1.1.1h-1) ...
Selecting previously unselected package ca-certificates.
Preparing to unpack .../12-ca-certificates_20200601_all.deb ...
Unpacking ca-certificates (20200601) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../13-comerr-dev_2.1-1.45.6-1_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.45.6-1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../14-libtool_2.4.6-14_all.deb ...
Unpacking libtool (2.4.6-14) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../15-dh-autoreconf_19_all.deb ...
Unpacking dh-autoreconf (19) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../16-libdebhelper-perl_13.3_all.deb ...
Unpacking libdebhelper-perl (13.3) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../17-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../18-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../19-libfile-stripnondeterminism-perl_1.9.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.9.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../20-dh-strip-nondeterminism_1.9.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.9.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../21-libelf1_0.182-1_armhf.deb ...
Unpacking libelf1:armhf (0.182-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../22-dwz_0.13+20201015-2_armhf.deb ...
Unpacking dwz (0.13+20201015-2) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../23-libglib2.0-0_2.66.4-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.66.4-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../24-libicu67_67.1-5_armhf.deb ...
Unpacking libicu67:armhf (67.1-5) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../25-libxml2_2.9.10+dfsg-6.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.3) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../26-libcroco3_0.6.13-1_armhf.deb ...
Unpacking libcroco3:armhf (0.6.13-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../27-gettext_0.19.8.1-10_armhf.deb ...
Unpacking gettext (0.19.8.1-10) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../28-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../29-po-debconf_1.0.21_all.deb ...
Unpacking po-debconf (1.0.21) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../30-debhelper_13.3_all.deb ...
Unpacking debhelper (13.3) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../31-python3-lib2to3_3.8.6-1_all.deb ...
Unpacking python3-lib2to3 (3.8.6-1) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../32-python3-distutils_3.8.6-1_all.deb ...
Unpacking python3-distutils (3.8.6-1) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../33-dh-python_4.20201102_all.deb ...
Unpacking dh-python (4.20201102) ...
Selecting previously unselected package liburi-perl.
Preparing to unpack .../34-liburi-perl_5.05-1_all.deb ...
Unpacking liburi-perl (5.05-1) ...
Selecting previously unselected package libencode-locale-perl.
Preparing to unpack .../35-libencode-locale-perl_1.05-1.1_all.deb ...
Unpacking libencode-locale-perl (1.05-1.1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../36-libtimedate-perl_2.3300-1_all.deb ...
Unpacking libtimedate-perl (2.3300-1) ...
Selecting previously unselected package libhttp-date-perl.
Preparing to unpack .../37-libhttp-date-perl_6.05-1_all.deb ...
Unpacking libhttp-date-perl (6.05-1) ...
Selecting previously unselected package libfile-listing-perl.
Preparing to unpack .../38-libfile-listing-perl_6.14-1_all.deb ...
Unpacking libfile-listing-perl (6.14-1) ...
Selecting previously unselected package libhtml-tagset-perl.
Preparing to unpack .../39-libhtml-tagset-perl_3.20-4_all.deb ...
Unpacking libhtml-tagset-perl (3.20-4) ...
Selecting previously unselected package libhtml-parser-perl.
Preparing to unpack .../40-libhtml-parser-perl_3.75-1+b1_armhf.deb ...
Unpacking libhtml-parser-perl (3.75-1+b1) ...
Selecting previously unselected package libhtml-tree-perl.
Preparing to unpack .../41-libhtml-tree-perl_5.07-2_all.deb ...
Unpacking libhtml-tree-perl (5.07-2) ...
Selecting previously unselected package libio-html-perl.
Preparing to unpack .../42-libio-html-perl_1.001-1.1_all.deb ...
Unpacking libio-html-perl (1.001-1.1) ...
Selecting previously unselected package liblwp-mediatypes-perl.
Preparing to unpack .../43-liblwp-mediatypes-perl_6.04-1_all.deb ...
Unpacking liblwp-mediatypes-perl (6.04-1) ...
Selecting previously unselected package libhttp-message-perl.
Preparing to unpack .../44-libhttp-message-perl_6.26-1_all.deb ...
Unpacking libhttp-message-perl (6.26-1) ...
Selecting previously unselected package libhttp-cookies-perl.
Preparing to unpack .../45-libhttp-cookies-perl_6.09-1_all.deb ...
Unpacking libhttp-cookies-perl (6.09-1) ...
Selecting previously unselected package libhttp-negotiate-perl.
Preparing to unpack .../46-libhttp-negotiate-perl_6.01-1_all.deb ...
Unpacking libhttp-negotiate-perl (6.01-1) ...
Selecting previously unselected package perl-openssl-defaults:armhf.
Preparing to unpack .../47-perl-openssl-defaults_5_armhf.deb ...
Unpacking perl-openssl-defaults:armhf (5) ...
Selecting previously unselected package libnet-ssleay-perl.
Preparing to unpack .../48-libnet-ssleay-perl_1.88-3+b1_armhf.deb ...
Unpacking libnet-ssleay-perl (1.88-3+b1) ...
Selecting previously unselected package libio-socket-ssl-perl.
Preparing to unpack .../49-libio-socket-ssl-perl_2.068-1_all.deb ...
Unpacking libio-socket-ssl-perl (2.068-1) ...
Selecting previously unselected package libnet-http-perl.
Preparing to unpack .../50-libnet-http-perl_6.19-1_all.deb ...
Unpacking libnet-http-perl (6.19-1) ...
Selecting previously unselected package liblwp-protocol-https-perl.
Preparing to unpack .../51-liblwp-protocol-https-perl_6.10-1_all.deb ...
Unpacking liblwp-protocol-https-perl (6.10-1) ...
Selecting previously unselected package libtry-tiny-perl.
Preparing to unpack .../52-libtry-tiny-perl_0.30-1_all.deb ...
Unpacking libtry-tiny-perl (0.30-1) ...
Selecting previously unselected package libwww-robotrules-perl.
Preparing to unpack .../53-libwww-robotrules-perl_6.02-1_all.deb ...
Unpacking libwww-robotrules-perl (6.02-1) ...
Selecting previously unselected package libwww-perl.
Preparing to unpack .../54-libwww-perl_6.50-1_all.deb ...
Unpacking libwww-perl (6.50-1) ...
Selecting previously unselected package libxml-parser-perl:armhf.
Preparing to unpack .../55-libxml-parser-perl_2.46-2_armhf.deb ...
Unpacking libxml-parser-perl:armhf (2.46-2) ...
Selecting previously unselected package intltool.
Preparing to unpack .../56-intltool_0.51.0-6_all.deb ...
Unpacking intltool (0.51.0-6) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../57-libgssrpc4_1.18.3-4_armhf.deb ...
Unpacking libgssrpc4:armhf (1.18.3-4) ...
Selecting previously unselected package libkdb5-10:armhf.
Preparing to unpack .../58-libkdb5-10_1.18.3-4_armhf.deb ...
Unpacking libkdb5-10:armhf (1.18.3-4) ...
Selecting previously unselected package libkadm5srv-mit12:armhf.
Preparing to unpack .../59-libkadm5srv-mit12_1.18.3-4_armhf.deb ...
Unpacking libkadm5srv-mit12:armhf (1.18.3-4) ...
Selecting previously unselected package libkadm5clnt-mit12:armhf.
Preparing to unpack .../60-libkadm5clnt-mit12_1.18.3-4_armhf.deb ...
Unpacking libkadm5clnt-mit12:armhf (1.18.3-4) ...
Selecting previously unselected package krb5-multidev:armhf.
Preparing to unpack .../61-krb5-multidev_1.18.3-4_armhf.deb ...
Unpacking krb5-multidev:armhf (1.18.3-4) ...
Selecting previously unselected package libcap-ng-dev.
Preparing to unpack .../62-libcap-ng-dev_0.7.9-2.2+b1_armhf.deb ...
Unpacking libcap-ng-dev (0.7.9-2.2+b1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../63-libexpat1-dev_2.2.10-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.2.10-1) ...
Selecting previously unselected package libkrb5-dev:armhf.
Preparing to unpack .../64-libkrb5-dev_1.18.3-4_armhf.deb ...
Unpacking libkrb5-dev:armhf (1.18.3-4) ...
Selecting previously unselected package libldap2-dev:armhf.
Preparing to unpack .../65-libldap2-dev_2.4.56+dfsg-1+rpi1+b1_armhf.deb ...
Unpacking libldap2-dev:armhf (2.4.56+dfsg-1+rpi1+b1) ...
Selecting previously unselected package libpython3.9:armhf.
Preparing to unpack .../66-libpython3.9_3.9.1-1+rpi1_armhf.deb ...
Unpacking libpython3.9:armhf (3.9.1-1+rpi1) ...
Selecting previously unselected package libpython3.9-dev:armhf.
Preparing to unpack .../67-libpython3.9-dev_3.9.1-1+rpi1_armhf.deb ...
Unpacking libpython3.9-dev:armhf (3.9.1-1+rpi1) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../68-libpython3-dev_3.9.0-4_armhf.deb ...
Unpacking libpython3-dev:armhf (3.9.0-4) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../69-libpython3-all-dev_3.9.0-4_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.9.0-4) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../70-libwrap0_7.6.q-31_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-31) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../71-libwrap0-dev_7.6.q-31_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-31) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../72-python3-all_3.9.0-4_armhf.deb ...
Unpacking python3-all (3.9.0-4) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../73-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package python3.9-dev.
Preparing to unpack .../74-python3.9-dev_3.9.1-1+rpi1_armhf.deb ...
Unpacking python3.9-dev (3.9.1-1+rpi1) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../75-python3-dev_3.9.0-4_armhf.deb ...
Unpacking python3-dev (3.9.0-4) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../76-python3-all-dev_3.9.0-4_armhf.deb ...
Unpacking python3-all-dev (3.9.0-4) ...
Selecting previously unselected package swig4.0.
Preparing to unpack .../77-swig4.0_4.0.2-1_armhf.deb ...
Unpacking swig4.0 (4.0.2-1) ...
Selecting previously unselected package swig.
Preparing to unpack .../78-swig_4.0.2-1_all.deb ...
Unpacking swig (4.0.2-1) ...
Selecting previously unselected package sbuild-build-depends-audit-dummy.
Preparing to unpack .../79-sbuild-build-depends-audit-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-audit-dummy (0.invalid.0) ...
Setting up media-types (1.0.1) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up libkeyutils1:armhf (1.6.1-2) ...
Setting up libicu67:armhf (67.1-5) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.66.4-1) ...
No schema files found: doing nothing.
Setting up libtirpc-common (1.2.6-3) ...
Setting up libhtml-tagset-perl (3.20-4) ...
Setting up libdebhelper-perl (13.3) ...
Setting up liblwp-mediatypes-perl (6.04-1) ...
Setting up libtry-tiny-perl (0.30-1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up perl-openssl-defaults:armhf (5) ...
Setting up gettext-base (0.19.8.1-10) ...
Setting up libencode-locale-perl (1.05-1.1) ...
Setting up file (1:5.39-3) ...
Setting up libkrb5support0:armhf (1.18.3-4) ...
Setting up libldap2-dev:armhf (2.4.56+dfsg-1+rpi1+b1) ...
Setting up autotools-dev (20180224.1) ...
Setting up libexpat1-dev:armhf (2.2.10-1) ...
Setting up libsigsegv2:armhf (2.12-3) ...
Setting up comerr-dev:armhf (2.1-1.45.6-1) ...
Setting up libio-html-perl (1.001-1.1) ...
Setting up autopoint (0.21-3) ...
Setting up libk5crypto3:armhf (1.18.3-4) ...
Setting up libtimedate-perl (2.3300-1) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libcap-ng-dev (0.7.9-2.2+b1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up libkrb5-3:armhf (1.18.3-4) ...
Setting up swig4.0 (4.0.2-1) ...
Setting up openssl (1.1.1h-1) ...
Setting up mailcap (3.67) ...
Setting up libelf1:armhf (0.182-1) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.3) ...
Setting up liburi-perl (5.05-1) ...
Setting up libnet-ssleay-perl (1.88-3+b1) ...
Setting up libfile-stripnondeterminism-perl (1.9.0-1) ...
Setting up libhttp-date-perl (6.05-1) ...
Setting up swig (4.0.2-1) ...
Setting up libfile-listing-perl (6.14-1) ...
Setting up mime-support (3.66) ...
Setting up libtool (2.4.6-14) ...
Setting up libnet-http-perl (6.19-1) ...
Setting up m4 (1.4.18-4) ...
Setting up ca-certificates (20200601) ...
Updating certificates in /etc/ssl/certs...
126 added, 0 removed; done.
Setting up libgssapi-krb5-2:armhf (1.18.3-4) ...
Setting up libcroco3:armhf (0.6.13-1) ...
Setting up autoconf (2.69-13) ...
Setting up dh-strip-nondeterminism (1.9.0-1) ...
Setting up libwww-robotrules-perl (6.02-1) ...
Setting up dwz (0.13+20201015-2) ...
Setting up groff-base (1.22.4-5) ...
Setting up libhtml-parser-perl (3.75-1+b1) ...
Setting up libio-socket-ssl-perl (2.068-1) ...
Setting up libhttp-message-perl (6.26-1) ...
Setting up automake (1:1.16.2-4) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libtirpc3:armhf (1.2.6-3) ...
Setting up libhttp-negotiate-perl (6.01-1) ...
Setting up gettext (0.19.8.1-10) ...
Setting up libhttp-cookies-perl (6.09-1) ...
Setting up libhtml-tree-perl (5.07-2) ...
Setting up man-db (2.9.3-2) ...
Not building database; man-db/auto-update is not 'true'.
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libgssrpc4:armhf (1.18.3-4) ...
Setting up libnsl2:armhf (1.3.0-2) ...
Setting up libpython3.9-stdlib:armhf (3.9.1-1+rpi1) ...
Setting up libpython3-stdlib:armhf (3.9.0-4) ...
Setting up libkadm5clnt-mit12:armhf (1.18.3-4) ...
Setting up libkdb5-10:armhf (1.18.3-4) ...
Setting up po-debconf (1.0.21) ...
Setting up libpython3.9:armhf (3.9.1-1+rpi1) ...
Setting up libwrap0:armhf (7.6.q-31) ...
Setting up libwrap0-dev:armhf (7.6.q-31) ...
Setting up libkadm5srv-mit12:armhf (1.18.3-4) ...
Setting up python3.9 (3.9.1-1+rpi1) ...
Setting up krb5-multidev:armhf (1.18.3-4) ...
Setting up libpython3.9-dev:armhf (3.9.1-1+rpi1) ...
Setting up python3 (3.9.0-4) ...
Setting up libkrb5-dev:armhf (1.18.3-4) ...
Setting up python3.9-dev (3.9.1-1+rpi1) ...
Setting up python3-lib2to3 (3.8.6-1) ...
Setting up python3-distutils (3.8.6-1) ...
Setting up dh-python (4.20201102) ...
Setting up libpython3-dev:armhf (3.9.0-4) ...
Setting up python3-all (3.9.0-4) ...
Setting up libpython3-all-dev:armhf (3.9.0-4) ...
Setting up python3-dev (3.9.0-4) ...
Setting up python3-all-dev (3.9.0-4) ...
Setting up dh-autoreconf (19) ...
Setting up liblwp-protocol-https-perl (6.10-1) ...
Setting up libwww-perl (6.50-1) ...
Setting up debhelper (13.3) ...
Setting up libxml-parser-perl:armhf (2.46-2) ...
Setting up intltool (0.51.0-6) ...
Setting up sbuild-build-depends-audit-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.31-5+rpi1) ...
Processing triggers for ca-certificates (20200601) ...
Updating certificates in /etc/ssl/certs...
0 added, 0 removed; done.
Running hooks in /etc/ca-certificates/update.d...
done.
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-76-generic armhf (armv8l)
Toolchain package versions: binutils_2.35.1-5+rpi1 dpkg-dev_1.20.5+rpi1 g++-10_10.2.1-1+rpi1 gcc-10_10.2.1-1+rpi1 libc6-dev_2.31-3+rpi1 libstdc++-10-dev_10.2.1-1+rpi1 libstdc++6_10.2.1-1+rpi1 linux-libc-dev_5.9.6-1+rpi1+b1
Package versions: adduser_3.118 apt_2.1.12 autoconf_2.69-13 automake_1:1.16.2-4 autopoint_0.21-3 autotools-dev_20180224.1 base-files_11+rpi1 base-passwd_3.5.48 bash_5.1-1 binutils_2.35.1-5+rpi1 binutils-arm-linux-gnueabihf_2.35.1-5+rpi1 binutils-common_2.35.1-5+rpi1 bsdextrautils_2.36.1-2 bsdutils_1:2.36.1-2 build-essential_12.8 bzip2_1.0.8-4 ca-certificates_20200601 comerr-dev_2.1-1.45.6-1 coreutils_8.32-4 cpp_4:10.2.0-1+rpi1 cpp-10_10.2.1-1+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.74 debhelper_13.3 debianutils_4.11.2 dh-autoreconf_19 dh-python_4.20201102 dh-strip-nondeterminism_1.9.0-1 diffutils_1:3.7-3 dirmngr_2.2.20-1 dpkg_1.20.5+rpi1 dpkg-dev_1.20.5+rpi1 dwz_0.13+20201015-2 e2fsprogs_1.45.6-1 fakeroot_1.25.3-1.1 fdisk_2.36.1-2 file_1:5.39-3 findutils_4.7.0+git20201010-2 g++_4:10.2.0-1+rpi1 g++-10_10.2.1-1+rpi1 gcc_4:10.2.0-1+rpi1 gcc-10_10.2.1-1+rpi1 gcc-10-base_10.2.1-1+rpi1 gettext_0.19.8.1-10 gettext-base_0.19.8.1-10 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.6-1 groff-base_1.22.4-5 gzip_1.10-2 hostname_3.23 init-system-helpers_1.60 intltool_0.51.0-6 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20200821-2 krb5-multidev_1.18.3-4 libacl1_2.2.53-8 libapt-pkg6.0_2.1.12 libarchive-zip-perl_1.68-1 libasan6_10.2.1-1+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-1+rpi1 libattr1_1:2.4.48-5 libaudit-common_1:2.8.5-3.1 libaudit1_1:2.8.5-3.1+b1 libbinutils_2.35.1-5+rpi1 libblkid1_2.36.1-2 libbz2-1.0_1.0.8-4 libc-bin_2.31-5+rpi1 libc-dev-bin_2.31-3+rpi1 libc6_2.31-3+rpi1 libc6-dev_2.31-3+rpi1 libcap-ng-dev_0.7.9-2.2+b1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_10.2.1-1+rpi1 libcom-err2_1.45.6-1 libcroco3_0.6.13-1 libcrypt-dev_1:4.4.17-1 libcrypt1_1:4.4.17-1 libctf-nobfd0_2.35.1-5+rpi1 libctf0_2.35.1-5+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.255+b1 libdebhelper-perl_13.3 libdpkg-perl_1.20.5+rpi1 libelf1_0.182-1 libencode-locale-perl_1.05-1.1 libexpat1_2.2.10-1 libexpat1-dev_2.2.10-1 libext2fs2_1.45.6-1 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-2 libffi7_3.3-5 libfile-listing-perl_6.14-1 libfile-stripnondeterminism-perl_1.9.0-1 libgcc-10-dev_10.2.1-1+rpi1 libgcc-s1_10.2.1-1+rpi1 libgcrypt20_1.8.7-2 libgdbm-compat4_1.18.1-5.1 libgdbm6_1.18.1-5.1 libglib2.0-0_2.66.4-1 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.6.15-4 libgomp1_10.2.1-1+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-4 libgssrpc4_1.18.3-4 libhogweed6_3.6-2 libhtml-parser-perl_3.75-1+b1 libhtml-tagset-perl_3.20-4 libhtml-tree-perl_5.07-2 libhttp-cookies-perl_6.09-1 libhttp-date-perl_6.05-1 libhttp-message-perl_6.26-1 libhttp-negotiate-perl_6.01-1 libicu67_67.1-5 libidn2-0_2.3.0-4 libio-html-perl_1.001-1.1 libio-socket-ssl-perl_2.068-1 libisl23_0.23-1 libk5crypto3_1.18.3-4 libkadm5clnt-mit12_1.18.3-4 libkadm5srv-mit12_1.18.3-4 libkdb5-10_1.18.3-4 libkeyutils1_1.6.1-2 libkrb5-3_1.18.3-4 libkrb5-dev_1.18.3-4 libkrb5support0_1.18.3-4 libksba8_1.5.0-2 libldap-2.4-2_2.4.56+dfsg-1+rpi1+b1 libldap-common_2.4.56+dfsg-1+rpi1 libldap2-dev_2.4.56+dfsg-1+rpi1+b1 liblwp-mediatypes-perl_6.04-1 liblwp-protocol-https-perl_6.10-1 liblz4-1_1.9.2-2 liblzma5_5.2.4-1 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmount1_2.36.1-2 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-1 libnet-http-perl_6.19-1 libnet-ssleay-perl_1.88-3+b1 libnettle8_3.6-2 libnpth0_1.6-3 libnsl2_1.3.0-2 libp11-kit0_0.23.21-2 libpam-cap_1:2.44-1 libpam-modules_1.3.1-5 libpam-modules-bin_1.3.1-5 libpam-runtime_1.3.1-5 libpam0g_1.3.1-5 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.0-5 libpipeline1_1.5.3-1 libpython3-all-dev_3.9.0-4 libpython3-dev_3.9.0-4 libpython3-stdlib_3.9.0-4 libpython3.9_3.9.1-1+rpi1 libpython3.9-dev_3.9.1-1+rpi1 libpython3.9-minimal_3.9.1-1+rpi1 libpython3.9-stdlib_3.9.1-1+rpi1 libreadline8_8.1-1 libsasl2-2_2.1.27+dfsg-2 libsasl2-modules-db_2.1.27+dfsg-2 libseccomp2_2.5.0-3+rpi1 libselinux1_3.1-2+b1 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.12-3 libsmartcols1_2.36.1-2 libsqlite3-0_3.34.0-1 libss2_1.45.6-1 libssl1.1_1.1.1h-1 libstdc++-10-dev_10.2.1-1+rpi1 libstdc++6_10.2.1-1+rpi1 libsub-override-perl_0.09-2 libsystemd0_246.6-4+rpi1 libtasn1-6_4.16.0-2 libtimedate-perl_2.3300-1 libtinfo6_6.2+20201114-1 libtirpc-common_1.2.6-3 libtirpc3_1.2.6-3 libtool_2.4.6-14 libtry-tiny-perl_0.30-1 libubsan1_10.2.1-1+rpi1 libuchardet0_0.0.7-1 libudev1_246.6-4+rpi1 libunistring2_0.9.10-4 liburi-perl_5.05-1 libuuid1_2.36.1-2 libwrap0_7.6.q-31 libwrap0-dev_7.6.q-31 libwww-perl_6.50-1 libwww-robotrules-perl_6.02-1 libxml-parser-perl_2.46-2 libxml2_2.9.10+dfsg-6.3 libzstd1_1.4.5+dfsg-4+rpi1 linux-libc-dev_5.9.6-1+rpi1+b1 login_1:4.8.1-1 logsave_1.45.6-1 lsb-base_11.1.0+rpi1 m4_1.4.18-4 mailcap_3.67 make_4.3-4 man-db_2.9.3-2 mawk_1.3.4.20200120-2 media-types_1.0.1 mime-support_3.66 mount_2.36.1-2 ncurses-base_6.2+20201114-1 ncurses-bin_6.2+20201114-1 netbase_6.2 openssl_1.1.1h-1 passwd_1:4.8.1-1 patch_2.7.6-6 perl_5.32.0-5 perl-base_5.32.0-5 perl-modules-5.32_5.32.0-6 perl-openssl-defaults_5 pinentry-curses_1.1.0-4 po-debconf_1.0.21 python3_3.9.0-4 python3-all_3.9.0-4 python3-all-dev_3.9.0-4 python3-dev_3.9.0-4 python3-distutils_3.8.6-1 python3-lib2to3_3.8.6-1 python3-minimal_3.9.0-4 python3.9_3.9.1-1+rpi1 python3.9-dev_3.9.1-1+rpi1 python3.9-minimal_3.9.1-1+rpi1 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 sbuild-build-depends-audit-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.12+nmu1 swig_4.0.2-1 swig4.0_4.0.2-1 sysvinit-utils_2.96-5 tar_1.32+dfsg-1+rpi1 tzdata_2020d-1 util-linux_2.36.1-2 xz-utils_5.2.4-1 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.FROXQ8ty/trustedkeys.kbx': General error
gpgv: Signature made Sun Dec 20 21:21:16 2020 UTC
gpgv:                using RSA key 991ADDA90021B85DB1DF50F01FC5891EBAB043D5
gpgv:                issuer "bigon@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./audit_3.0-1.dsc
dpkg-source: info: extracting audit in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking audit_3.0.orig.tar.gz
dpkg-source: info: unpacking audit_3.0-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 01-no-refusemanualstop.patch
dpkg-source: info: applying 02-restorecon-path.patch
dpkg-source: info: applying 03-Set-log_group-adm.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-32b4f073-a36d-4315-9d99-4704766f592f
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package audit
dpkg-buildpackage: info: source version 1:3.0-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
py3versions: no X-Python3-Version in control file, using supported versions
dh clean --builddirectory=debian/build --buildsystem=autoconf --with python3
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
rm -f debian/*-stamp
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
 debian/rules build-arch
py3versions: no X-Python3-Version in control file, using supported versions
dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with python3
   dh_update_autotools_config -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:41: installing './compile'
configure.ac:40: installing './missing'
audisp/Makefile.am: installing './depcomp'
auparse/Makefile.am:87: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:87: but option 'subdir-objects' is disabled
automake: warning: possible forward-incompatibility.
automake: At least a source file is in a subdirectory, but the 'subdir-objects'
automake: automake option hasn't been enabled.  For now, the corresponding output
automake: object file(s) will be placed in the top-level directory.  However,
automake: this behaviour will change in future Automake versions: they will
automake: unconditionally cause object files to be placed in the same subdirectory
automake: of the corresponding sources.
automake: You are advised to start using 'subdir-objects' option throughout your
automake: project, to avoid future incompatibilities.
auparse/Makefile.am:650: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:650: but option 'subdir-objects' is disabled
auparse/Makefile.am:100: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:100: but option 'subdir-objects' is disabled
auparse/Makefile.am:113: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:113: but option 'subdir-objects' is disabled
auparse/Makefile.am:126: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:126: but option 'subdir-objects' is disabled
auparse/Makefile.am:140: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:140: but option 'subdir-objects' is disabled
auparse/Makefile.am:153: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:153: but option 'subdir-objects' is disabled
auparse/Makefile.am:180: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:180: but option 'subdir-objects' is disabled
auparse/Makefile.am:166: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:166: but option 'subdir-objects' is disabled
auparse/Makefile.am:194: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:194: but option 'subdir-objects' is disabled
auparse/Makefile.am:572: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:572: but option 'subdir-objects' is disabled
auparse/Makefile.am:207: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:207: but option 'subdir-objects' is disabled
auparse/Makefile.am:259: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:259: but option 'subdir-objects' is disabled
auparse/Makefile.am:233: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:233: but option 'subdir-objects' is disabled
auparse/Makefile.am:220: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:220: but option 'subdir-objects' is disabled
auparse/Makefile.am:246: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:246: but option 'subdir-objects' is disabled
auparse/Makefile.am:272: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:272: but option 'subdir-objects' is disabled
auparse/Makefile.am:285: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:285: but option 'subdir-objects' is disabled
auparse/Makefile.am:585: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:585: but option 'subdir-objects' is disabled
auparse/Makefile.am:298: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:298: but option 'subdir-objects' is disabled
auparse/Makefile.am:637: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:637: but option 'subdir-objects' is disabled
auparse/Makefile.am:624: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:624: but option 'subdir-objects' is disabled
auparse/Makefile.am:598: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:598: but option 'subdir-objects' is disabled
auparse/Makefile.am:611: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:611: but option 'subdir-objects' is disabled
auparse/Makefile.am:311: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:311: but option 'subdir-objects' is disabled
auparse/Makefile.am:325: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:325: but option 'subdir-objects' is disabled
auparse/Makefile.am:364: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:364: but option 'subdir-objects' is disabled
auparse/Makefile.am:351: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:351: but option 'subdir-objects' is disabled
auparse/Makefile.am:377: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:377: but option 'subdir-objects' is disabled
auparse/Makefile.am:338: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:338: but option 'subdir-objects' is disabled
auparse/Makefile.am:390: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:390: but option 'subdir-objects' is disabled
auparse/Makefile.am:403: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:403: but option 'subdir-objects' is disabled
auparse/Makefile.am:416: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:416: but option 'subdir-objects' is disabled
auparse/Makefile.am:429: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:429: but option 'subdir-objects' is disabled
auparse/Makefile.am:442: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:442: but option 'subdir-objects' is disabled
auparse/Makefile.am:455: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:455: but option 'subdir-objects' is disabled
auparse/Makefile.am:468: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:468: but option 'subdir-objects' is disabled
auparse/Makefile.am:481: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:481: but option 'subdir-objects' is disabled
auparse/Makefile.am:494: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:494: but option 'subdir-objects' is disabled
auparse/Makefile.am:507: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:507: but option 'subdir-objects' is disabled
auparse/Makefile.am:520: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:520: but option 'subdir-objects' is disabled
auparse/Makefile.am:533: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:533: but option 'subdir-objects' is disabled
auparse/Makefile.am:546: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:546: but option 'subdir-objects' is disabled
auparse/Makefile.am:559: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:559: but option 'subdir-objects' is disabled
bindings/python/python2/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python2/Makefile.am:30: but option 'subdir-objects' is disabled
bindings/python/python3/Makefile.am:29: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python3/Makefile.am:29: but option 'subdir-objects' is disabled
bindings/swig/src/Makefile.am:24: warning: variable 'SWIG_SOURCES' is defined but no program or
bindings/swig/src/Makefile.am:24: library has 'SWIG' as canonical name (possible typo)
tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory,
tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_configure -- \
	--sbindir=/sbin \
	--libdir=/lib/arm-linux-gnueabihf \
	--enable-shared=audit \
	--enable-gssapi-krb5 \
	--with-apparmor \
	--with-libwrap \
	--with-libcap-ng \
	--without-python --with-python3 \
	--with-arm --with-aarch64 
	cd debian/build && ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --sbindir=/sbin --libdir=/lib/arm-linux-gnueabihf --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-libwrap --with-libcap-ng --without-python --with-python3 --with-arm --with-aarch64
Configuring auditd
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a thread-safe mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to print strings... printf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether we are using the GNU C compiler... yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking how to run the C preprocessor... gcc -E
checking for ANSI C header files... yes
checking for sys/types.h... yes
checking for sys/stat.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for memory.h... yes
checking for strings.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for unistd.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking sys/inotify.h usability... yes
checking sys/inotify.h presence... yes
checking for sys/inotify.h... yes
checking sys/epoll.h usability... yes
checking sys/epoll.h presence... yes
checking for sys/epoll.h... yes
checking sys/event.h usability... no
checking sys/event.h presence... no
checking for sys/event.h... no
checking port.h usability... no
checking port.h presence... no
checking for port.h... no
checking poll.h usability... yes
checking poll.h presence... yes
checking for poll.h... yes
checking sys/select.h usability... yes
checking sys/select.h presence... yes
checking for sys/select.h... yes
checking sys/eventfd.h usability... yes
checking sys/eventfd.h presence... yes
checking for sys/eventfd.h... yes
checking sys/signalfd.h usability... yes
checking sys/signalfd.h presence... yes
checking for sys/signalfd.h... yes
checking for inotify_init... yes
checking for epoll_ctl... yes
checking for kqueue... no
checking for port_create... no
checking for poll... yes
checking for select... yes
checking for eventfd... yes
checking for signalfd... yes
checking for clock_gettime... yes
checking for nanosleep... yes
checking for library containing floor... -lm
.
Checking for programs
checking for gcc... (cached) gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gawk... (cached) mawk
checking for gcc... gcc
checking whether we are using the GNU C compiler... (cached) yes
checking whether gcc accepts -g... yes
checking for gcc option to accept ISO C89... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
.
Checking for header files
checking for ANSI C header files... (cached) yes
checking whether time.h and sys/time.h may both be included... yes
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking size of unsigned int... 4
checking size of unsigned long... 4
checking whether AUDIT_FEATURE_VERSION is declared... yes
checking for struct audit_status.feature_bitmap... yes
checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL is declared... yes
checking whether ADDR_NO_RANDOMIZE is declared... yes
checking for posix_fallocate... yes
checking for signalfd... (cached) yes
checking for rawmemchr... yes
checking for library containing pthread_yield... -lpthread
checking whether to create python bindings... no
checking whether to create python3 bindings... investigating
checking for python3-config... /usr/bin/python3-config
Python3 bindings WILL be built
checking for python3... /usr/bin/python3
checking whether to create Go language bindings... testing
checking for go... no
configure: WARNING: "Go not found - go bindings will not be made"
checking whether to include auditd network listener support... yes
checking whether to include audisp ZOS remote plugin... checking lber.h usability... yes
checking lber.h presence... yes
checking for lber.h... yes
checking for ber_free in -llber... yes
yes
checking for gss_acquire_cred in -lgssapi_krb5... yes
checking gssapi/gssapi.h usability... yes
checking gssapi/gssapi.h presence... yes
checking for gssapi/gssapi.h... yes
checking linux/fanotify.h usability... yes
checking linux/fanotify.h presence... yes
checking for linux/fanotify.h... yes
checking whether to include arm eabi processor support... yes
checking whether to include aarch64 processor support... yes
checking whether to use apparmor... yes
checking whether to use libwrap... yes
checking tcpd.h usability... yes
checking tcpd.h presence... yes
checking for tcpd.h... yes
checking for request_init in -lwrap... yes
checking for yp_get_default_domain in -lnsl... yes
checking cap-ng.h usability... yes
checking cap-ng.h presence... yes
checking for cap-ng.h... yes
checking for capng_clear in -lcap-ng... yes
checking whether to use libcap-ng... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating common/Makefile
config.status: creating lib/Makefile
config.status: creating lib/audit.pc
config.status: creating lib/test/Makefile
config.status: creating auparse/Makefile
config.status: creating auparse/test/Makefile
config.status: creating auparse/auparse.pc
config.status: creating src/Makefile
config.status: creating src/libev/Makefile
config.status: creating src/test/Makefile
config.status: creating docs/Makefile
config.status: creating rules/Makefile
config.status: creating init.d/Makefile
config.status: creating audisp/Makefile
config.status: creating audisp/plugins/Makefile
config.status: creating audisp/plugins/builtins/Makefile
config.status: creating audisp/plugins/remote/Makefile
config.status: creating audisp/plugins/zos-remote/Makefile
config.status: creating audisp/plugins/syslog/Makefile
config.status: creating bindings/Makefile
config.status: creating bindings/python/Makefile
config.status: creating bindings/python/python2/Makefile
config.status: creating bindings/python/python3/Makefile
config.status: creating bindings/golang/Makefile
config.status: creating bindings/swig/Makefile
config.status: creating bindings/swig/src/Makefile
config.status: creating bindings/swig/python/Makefile
config.status: creating bindings/swig/python3/Makefile
config.status: creating tools/Makefile
config.status: creating tools/aulast/Makefile
config.status: creating tools/aulastlog/Makefile
config.status: creating tools/ausyscall/Makefile
config.status: creating tools/auvirt/Makefile
config.status: creating m4/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
.


  Auditd Version:         3.0
  Target:                 arm-unknown-linux-gnueabihf
  Installation prefix:    /usr
  Compiler:               gcc
  Compiler flags:
                          -g -O2
                          -fdebug-prefix-map=/<<PKGBUILDDIR>>=.
                          -fstack-protector-strong -Wformat
                          -Werror=format-security

touch debian/config-python-stamp
dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_build
	cd debian/build && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making all in common
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
gcc -DHAVE_CONFIG_H -I. -I../../../common -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit-fgets.o ../../../common/audit-fgets.c
gcc -DHAVE_CONFIG_H -I. -I../../../common -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.o ../../../common/strsplit.c
rm -f libaucommon.a
ar cru libaucommon.a audit-fgets.o strsplit.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libaucommon.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making all in lib
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2   -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2   -o gen_errtabs_h gen_errtabs_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2   -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  -lpthread 
libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  -lpthread
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2   -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2   -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2   -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2   -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o  -lpthread 
libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o  -lpthread
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2   -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="optab.h"' -g -O2   -o gen_optabs_h gen_optabs_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2   -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2   -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o  -lpthread 
libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o  -lpthread
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2   -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2   -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2   -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o  -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2   -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o  -lpthread 
libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o  -lpthread
libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o  -lpthread
./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h
./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h
./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h
./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h
./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h
./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h
./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \
	i386_syscall > i386_tables.h
./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \
	> machinetabs.h
./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h
./gen_optabs_h --i2s op > optabs.h
./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h
./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h
./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h
./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h
./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h
./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c  -fPIC -DPIC -o .libs/libaudit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c  -fPIC -DPIC -o .libs/lookup_table.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c  -fPIC -DPIC -o .libs/netlink.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c  -fPIC -DPIC -o .libs/audit_logging.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c  -fPIC -DPIC -o .libs/deprecated.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /lib/arm-linux-gnueabihf libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo   -lcap-ng ../common/libaucommon.a -lpthread 

*** Warning: Linking the shared library libaudit.la against the
*** static library ../common/libaucommon.a is not portable!
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o   -lcap-ng ../common/libaucommon.a -lpthread  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0
libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1")
libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so")
libtool: link: ar cr .libs/libaudit.a ../common/libaucommon.a  libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o
libtool: link: ranlib .libs/libaudit.a
libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in auparse
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '4294967296' to '0' [-Woverflow]
   89 | #define _S(VAL, S) { (VAL), (S), 0, 0 },
      |                      ^
../../../auparse/clone-flagtab.h:47:1: note: in expansion of macro '_S'
   47 | _S(0x100000000ULL, "CLONE_CLEAR_SIGHAND")
      | ^~
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="bpftab.h"' -g -O2 -c -o gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2   -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="captab.h"' -g -O2   -o gen_captabs_h gen_captabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2   -o gen_clock_h gen_clock_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2   -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2   -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2   -o gen_famtabs_h gen_famtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2   -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2   -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2   -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2   -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2   -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2   -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2   -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2   -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2   -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2   -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2   -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2   -o gen_persontabs_h gen_persontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2   -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2   -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2   -o gen_prottabs_h gen_prottabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2   -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2   -o gen_rlimit_h gen_rlimit_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2   -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2   -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2   -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2   -o gen_seektabs_h gen_seektabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2   -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2   -o gen_signals_h gen_signals_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2   -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2   -o gen_socktabs_h gen_socktabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2   -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2   -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2   -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2   -o gen_typetabs_h gen_typetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2   -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2   -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2   -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2   -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2   -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2   -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2   -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="bpftab.h"' -g -O2   -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"bpftab.h\" -g -O2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o 
./gen_accesstabs_h --i2s-transtab access > accesstabs.h
./gen_captabs_h --i2s cap > captabs.h
./gen_clock_h --i2s clock > clocktabs.h
./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h
./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h
./gen_famtabs_h --i2s fam > famtabs.h
./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h
./gen_flagtabs_h --i2s-transtab flag > flagtabs.h
./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h
./gen_ipctabs_h --i2s ipc > ipctabs.h
./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h
./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h
./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h
./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h
./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h
./gen_mounttabs_h --i2s-transtab mount > mounttabs.h
./gen_nfprototabs_h --i2s nfproto > nfprototabs.h
./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h
./gen_persontabs_h --i2s person > persontabs.h
./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h
./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h
./gen_prottabs_h --i2s-transtab prot > prottabs.h
./gen_ptracetabs_h --i2s ptrace > ptracetabs.h
./gen_rlimit_h --i2s rlimit > rlimittabs.h
./gen_recvtabs_h --i2s-transtab recv > recvtabs.h
./gen_schedtabs_h --i2s sched > schedtabs.h
./gen_seccomptabs_h --i2s seccomp > seccomptabs.h
./gen_seektabs_h --i2s seek > seektabs.h
./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h
./gen_signals_h --i2s signal > signaltabs.h
./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h
./gen_socktabs_h --i2s sock > socktabs.h
./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h
./gen_socktypetabs_h --i2s sock_type > socktypetabs.h
./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h
./gen_typetabs_h --s2i type > typetabs.h
./gen_umounttabs_h --i2s-transtab umount > umounttabs.h
./gen_inethooktabs_h --i2s inethook > inethooktabs.h
./gen_netactiontabs_h --i2s netaction > netactiontabs.h
./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h
./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h
./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h
./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h
./gen_bpftabs_h --i2s bpf > bpftabs.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c  -fPIC -DPIC -o .libs/lru.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c  -fPIC -DPIC -o .libs/nvlist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c  -fPIC -DPIC -o .libs/interpret.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c  -fPIC -DPIC -o .libs/ellist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c  -fPIC -DPIC -o .libs/auparse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c  -fPIC -DPIC -o .libs/auditd-config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c  -fPIC -DPIC -o .libs/data_buf.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c  -fPIC -DPIC -o .libs/expression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c  -fPIC -DPIC -o .libs/normalize.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c  -fPIC -DPIC -o .libs/normalize-llist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo  ../lib/libaudit.la ../common/libaucommon.a 

*** Warning: Linking the shared library libauparse.la against the
*** static library ../common/libaucommon.a is not portable!
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../lib/.libs/libaudit.so ../common/libaucommon.a  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0")
libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so")
libtool: link: ar cr .libs/libauparse.a ../common/libaucommon.a  lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o expression.o normalize.o normalize-llist.o
libtool: link: ranlib .libs/libauparse.a
libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in audisp
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in plugins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making all in builtins
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making all in remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c
../../../../../audisp/plugins/remote/audisp-remote.c: In function 'negotiate_credentials':
../../../../../audisp/plugins/remote/audisp-remote.c:839:42: warning: format '%ld' expects argument of type 'long int', but argument 3 has type 'unsigned int' [-Wformat=]
  839 |    "gethostname: host name longer than %ld characters?",
      |                                        ~~^
      |                                          |
      |                                          long int
      |                                        %d
  840 |     sizeof (host_name));
      |     ~~~~~~~~~~~~~~~~~~                    
      |     |
      |     unsigned int
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 -L../../../common -laucommon -lpthread 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o  -lcap-ng -lgssapi_krb5 -lkrb5 -L../../../common -laucommon -lpthread
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making all in syslog
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/syslog -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo '../../../../../audisp/plugins/syslog/'`audisp-syslog.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng -L../../../common -laucommon -L../../../auparse -lauparse -lpthread 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-syslog audisp_syslog-audisp-syslog.o  -lcap-ng -L../../../common -laucommon -L../../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so -lpthread
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making all in zos-remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function 'submission_thread_main':
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:107:30: warning: passing argument 1 of 'zos_remote_init' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  107 |         rc = zos_remote_init(&zos_remote_inst, conf.server,
      |                              ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:297:21: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  297 | int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *,
      |                     ^~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:129:39: warning: passing argument 1 of 'submit_request_s' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  129 |                 rc = submit_request_s(&zos_remote_inst, ber);
      |                                       ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:309:22: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  309 | int submit_request_s(ZOS_REMOTE *, BerElement *);
      |                      ^~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:142:28: warning: passing argument 1 of 'zos_remote_destroy' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  142 |         zos_remote_destroy(&zos_remote_inst);
      |                            ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:45:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:303:25: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  303 | void zos_remote_destroy(ZOS_REMOTE *);
      |                         ^~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng  -L../../../auparse -lauparse
libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o  -lpthread -lldap -llber -lcap-ng -L../../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_a-audispd.o `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_a-audispd-pconfig.o `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_a-queue.o `test -f 'queue.c' || echo '../../../audisp/'`queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_a-audispd-llist.o `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_a-audispd-builtins.o `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c
rm -f libdisp.a
ar cru libdisp.a libdisp_a-audispd.o libdisp_a-audispd-pconfig.o libdisp_a-queue.o libdisp_a-audispd-llist.o libdisp_a-audispd-builtins.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libdisp.a
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in src/libev
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.o ../../../../src/libev/ev.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.o ../../../../src/libev/event.c
../../../../src/libev/ev.c:1839:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern'
 1839 |   EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */
      |                               ^~~~~~~~~~~~~~~~~~~
rm -f libev.a
ar cru libev.a ev.o event.o 
ar: `u' modifier ignored since `D' is the default (see `U')
ranlib libev.a
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making all in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c
../../../src/auditd-event.c: In function 'fix_disk_permissions':
../../../src/auditd-event.c:995:2: warning: ignoring return value of 'chown' declared with attribute 'warn_unused_result' [-Wunused-result]
  995 |  chown(dir, 0, config->log_group ? config->log_group : 0);
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'reconfig_ready':
../../../src/auditd.c:580:2: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  580 |  write(pipefds[1], msg, strlen(msg));
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'pipe_handler':
../../../src/auditd.c:572:2: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result]
  572 |  read(pipefds[0], buf, sizeof(buf));
      |  ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c
../../../src/auditd.c: In function 'netlink_handler':
../../../src/auditd.c:486:39: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 397 and 416 [-Wformat-truncation=]
  486 |    "op=error-halt auid=%u pid=%d subj=%s res=failed",
      |                                       ^~
  487 |      audit_getloginuid(), getpid(), subj);
      |                                     ~~~~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 44 and 4159 bytes into a destination of size 448
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c
../../../src/auditd.c: In function 'main':
../../../src/auditd.c:814:5: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 322 and 385 [-Wformat-truncation=]
  814 |     "op=start ver=%s format=%s "
      |     ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
  819 |     getuid(), session,  subj);
      |                         ~~~~
../../../src/auditd.c:816:25: note: format string is defined here
  816 |     "uid=%u ses=%u subj=%s res=success",
      |                         ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd.c:25:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output 76 or more bytes (assuming 4235) into a destination of size 448
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c
../../../src/auditd-listen.c: In function 'sockaddr_to_addr':
../../../src/auditd-listen.c:124:30: warning: '%s' directive output may be truncated writing up to 45 bytes into a region of size 40 [-Wformat-truncation=]
  103 |  return buf;
      |         ~~~                   
......
  124 |  snprintf(buf, sizeof(buf), "%s:%u",
      |                              ^~
In file included from /usr/include/stdio.h:867,
                 from ../../../src/auditd-listen.c:26:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:67:10: note: '__builtin___snprintf_chk' output between 3 and 57 bytes into a destination of size 40
   67 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   68 |        __bos (__s), __fmt, __va_arg_pack ());
      |        ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c
../../../src/ausearch-checkpt.c:35:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   35 | static dev_t checkpt_dev = (dev_t)NULL;
      |                            ^
../../../src/ausearch-checkpt.c:42:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   42 | dev_t chkpt_input_dev = (dev_t)NULL;
      |                         ^
../../../src/ausearch-checkpt.c: In function 'load_ChkPt':
../../../src/ausearch-checkpt.c:245:23: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
  245 |   (chkpt_input_dev == (dev_t)NULL) ) {
      |                       ^
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl -Llibev -lev -L../audisp -ldisp -L../lib -laudit -L../auparse -lauparse -lpthread -lrt -lm -lgssapi_krb5 -lkrb5 -L../common -laucommon -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o -L../lib -laudit -L../auparse -lauparse -L../common -laucommon -lpthread 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o -L../lib -laudit -L../auparse -lauparse -L../common -laucommon -lpthread 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o  -lwrap -lnsl -Llibev -lev -L../audisp -ldisp -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so -lrt -lm -lgssapi_krb5 -lkrb5 -L../common -laucommon -lpthread -pthread
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o -L../lib -laudit -L../auparse -lauparse -L../common -laucommon -lpthread 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so -L../common -laucommon -lpthread
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so -L../common -laucommon -lpthread
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o -L../lib -laudit -lpthread 
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -L../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so -L../common -laucommon -lpthread
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o  -L../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -lpthread
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in tools
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in aulast
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making all in aulastlog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making all in ausyscall
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../..  -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall.o ../../../../tools/ausyscall/ausyscall.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall.o  -L../../lib -laudit
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall.o  -L../../lib /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making all in auvirt
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_source':
../../../../tools/auvirt/auvirt.c:947:8: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  947 |   free(user);
      |        ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:26:
/usr/include/stdlib.h:565:25: note: expected 'void *' but argument is of type 'const char *'
  565 | extern void free (void *__ptr) __THROW;
      |                   ~~~~~~^~~~~
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_target':
../../../../tools/auvirt/auvirt.c:1056:8: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 1056 |   free(user);
      |        ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:26:
/usr/include/stdlib.h:565:25: note: expected 'void *' but argument is of type 'const char *'
  565 | extern void free (void *__ptr) __THROW;
      |                   ~~~~~~^~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse -lauparse
libtool: link: gcc -D_GNU_SOURCE -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o  -L../../auparse /<<PKGBUILDDIR>>/debian/build/auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in bindings
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in python
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python3.9 -I/usr/include/python3.9 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.9 -I/usr/include/python3.9 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
../../../../../bindings/python/auparse_python.c: In function 'auparse_callback':
../../../../../bindings/python/auparse_python.c:294:5: warning: 'PyEval_CallObjectWithKeywords' is deprecated [-Wdeprecated-declarations]
  294 |     result = PyEval_CallObject(cb->func, arglist);
      |     ^~~~~~
In file included from /usr/include/python3.9/Python.h:145,
                 from ../../../../../bindings/python/auparse_python.c:2:
/usr/include/python3.9/ceval.h:17:43: note: declared here
   17 | Py_DEPRECATED(3.9) PyAPI_FUNC(PyObject *) PyEval_CallObjectWithKeywords(
      |                                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../bindings/python/auparse_python.c: In function 'AuParser_init':
../../../../../bindings/python/auparse_python.c:375:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  375 |                 if ((files[i] = PYSTR_ASSTRING(item)) == NULL) {
      |                               ^
../../../../../bindings/python/auparse_python.c:418:33: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  418 |                 if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) {
      |                                 ^
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.9/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -lpthread 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so -lpthread  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in golang
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making all in swig
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making all in src
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.9 -I/usr/include/python3.9 ../../../../../bindings/swig/python3/../src/auditswig.i 
Deprecated command line option: -modern. This option is now always on.
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python3.9 -I/usr/include/python3.9 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.9 -I/usr/include/python3.9 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.9/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in init.d
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making all in m4
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making all in docs
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making all in rules
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/build-python-stamp
dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf
	cd debian/build && make -j4 check VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making check in common
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making check in lib
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  lookup_test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la -lpthread 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../lib/.libs/libaudit.so -lpthread
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
PASS: lookup_test
============================================================================
Testsuite summary for audit 3.0
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in auparse
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make  auparse_test auparselol_test lookup_test \
  auparse_test.py
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c
make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'.
../../../../auparse/test/auparselol_test.c: In function 'main':
../../../../auparse/test/auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
  219 |                 "%s: No memory to allocate %lu bytes\n",
      |                                            ~~^
      |                                              |
      |                                              long unsigned int
      |                                            %u
  220 |                 argv[0], sizeof(int));
      |                          ~~~~~~~~~~~          
      |                          |
      |                          unsigned int
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.a -lpthread 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/libaucommon.a -lpthread
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.a -lpthread 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/libaucommon.a -lpthread
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.a -lpthread 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so ../../common/libaucommon.a -lpthread
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make  check-local
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
test "../../../.." = "../.." || \
		cp ../../../../auparse/test/test*.log .
LC_ALL=C \
./auparse_test > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur
./auparselol_test -f test3.log --check | sort > auparse_test.cur
sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw
diff -u auparse_test.raw auparse_test.cur
cp ../../bindings/swig/python3/.libs/_audit.so ../../bindings/swig/python3
PYTHONPATH=../../bindings/python/python3/.libs/:../../bindings/swig/python3:../../bindings/swig/python3/.libs \
PYTHONDONTWRITEBYTECODE=1 \
LD_LIBRARY_PATH=../../auparse/.libs \
	srcdir=../../../../auparse/test ../../../../auparse/test/auparse_test.py \
	| sed 's,../../../../auparse/test/test,test,' > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref.py auparse_test.cur
./lookup_test
Testing captab...
Testing clocktab...
Testing epoll_ctl...
Testing famtab...
Testing fcntltab...
Testing icmptypetab...
Testing inethooktab...
Testing ioctlreqtab...
Testing ip6optnametab...
Testing ipctab...
Testing ipoptnametab...
Testing netactiontab...
Testing nfprototab...
Testing evtypetab...
Testing normalize_obj_kind_map...
Testing normalize_record_map...
Testing persontab...
Testing pktoptnametab...
Testing prctl_opttab...
Testing ptracetab...
Testing rlimittab...
Testing schedtab...
Testing seccomptab...
Testing seektab...
Testing signaltab...
Testing sockleveltab...
Testing sockoptnametab...
Testing socktab...
Testing socktypetab...
Testing tcpoptnametab...
===============================
Interpretation table tests pass
===============================
echo -e "===================\nAuparse Test Passes\n==================="
===================
Auparse Test Passes
===================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in audisp
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in plugins
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making check in builtins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making check in remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  test-queue
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o  -lpthread 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o  -lpthread
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
PASS: test-queue
============================================================================
Testsuite summary for audit 3.0
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making check in syslog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making check in zos-remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in src/libev
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  ilist_test slist_test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o -lpthread 
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o -lpthread 
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o  -lpthread
libtool: link: gcc -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o  -lpthread
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
PASS: ilist_test
PASS: slist_test
============================================================================
Testsuite summary for audit 3.0
============================================================================
# TOTAL: 2
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in aulast
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making check in aulastlog
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making check in ausyscall
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making check in auvirt
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in bindings
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in python
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in golang
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make  test.go
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Nothing to be done for '../../../../bindings/golang/test.go'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making check in swig
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making check in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in init.d
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making check in m4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making check in docs
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making check in rules
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
py3versions: no X-Python3-Version in control file, using supported versions
dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with python3
   dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_install --sourcedir=debian/build --destdir=debian/tmp
	cd debian/build && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making install in common
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making install in lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libaudit.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.so.1.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; })
libtool: install: /usr/bin/install -c .libs/libaudit.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.la
libtool: install: /usr/bin/install -c .libs/libaudit.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 audit.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in auparse
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libauparse.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: warning: relinking 'libauparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/auparse; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.a -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)

*** Warning: Linking the shared library libauparse.la against the
*** static library ../common/libaucommon.a is not portable!
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit ../common/libaucommon.a  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; })
libtool: install: /usr/bin/install -c .libs/libauparse.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.la
libtool: install: /usr/bin/install -c .libs/libauparse.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 auparse.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in audisp
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making install in builtins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'install-exec-am'.
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
for i in af_unix.conf; do \
	/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \
		/<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d; \
done
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making install in remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: install: /usr/bin/install -c audisp-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-remote
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making install in syslog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-syslog '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audisp-syslog /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-syslog
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/syslog/audisp-syslog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/syslog/syslog.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making install in zos-remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audispd-zos-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd-zos-remote
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audit
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in src/libev
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditd /<<PKGBUILDDIR>>/debian/tmp/sbin/auditd
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditctl /<<PKGBUILDDIR>>/debian/tmp/sbin/auditctl
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aureport /<<PKGBUILDDIR>>/debian/tmp/sbin/aureport
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausearch /<<PKGBUILDDIR>>/debian/tmp/sbin/ausearch
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/autrace /<<PKGBUILDDIR>>/debian/tmp/sbin/autrace
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in tools
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in aulast
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulast '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulast /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulast
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making install in aulastlog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulastlog '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulastlog /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulastlog
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making install in ausyscall
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c ausyscall '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausyscall /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ausyscall
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making install in auvirt
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c auvirt '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auvirt /<<PKGBUILDDIR>>/debian/tmp/usr/bin/auvirt
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in bindings
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in python
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.9/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -lpthread -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit -lpthread  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages/auparse.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.9/site-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in golang
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making install in swig
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making install in src
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -fdebug-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.9/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.9/site-packages'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages'
 /usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.9/site-packages'
Byte-compiling python modules...
audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in init.d
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
 /usr/bin/install -c ../../../init.d/augenrules '/<<PKGBUILDDIR>>/debian/tmp/sbin'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -D ../../../init.d/auditd.init /<<PKGBUILDDIR>>/debian/tmp/etc/rc.d/init.d/auditd
chmod 0750 /<<PKGBUILDDIR>>/debian/tmp/sbin/augenrules
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
 /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
make  install-data-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /<<PKGBUILDDIR>>/debian/tmp/etc
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /<<PKGBUILDDIR>>/debian/tmp/etc/sysconfig/auditd
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making install in m4
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making install in docs
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/audit_open.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/auparse_add_callback.3 ../../../docs/auparse_destroy.3 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/auditd-plugins.5 ../../../docs/ausearch-expression.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making install in rules
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/audit/sample-rules'
 /usr/bin/install -c -m 644 ../../../rules/10-base-config.rules ../../../rules/10-no-audit.rules ../../../rules/11-loginuid.rules ../../../rules/12-ignore-error.rules ../../../rules/12-cont-fail.rules ../../../rules/20-dont-audit.rules ../../../rules/21-no32bit.rules ../../../rules/22-ignore-chrony.rules ../../../rules/23-ignore-filesystems.rules ../../../rules/30-nispom.rules ../../../rules/30-stig.rules ../../../rules/30-pci-dss-v31.rules ../../../rules/30-ospp-v42.rules ../../../rules/30-ospp-v42-1-create-failed.rules ../../../rules/30-ospp-v42-1-create-success.rules ../../../rules/30-ospp-v42-2-modify-failed.rules ../../../rules/30-ospp-v42-2-modify-success.rules ../../../rules/30-ospp-v42-3-access-failed.rules ../../../rules/30-ospp-v42-3-access-success.rules ../../../rules/30-ospp-v42-4-delete-failed.rules ../../../rules/30-ospp-v42-4-delete-success.rules ../../../rules/30-ospp-v42-5-perm-change-failed.rules ../../../rules/30-ospp-v42-5-perm-change-success.rules ../../../rules/30-ospp-v42-6-owner-change-failed.rules ../../../rules/30-ospp-v42-6-owner-change-success.rules ../../../rules/31-privileged.rules ../../../rules/32-power-abuse.rules ../../../rules/40-local.rules ../../../rules/41-containers.rules ../../../rules/42-injection.rules ../../../rules/43-module-load.rules ../../../rules/70-einval.rules ../../../rules/71-networking.rules ../../../rules/99-finalize.rules ../../../rules/README-rules '/<<PKGBUILDDIR>>/debian/tmp/usr/share/audit/sample-rules'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/install-python-stamp
# Remove some RedHat specific files
rm -f debian/tmp/etc/rc.d/init.d/auditd
rm -f debian/tmp/etc/sysconfig/auditd
# Move the development library to /usr/lib
rm -f debian/tmp/lib/arm-linux-gnueabihf/libaudit.so
rm -f debian/tmp/lib/arm-linux-gnueabihf/libauparse.so
# Install the default configuration
install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/
install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/
ln -s /lib/arm-linux-gnueabihf/libaudit.so.1.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.so
ln -s /lib/arm-linux-gnueabihf/libauparse.so.0.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.so
mv debian/tmp/lib/arm-linux-gnueabihf/libaudit.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a
mv debian/tmp/lib/arm-linux-gnueabihf/libauparse.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/audit.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installexamples
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_installexamples -XMakefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python3 fs:343: renaming _audit.so to _audit.cpython-39-arm-linux-gnueabihf.so
I: dh_python3 fs:343: renaming auparse.so to auparse.cpython-39-arm-linux-gnueabihf.so
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_installinit --restart-after-upgrade
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installsystemd -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installsystemduser -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
# auditd has a equivalent built-in feature
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_fixperms -a
#chmod o-wx debian/auditd/usr/bin/aulastlog
#chmod o-wx debian/auditd/sbin/auditctl
#chmod o-wx debian/auditd/sbin/auditd
#chmod o-wx debian/auditd/sbin/autrace
#chmod 750 debian/auditd/sbin/audispd
chmod -R o-rwx debian/auditd/var/log/audit
chgrp adm debian/auditd/var/log/audit
chmod -R o-rwx debian/auditd/etc/audit debian/audispd-plugins/etc/audit
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_missing: warning: lib/arm-linux-gnueabihf/libaudit.la exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: lib/arm-linux-gnueabihf/libauparse.la exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/lib/python3.9/site-packages/__pycache__/audit.cpython-39.opt-1.pyc exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/lib/python3.9/site-packages/__pycache__/audit.cpython-39.pyc exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/lib/python3.9/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/lib/python3.9/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere 
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: audispd-plugins (10), auditd (32), golang-redhat-audit-dev (0), libaudit-common (2), libaudit-dev (33), libaudit1 (2), libauparse-dev (55), libauparse0 (2), python3-audit (3)
	 * dh_installdocs: audispd-plugins (0), auditd (1), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	 * dh_installexamples: audispd-plugins (0), auditd (2), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (1), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	 * dh_installman: audispd-plugins (0), auditd (0), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	If the omission is intentional or no other helper can take care of this consider adding the
	paths to debian/not-installed.

	Remember to be careful with paths containing "arm-linux-gnueabihf", where you might need to
	use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed
	to ensure it works on all architectures (see #961104).
   dh_dwz -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dwz: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-39-arm-linux-gnueabihf.so: DWARF compression not beneficial - old size 228586 new size 231233
   dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf
strip: debian/libaudit-dev/usr/lib/arm-linux-gnueabihf/libaudit.a(libaucommon.a): Unable to recognise the format of file: file format not recognized
strip: debian/libauparse-dev/usr/lib/arm-linux-gnueabihf/libauparse.a(libaucommon.a): Unable to recognise the format of file: file format not recognized
   dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-39-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyExc_RuntimeError: it's probably a plugin
dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-39-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyCMethod_New: it's probably a plugin
dpkg-shlibdeps: warning: 65 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined
dpkg-gencontrol: warning: package python3-audit: substitution variable ${python3:Versions} unused, but is defined
   dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_builddeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-deb: building package 'libauparse0-dbgsym' in '../libauparse0-dbgsym_3.0-1_armhf.deb'.
dpkg-deb: building package 'auditd' in '../auditd_3.0-1_armhf.deb'.
dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_3.0-1_armhf.deb'.
dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_3.0-1_armhf.deb'.
dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_3.0-1_armhf.deb'.
dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_3.0-1_armhf.deb'.
dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_3.0-1_armhf.deb'.
dpkg-deb: building package 'python3-audit' in '../python3-audit_3.0-1_armhf.deb'.
dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_3.0-1_armhf.deb'.
dpkg-deb: building package 'libaudit1' in '../libaudit1_3.0-1_armhf.deb'.
dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_3.0-1_armhf.deb'.
dpkg-deb: building package 'libauparse0' in '../libauparse0_3.0-1_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> >../audit_3.0-1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2020-12-26T05:27:59Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


audit_3.0-1_armhf.changes:
--------------------------

Format: 1.8
Date: Sun, 20 Dec 2020 22:19:42 +0100
Source: audit
Binary: audispd-plugins audispd-plugins-dbgsym auditd auditd-dbgsym libaudit-dev libaudit1 libaudit1-dbgsym libauparse-dev libauparse0 libauparse0-dbgsym python3-audit python3-audit-dbgsym
Architecture: armhf
Version: 1:3.0-1
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Laurent Bigonville <bigon@debian.org>
Description:
 audispd-plugins - Plugins for the audit event dispatcher
 auditd     - User space tools for security auditing
 libaudit-dev - Header files and static library for security auditing
 libaudit1  - Dynamic library for security auditing
 libauparse-dev - Header files and static library for the libauparse0 library
 libauparse0 - Dynamic library for parsing security auditing
 python3-audit - Python3 bindings for security auditing
Closes: 957020
Changes:
 audit (1:3.0-1) unstable; urgency=medium
 .
   [ Debian Janitor ]
   * Trim trailing whitespace.
   * debian/copyright: use spaces rather than tabs to start continuation lines.
 .
   [ Laurent Bigonville ]
   * New upstream version 3.0
     - Fix FTBFS with gcc-10 (Closes: #957020)
   * debian/control: Drop ancient Breaks/Replaces
   * d/auditd.postinst, d/audispd-plugins.postinst: Make removal of /etc/audisp
     non fatal
   * Drop d/p/06-do_not_hardcode_stdint_path.patch, merged upstream
   * debian/libaudit1.symbols: Add new export symbol
   * d/auditd.lintian-overrides: Drop
     init.d-script-missing-dependency-on-remote_fs override
   * debian/control: Bump Standards-Version to 4.5.1 (no further changes)
Checksums-Sha1:
 31f79a2350f7d53f8da11ab203052d7b0155149d 73940 audispd-plugins-dbgsym_3.0-1_armhf.deb
 5c44f30901e993d25153ebc9611da1eb37c163a6 46120 audispd-plugins_3.0-1_armhf.deb
 70bb89832009c5adf0870029e176ef0c382889b3 9872 audit_3.0-1_armhf.buildinfo
 d67c6a7857db69c1808bc52136848269ca83d257 466044 auditd-dbgsym_3.0-1_armhf.deb
 a7219de71743b89429c6a8d1954cbcb02b15d3d8 187276 auditd_3.0-1_armhf.deb
 15e20c49f36e0da5b6f331c434e6fcd760846b7d 79812 libaudit-dev_3.0-1_armhf.deb
 29c06945185e546886d75659d73873fdac3102db 61832 libaudit1-dbgsym_3.0-1_armhf.deb
 f6182754256cf8995f8e66220eddabebd7bd329b 46768 libaudit1_3.0-1_armhf.deb
 554e1c8d87362634848b2f90998f00338e519016 95904 libauparse-dev_3.0-1_armhf.deb
 af9d80ef71a9781056185203307d0282d9b406b6 146812 libauparse0-dbgsym_3.0-1_armhf.deb
 ec47d64ea73e4a4a78803aa353c5c1bc925c085e 56028 libauparse0_3.0-1_armhf.deb
 ec7246a0d1f72175f96308824d4848eb88d4fb7e 233784 python3-audit-dbgsym_3.0-1_armhf.deb
 671b1d5a2d15614f6a67ec8a90a33004cd1f8832 60532 python3-audit_3.0-1_armhf.deb
Checksums-Sha256:
 eb857231f6f78df099abd360c411269d3f18c4bae4dee18cb1bb26545ec6c9a5 73940 audispd-plugins-dbgsym_3.0-1_armhf.deb
 489d12275f559758e69a249123ce2db64560a4f5db3cd28b36a78684129a2638 46120 audispd-plugins_3.0-1_armhf.deb
 080174eb768684b56a416d5d7e8ceb3977fd812f8f5fb1ddc18db214157b7a34 9872 audit_3.0-1_armhf.buildinfo
 d75249fd5dde0e90a307cb0c02726fc7ae3c416d0b10dc5d5e0abab38e029290 466044 auditd-dbgsym_3.0-1_armhf.deb
 0f14cff390504f954ece7bd12bdc07ad31274bd4786ae3ee4b138e22600f655f 187276 auditd_3.0-1_armhf.deb
 3f5ab00e7b40a2fe72db6e38070bbb06a5d72a3d7ec91f0609236f795ce284fa 79812 libaudit-dev_3.0-1_armhf.deb
 c46a059d641f65f2175872f3176e5ef358f352be98c389e7fa18c3cd432b4b22 61832 libaudit1-dbgsym_3.0-1_armhf.deb
 2bf71c1b17655b19673830ed34fe6830b65cbfa2dd2db15576f62995a2f55d45 46768 libaudit1_3.0-1_armhf.deb
 7c348aa5d7c27c352f1ef61d7cbb4a8088a73a7c4acfff7820f84fb8f5496c09 95904 libauparse-dev_3.0-1_armhf.deb
 eaa9983ca9b1e99b4d4e6423bad489d3ff3a6dfd08edb92812e86f1d032ffb85 146812 libauparse0-dbgsym_3.0-1_armhf.deb
 0324c108cfd16b1a2f3fb9ae0a710714acb8108db6b37fcda3eb8ecfe3eb4db2 56028 libauparse0_3.0-1_armhf.deb
 2e4bc6c5c8cb82b9cf5d095be924e9d111abccf91a181a53aeb11ea34819c9d0 233784 python3-audit-dbgsym_3.0-1_armhf.deb
 a75b640b92bf49d53a646c3d658ba63a4892692b45c9723a52de5e08bb3884d3 60532 python3-audit_3.0-1_armhf.deb
Files:
 ced44e0fcbfaa0205edfef95a4c67ec3 73940 debug optional audispd-plugins-dbgsym_3.0-1_armhf.deb
 d94ecabd1fd2056ca04b67d548a57ab4 46120 admin optional audispd-plugins_3.0-1_armhf.deb
 650173f64b12974c6daeb97a073bed61 9872 libs optional audit_3.0-1_armhf.buildinfo
 501d68fd1c15ec3697e9564702ed2a24 466044 debug optional auditd-dbgsym_3.0-1_armhf.deb
 4727581eb29e40e2479170619684de29 187276 admin optional auditd_3.0-1_armhf.deb
 801860a17260f30aaddab2c2d199ccba 79812 libdevel optional libaudit-dev_3.0-1_armhf.deb
 3ff8edf4dd4dc85f07e0abbc81338d56 61832 debug optional libaudit1-dbgsym_3.0-1_armhf.deb
 f0598aea8b0d74b2313daa9e1fcaa863 46768 libs optional libaudit1_3.0-1_armhf.deb
 c512b25121772325a0c622946a08dd2c 95904 libdevel optional libauparse-dev_3.0-1_armhf.deb
 0326a88f189c09aac3a78528ee5b582d 146812 debug optional libauparse0-dbgsym_3.0-1_armhf.deb
 e7f2039aacc98715f868f00942c4a330 56028 libs optional libauparse0_3.0-1_armhf.deb
 731a7f2c8908161a673c6f731ebf08a8 233784 debug optional python3-audit-dbgsym_3.0-1_armhf.deb
 4b683168942d2ec4636e9aecb796c64c 60532 python optional python3-audit_3.0-1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


audispd-plugins-dbgsym_3.0-1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 73940 bytes: control archive=632 bytes.
     398 bytes,    12 lines      control              
     307 bytes,     3 lines      md5sums              
 Package: audispd-plugins-dbgsym
 Source: audit
 Version: 1:3.0-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 104
 Depends: audispd-plugins (= 1:3.0-1)
 Section: debug
 Priority: optional
 Description: debug symbols for audispd-plugins
 Build-Ids: 4f7da97c097b631cdf9677890278d09866e9a17e 68218c6212c1c9b5d0a5d4022bcea9497511475a

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/4f/
-rw-r--r-- root/root     55816 2020-12-20 21:19 ./usr/lib/debug/.build-id/4f/7da97c097b631cdf9677890278d09866e9a17e.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/68/
-rw-r--r-- root/root     30936 2020-12-20 21:19 ./usr/lib/debug/.build-id/68/218c6212c1c9b5d0a5d4022bcea9497511475a.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      4556 2020-12-20 21:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/audispd-plugins.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./usr/share/doc/audispd-plugins-dbgsym -> audispd-plugins


audispd-plugins_3.0-1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 46120 bytes: control archive=1424 bytes.
     138 bytes,     4 lines      conffiles            
     672 bytes,    15 lines      control              
     724 bytes,    10 lines      md5sums              
    1126 bytes,    23 lines   *  postinst             #!/bin/sh
     817 bytes,    10 lines   *  postrm               #!/bin/sh
     817 bytes,    10 lines   *  preinst              #!/bin/sh
     817 bytes,    10 lines   *  prerm                #!/bin/sh
 Package: audispd-plugins
 Source: audit
 Version: 1:3.0-1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 115
 Depends: auditd (>= 1:3.0~), libauparse0 (>= 1:2.5.1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.4-2 (>= 2.4.7)
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Plugins for the audit event dispatcher
  The audispd-plugins package provides plugins for the real-time
  interface to the audit system, audispd. These plugins can do things
  like relay events to remote machines or analyze events for suspicious
  behavior.

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./etc/
drwxr-x--- root/root         0 2020-12-20 21:19 ./etc/audit/
-rw-r----- root/root       751 2020-12-20 21:19 ./etc/audit/audisp-remote.conf
drwxr-x--- root/root         0 2020-12-20 21:19 ./etc/audit/plugins.d/
-rw-r----- root/root       238 2020-12-20 21:19 ./etc/audit/plugins.d/au-remote.conf
-rw-r----- root/root       436 2020-12-20 21:19 ./etc/audit/plugins.d/audispd-zos-remote.conf
-rw-r----- root/root       246 2020-12-20 21:19 ./etc/audit/zos-remote.conf
drwxr-xr-x root/root         0 2020-12-20 21:19 ./sbin/
-rwxr-xr-x root/root     38516 2020-12-20 21:19 ./sbin/audisp-remote
-rwxr-xr-x root/root     26212 2020-12-20 21:19 ./sbin/audispd-zos-remote
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/audispd-plugins/
-rw-r--r-- root/root      7995 2020-12-20 21:19 ./usr/share/doc/audispd-plugins/changelog.Debian.gz
-rw-r--r-- root/root      3715 2020-12-16 20:44 ./usr/share/doc/audispd-plugins/changelog.gz
-rw-r--r-- root/root      1596 2020-12-20 21:19 ./usr/share/doc/audispd-plugins/copyright
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       482 2020-12-20 21:19 ./usr/share/lintian/overrides/audispd-plugins
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/man5/
-rw-r--r-- root/root      3621 2020-12-20 21:19 ./usr/share/man/man5/audisp-remote.conf.5.gz
-rw-r--r-- root/root      1305 2020-12-20 21:19 ./usr/share/man/man5/zos-remote.conf.5.gz
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/man8/
-rw-r--r-- root/root       700 2020-12-20 21:19 ./usr/share/man/man8/audisp-remote.8.gz
-rw-r--r-- root/root      3809 2020-12-20 21:19 ./usr/share/man/man8/audispd-zos-remote.8.gz


auditd-dbgsym_3.0-1_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 466044 bytes: control archive=1032 bytes.
     699 bytes,    12 lines      control              
    1146 bytes,    11 lines      md5sums              
 Package: auditd-dbgsym
 Source: audit
 Version: 1:3.0-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 577
 Depends: auditd (= 1:3.0-1)
 Section: debug
 Priority: optional
 Description: debug symbols for auditd
 Build-Ids: 005aa305978d3d372ee93eef7c2feaf4554dda01 22cabcca8304206f5e49616a10d82274fed0d962 41c962812b0fe2ea7859ef8e191f9e59d0f838e8 420cffa1549bef850548dc19a731c8b206e30936 76769e3f8b63953cb6bd54344b0781e26ddd98ac a7459d55b1abafaf708daf99df148debcfc73fcf a81d46070adec08600abea85c5ccf33604f06bae da2594fb11e3603e6b66c7dd036ec4ec9d71e8c8 fbcd1a0fd7bef8849df64f511e99b6d85015651d fca7facd0f369a568ca5a04c9319a11b292fcc2b

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/00/
-rw-r--r-- root/root     39504 2020-12-20 21:19 ./usr/lib/debug/.build-id/00/5aa305978d3d372ee93eef7c2feaf4554dda01.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/22/
-rw-r--r-- root/root     11600 2020-12-20 21:19 ./usr/lib/debug/.build-id/22/cabcca8304206f5e49616a10d82274fed0d962.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/41/
-rw-r--r-- root/root      8560 2020-12-20 21:19 ./usr/lib/debug/.build-id/41/c962812b0fe2ea7859ef8e191f9e59d0f838e8.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/42/
-rw-r--r-- root/root     15048 2020-12-20 21:19 ./usr/lib/debug/.build-id/42/0cffa1549bef850548dc19a731c8b206e30936.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/76/
-rw-r--r-- root/root    114420 2020-12-20 21:19 ./usr/lib/debug/.build-id/76/769e3f8b63953cb6bd54344b0781e26ddd98ac.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/a7/
-rw-r--r-- root/root     14268 2020-12-20 21:19 ./usr/lib/debug/.build-id/a7/459d55b1abafaf708daf99df148debcfc73fcf.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/a8/
-rw-r--r-- root/root    167036 2020-12-20 21:19 ./usr/lib/debug/.build-id/a8/1d46070adec08600abea85c5ccf33604f06bae.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/da/
-rw-r--r-- root/root     39368 2020-12-20 21:19 ./usr/lib/debug/.build-id/da/2594fb11e3603e6b66c7dd036ec4ec9d71e8c8.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/fb/
-rw-r--r-- root/root     19400 2020-12-20 21:19 ./usr/lib/debug/.build-id/fb/cd1a0fd7bef8849df64f511e99b6d85015651d.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/fc/
-rw-r--r-- root/root    118740 2020-12-20 21:19 ./usr/lib/debug/.build-id/fc/a7facd0f369a568ca5a04c9319a11b292fcc2b.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     17004 2020-12-20 21:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/auditd.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./usr/share/doc/auditd-dbgsym -> auditd


auditd_3.0-1_armhf.deb
----------------------

 new Debian package, version 2.0.
 size 187276 bytes: control archive=4176 bytes.
     188 bytes,     7 lines      conffiles            
     790 bytes,    19 lines      control              
    5521 bytes,    70 lines      md5sums              
    3494 bytes,    97 lines   *  postinst             #!/bin/sh
    2255 bytes,    68 lines   *  postrm               #!/bin/sh
     442 bytes,     7 lines   *  preinst              #!/bin/sh
     842 bytes,    17 lines   *  prerm                #!/bin/sh
 Package: auditd
 Source: audit
 Version: 1:3.0-1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 604
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: lsb-base (>= 3.0-6), mawk | gawk, libaudit1 (>= 1:3.0), libauparse0 (>= 1:2.8), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libwrap0 (>= 7.6-4~)
 Suggests: audispd-plugins
 Breaks: audispd-plugins (<< 1:3.0~)
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: User space tools for security auditing
  The audit package contains the user space utilities for
  storing and searching the audit records generated by
  the audit subsystem in the Linux 2.6 kernel.
  .
  Also contains the audit dispatcher "audisp".

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./etc/
drwxr-x--- root/root         0 2020-12-20 21:19 ./etc/audit/
-rw-r----- root/root       127 2020-12-20 21:19 ./etc/audit/audit-stop.rules
-rw-r----- root/root       855 2020-12-20 21:19 ./etc/audit/auditd.conf
drwxr-x--- root/root         0 2020-12-20 21:19 ./etc/audit/plugins.d/
-rw-r----- root/root       358 2020-12-20 21:19 ./etc/audit/plugins.d/af_unix.conf
-rw-r----- root/root       521 2020-12-20 21:19 ./etc/audit/plugins.d/syslog.conf
drwxr-x--- root/root         0 2020-12-20 21:19 ./etc/audit/rules.d/
-rw-r----- root/root       244 2020-12-20 21:19 ./etc/audit/rules.d/audit.rules
drwxr-xr-x root/root         0 2020-12-20 21:19 ./etc/default/
-rw-r--r-- root/root       485 2020-12-20 21:19 ./etc/default/auditd
drwxr-xr-x root/root         0 2020-12-20 21:19 ./etc/init.d/
-rwxr-xr-x root/root      3617 2020-12-20 21:19 ./etc/init.d/auditd
drwxr-xr-x root/root         0 2020-12-20 21:19 ./lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./lib/systemd/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./lib/systemd/system/
-rw-r--r-- root/root      1491 2020-12-20 21:19 ./lib/systemd/system/auditd.service
drwxr-xr-x root/root         0 2020-12-20 21:19 ./sbin/
-rwxr-xr-x root/root     13864 2020-12-20 21:19 ./sbin/audisp-syslog
-rwxr-xr-x root/root     38548 2020-12-20 21:19 ./sbin/auditctl
-rwxr-xr-x root/root    116368 2020-12-20 21:19 ./sbin/auditd
-rwxr-xr-x root/root      3781 2020-12-20 21:19 ./sbin/augenrules
-rwxr-xr-x root/root     91792 2020-12-20 21:19 ./sbin/aureport
-rwxr-xr-x root/root     95900 2020-12-20 21:19 ./sbin/ausearch
-rwxr-xr-x root/root     13912 2020-12-20 21:19 ./sbin/autrace
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/bin/
-rwxr-xr-x root/root     13912 2020-12-20 21:19 ./usr/bin/aulast
-rwxr-xr-x root/root      9816 2020-12-20 21:19 ./usr/bin/aulastlog
-rwxr-xr-x root/root      9764 2020-12-20 21:19 ./usr/bin/ausyscall
-rwxr-xr-x root/root     26200 2020-12-20 21:19 ./usr/bin/auvirt
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/auditd/
-rw-r--r-- root/root       638 2020-12-20 21:19 ./usr/share/doc/auditd/NEWS.Debian.gz
-rw-r--r-- root/root       762 2020-12-20 21:19 ./usr/share/doc/auditd/README.Debian
-rw-r--r-- root/root      2213 2020-12-16 20:44 ./usr/share/doc/auditd/README.gz
-rw-r--r-- root/root      7995 2020-12-20 21:19 ./usr/share/doc/auditd/changelog.Debian.gz
-rw-r--r-- root/root      3715 2020-12-16 20:44 ./usr/share/doc/auditd/changelog.gz
-rw-r--r-- root/root      1596 2020-12-20 21:19 ./usr/share/doc/auditd/copyright
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/auditd/examples/
-rw-r--r-- root/root       271 2020-12-16 20:44 ./usr/share/doc/auditd/examples/auditd.cron
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/auditd/examples/rules/
-rw-r--r-- root/root       244 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/10-base-config.rules
-rw-r--r-- root/root       284 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/10-no-audit.rules
-rw-r--r-- root/root        93 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/11-loginuid.rules
-rw-r--r-- root/root       333 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/12-cont-fail.rules
-rw-r--r-- root/root       327 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/12-ignore-error.rules
-rw-r--r-- root/root       516 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/20-dont-audit.rules
-rw-r--r-- root/root       273 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/21-no32bit.rules
-rw-r--r-- root/root       252 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/22-ignore-chrony.rules
-rw-r--r-- root/root       506 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/23-ignore-filesystems.rules
-rw-r--r-- root/root      4915 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-nispom.rules
-rw-r--r-- root/root      1500 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-1-create-failed.rules
-rw-r--r-- root/root       746 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-1-create-success.rules
-rw-r--r-- root/root      1646 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-2-modify-failed.rules
-rw-r--r-- root/root       826 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-2-modify-success.rules
-rw-r--r-- root/root       593 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-3-access-failed.rules
-rw-r--r-- root/root       383 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-3-access-success.rules
-rw-r--r-- root/root       562 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-4-delete-failed.rules
-rw-r--r-- root/root       284 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-4-delete-success.rules
-rw-r--r-- root/root       816 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-5-perm-change-failed.rules
-rw-r--r-- root/root       414 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-5-perm-change-success.rules
-rw-r--r-- root/root       579 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-6-owner-change-failed.rules
-rw-r--r-- root/root       295 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-6-owner-change-success.rules
-rw-r--r-- root/root      5292 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-ospp-v42.rules
-rw-r--r-- root/root      5954 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-pci-dss-v31.rules
-rw-r--r-- root/root      6593 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/30-stig.rules
-rw-r--r-- root/root      1458 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/31-privileged.rules
-rw-r--r-- root/root       213 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/32-power-abuse.rules
-rw-r--r-- root/root       156 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/40-local.rules
-rw-r--r-- root/root       439 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/41-containers.rules
-rw-r--r-- root/root       672 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/42-injection.rules
-rw-r--r-- root/root       398 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/43-module-load.rules
-rw-r--r-- root/root       326 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/70-einval.rules
-rw-r--r-- root/root       151 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/71-networking.rules
-rw-r--r-- root/root        86 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/99-finalize.rules
-rw-r--r-- root/root      1202 2020-12-16 20:44 ./usr/share/doc/auditd/examples/rules/README-rules
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/lintian/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1103 2020-12-20 21:19 ./usr/share/lintian/overrides/auditd
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/man5/
-rw-r--r-- root/root      1294 2020-12-20 21:19 ./usr/share/man/man5/auditd-plugins.5.gz
-rw-r--r-- root/root      6262 2020-12-20 21:19 ./usr/share/man/man5/auditd.conf.5.gz
-rw-r--r-- root/root      2052 2020-12-20 21:19 ./usr/share/man/man5/ausearch-expression.5.gz
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/man7/
-rw-r--r-- root/root      4725 2020-12-20 21:19 ./usr/share/man/man7/audit.rules.7.gz
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/man8/
-rw-r--r-- root/root       789 2020-12-20 21:19 ./usr/share/man/man8/audisp-syslog.8.gz
-rw-r--r-- root/root      7117 2020-12-20 21:19 ./usr/share/man/man8/auditctl.8.gz
-rw-r--r-- root/root      1708 2020-12-20 21:19 ./usr/share/man/man8/auditd.8.gz
-rw-r--r-- root/root       685 2020-12-20 21:19 ./usr/share/man/man8/augenrules.8.gz
-rw-r--r-- root/root      1053 2020-12-20 21:19 ./usr/share/man/man8/aulast.8.gz
-rw-r--r-- root/root       474 2020-12-20 21:19 ./usr/share/man/man8/aulastlog.8.gz
-rw-r--r-- root/root      2470 2020-12-20 21:19 ./usr/share/man/man8/aureport.8.gz
-rw-r--r-- root/root      5419 2020-12-20 21:19 ./usr/share/man/man8/ausearch.8.gz
-rw-r--r-- root/root      1032 2020-12-20 21:19 ./usr/share/man/man8/ausyscall.8.gz
-rw-r--r-- root/root       667 2020-12-20 21:19 ./usr/share/man/man8/autrace.8.gz
-rw-r--r-- root/root      1712 2020-12-20 21:19 ./usr/share/man/man8/auvirt.8.gz
drwxr-xr-x root/root         0 2020-12-20 21:19 ./var/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./var/log/
drwxr-x--- root/adm          0 2020-12-20 21:19 ./var/log/audit/


libaudit-dev_3.0-1_armhf.deb
----------------------------

 new Debian package, version 2.0.
 size 79812 bytes: control archive=1732 bytes.
     522 bytes,    15 lines      control              
    2913 bytes,    37 lines      md5sums              
 Package: libaudit-dev
 Source: audit
 Version: 1:3.0-1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 237
 Depends: libaudit1 (= 1:3.0-1), libcap-ng-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for security auditing
  The audit-libs-devel package contains the static libraries and header
  files needed for developing applications that need to use the audit
  framework libraries.

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/include/
-rw-r--r-- root/root     26852 2020-12-20 21:19 ./usr/include/libaudit.h
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    142862 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/libaudit.a
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/libaudit.so -> /lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       272 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/aclocal/
-rw-r--r-- root/root      1149 2020-12-20 21:19 ./usr/share/aclocal/audit.m4
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/libaudit-dev/
-rw-r--r-- root/root      7995 2020-12-20 21:19 ./usr/share/doc/libaudit-dev/changelog.Debian.gz
-rw-r--r-- root/root      3715 2020-12-16 20:44 ./usr/share/doc/libaudit-dev/changelog.gz
-rw-r--r-- root/root      1596 2020-12-20 21:19 ./usr/share/doc/libaudit-dev/copyright
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/libaudit-dev/examples/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/libaudit-dev/examples/plugin/
-rw-r--r-- root/root      6463 2020-12-16 20:44 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c
-rw-r--r-- root/root       220 2020-12-16 20:44 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/man3/
-rw-r--r-- root/root       949 2020-12-20 21:19 ./usr/share/man/man3/audit_add_rule_data.3.gz
-rw-r--r-- root/root       401 2020-12-20 21:19 ./usr/share/man/man3/audit_add_watch.3.gz
-rw-r--r-- root/root       461 2020-12-20 21:19 ./usr/share/man/man3/audit_delete_rule_data.3.gz
-rw-r--r-- root/root       389 2020-12-20 21:19 ./usr/share/man/man3/audit_detect_machine.3.gz
-rw-r--r-- root/root       854 2020-12-20 21:19 ./usr/share/man/man3/audit_encode_nv_string.3.gz
-rw-r--r-- root/root       528 2020-12-20 21:19 ./usr/share/man/man3/audit_get_reply.3.gz
-rw-r--r-- root/root       462 2020-12-20 21:19 ./usr/share/man/man3/audit_get_session.3.gz
-rw-r--r-- root/root       442 2020-12-20 21:19 ./usr/share/man/man3/audit_getloginuid.3.gz
-rw-r--r-- root/root       900 2020-12-20 21:19 ./usr/share/man/man3/audit_log_acct_message.3.gz
-rw-r--r-- root/root       882 2020-12-20 21:19 ./usr/share/man/man3/audit_log_semanage_message.3.gz
-rw-r--r-- root/root       643 2020-12-20 21:19 ./usr/share/man/man3/audit_log_user_avc_message.3.gz
-rw-r--r-- root/root       768 2020-12-20 21:19 ./usr/share/man/man3/audit_log_user_comm_message.3.gz
-rw-r--r-- root/root       640 2020-12-20 21:19 ./usr/share/man/man3/audit_log_user_command.3.gz
-rw-r--r-- root/root       746 2020-12-20 21:19 ./usr/share/man/man3/audit_log_user_message.3.gz
-rw-r--r-- root/root       506 2020-12-20 21:19 ./usr/share/man/man3/audit_open.3.gz
-rw-r--r-- root/root       429 2020-12-20 21:19 ./usr/share/man/man3/audit_request_rules_list_data.3.gz
-rw-r--r-- root/root       519 2020-12-20 21:19 ./usr/share/man/man3/audit_request_signal_info.3.gz
-rw-r--r-- root/root       623 2020-12-20 21:19 ./usr/share/man/man3/audit_request_status.3.gz
-rw-r--r-- root/root       499 2020-12-20 21:19 ./usr/share/man/man3/audit_set_backlog_limit.3.gz
-rw-r--r-- root/root       500 2020-12-20 21:19 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz
-rw-r--r-- root/root       607 2020-12-20 21:19 ./usr/share/man/man3/audit_set_enabled.3.gz
-rw-r--r-- root/root       616 2020-12-20 21:19 ./usr/share/man/man3/audit_set_failure.3.gz
-rw-r--r-- root/root       565 2020-12-20 21:19 ./usr/share/man/man3/audit_set_pid.3.gz
-rw-r--r-- root/root       478 2020-12-20 21:19 ./usr/share/man/man3/audit_set_rate_limit.3.gz
-rw-r--r-- root/root       547 2020-12-20 21:19 ./usr/share/man/man3/audit_setloginuid.3.gz
-rw-r--r-- root/root       412 2020-12-20 21:19 ./usr/share/man/man3/audit_update_watch_perms.3.gz
-rw-r--r-- root/root      1071 2020-12-20 21:19 ./usr/share/man/man3/get_auditfail_action.3.gz
-rw-r--r-- root/root       618 2020-12-20 21:19 ./usr/share/man/man3/set_aumessage_mode.3.gz


libaudit1-dbgsym_3.0-1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 61832 bytes: control archive=532 bytes.
     355 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libaudit1-dbgsym
 Source: audit
 Version: 1:3.0-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 80
 Depends: libaudit1 (= 1:3.0-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libaudit1
 Build-Ids: 4322e4379c604393d8b437352e3d7d125c8659a4

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/43/
-rw-r--r-- root/root     71304 2020-12-20 21:19 ./usr/lib/debug/.build-id/43/22e4379c604393d8b437352e3d7d125c8659a4.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./usr/share/doc/libaudit1-dbgsym -> libaudit1


libaudit1_3.0-1_armhf.deb
-------------------------

 new Debian package, version 2.0.
 size 46768 bytes: control archive=1532 bytes.
     537 bytes,    15 lines      control              
     293 bytes,     4 lines      md5sums              
      32 bytes,     1 lines      shlibs               
    3033 bytes,    87 lines      symbols              
      65 bytes,     2 lines      triggers             
 Package: libaudit1
 Source: audit
 Version: 1:3.0-1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 142
 Depends: libaudit-common (>= 1:3.0-1), libc6 (>= 2.28), libcap-ng0 (>= 0.7.9)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for security auditing
  The audit-libs package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./lib/arm-linux-gnueabihf/libaudit.so.1 -> libaudit.so.1.0.0
-rw-r--r-- root/root    116032 2020-12-20 21:19 ./lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/libaudit1/
-rw-r--r-- root/root      7995 2020-12-20 21:19 ./usr/share/doc/libaudit1/changelog.Debian.gz
-rw-r--r-- root/root      3715 2020-12-16 20:44 ./usr/share/doc/libaudit1/changelog.gz
-rw-r--r-- root/root      1596 2020-12-20 21:19 ./usr/share/doc/libaudit1/copyright


libauparse-dev_3.0-1_armhf.deb
------------------------------

 new Debian package, version 2.0.
 size 95904 bytes: control archive=2152 bytes.
     529 bytes,    15 lines      control              
    4465 bytes,    57 lines      md5sums              
 Package: libauparse-dev
 Source: audit
 Version: 1:3.0-1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 271
 Depends: libauparse0 (= 1:3.0-1)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for the libauparse0 library
  The audit-libs parse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/include/
-rw-r--r-- root/root      3943 2020-12-20 21:19 ./usr/include/auparse-defs.h
-rw-r--r-- root/root      6552 2020-12-20 21:19 ./usr/include/auparse.h
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    184478 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/libauparse.a
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/libauparse.so -> /lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       276 2020-12-20 21:19 ./usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/libauparse-dev/
-rw-r--r-- root/root      7995 2020-12-20 21:19 ./usr/share/doc/libauparse-dev/changelog.Debian.gz
-rw-r--r-- root/root      3715 2020-12-16 20:44 ./usr/share/doc/libauparse-dev/changelog.gz
-rw-r--r-- root/root      1596 2020-12-20 21:19 ./usr/share/doc/libauparse-dev/copyright
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/man/man3/
-rw-r--r-- root/root       781 2020-12-20 21:19 ./usr/share/man/man3/auparse_add_callback.3.gz
-rw-r--r-- root/root       392 2020-12-20 21:19 ./usr/share/man/man3/auparse_destroy.3.gz
-rw-r--r-- root/root      1315 2020-12-20 21:19 ./usr/share/man/man3/auparse_feed.3.gz
-rw-r--r-- root/root       364 2020-12-20 21:19 ./usr/share/man/man3/auparse_feed_age_events.3.gz
-rw-r--r-- root/root       374 2020-12-20 21:19 ./usr/share/man/man3/auparse_feed_has_data.3.gz
-rw-r--r-- root/root       457 2020-12-20 21:19 ./usr/share/man/man3/auparse_find_field.3.gz
-rw-r--r-- root/root       425 2020-12-20 21:19 ./usr/share/man/man3/auparse_find_field_next.3.gz
-rw-r--r-- root/root       342 2020-12-20 21:19 ./usr/share/man/man3/auparse_first_field.3.gz
-rw-r--r-- root/root       365 2020-12-20 21:19 ./usr/share/man/man3/auparse_first_record.3.gz
-rw-r--r-- root/root       381 2020-12-20 21:19 ./usr/share/man/man3/auparse_flush_feed.3.gz
-rw-r--r-- root/root       349 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_field_int.3.gz
-rw-r--r-- root/root       349 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_field_name.3.gz
-rw-r--r-- root/root       428 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_field_num.3.gz
-rw-r--r-- root/root       358 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_field_str.3.gz
-rw-r--r-- root/root       452 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_field_type.3.gz
-rw-r--r-- root/root       391 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_filename.3.gz
-rw-r--r-- root/root       463 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_line_number.3.gz
-rw-r--r-- root/root       339 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_milli.3.gz
-rw-r--r-- root/root       437 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_node.3.gz
-rw-r--r-- root/root       320 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_num_fields.3.gz
-rw-r--r-- root/root       310 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_num_records.3.gz
-rw-r--r-- root/root       428 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_record_num.3.gz
-rw-r--r-- root/root       318 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_record_text.3.gz
-rw-r--r-- root/root       351 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_serial.3.gz
-rw-r--r-- root/root       364 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_time.3.gz
-rw-r--r-- root/root       503 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_timestamp.3.gz
-rw-r--r-- root/root       323 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_type.3.gz
-rw-r--r-- root/root       353 2020-12-20 21:19 ./usr/share/man/man3/auparse_get_type_name.3.gz
-rw-r--r-- root/root       459 2020-12-20 21:19 ./usr/share/man/man3/auparse_goto_field_num.3.gz
-rw-r--r-- root/root       463 2020-12-20 21:19 ./usr/share/man/man3/auparse_goto_record_num.3.gz
-rw-r--r-- root/root       737 2020-12-20 21:19 ./usr/share/man/man3/auparse_init.3.gz
-rw-r--r-- root/root       897 2020-12-20 21:19 ./usr/share/man/man3/auparse_interpret_field.3.gz
-rw-r--r-- root/root       387 2020-12-20 21:19 ./usr/share/man/man3/auparse_next_event.3.gz
-rw-r--r-- root/root       332 2020-12-20 21:19 ./usr/share/man/man3/auparse_next_field.3.gz
-rw-r--r-- root/root       470 2020-12-20 21:19 ./usr/share/man/man3/auparse_next_record.3.gz
-rw-r--r-- root/root       390 2020-12-20 21:19 ./usr/share/man/man3/auparse_node_compare.3.gz
-rw-r--r-- root/root       532 2020-12-20 21:19 ./usr/share/man/man3/auparse_normalize.3.gz
-rw-r--r-- root/root       840 2020-12-20 21:19 ./usr/share/man/man3/auparse_normalize_functions.3.gz
-rw-r--r-- root/root       352 2020-12-20 21:19 ./usr/share/man/man3/auparse_reset.3.gz
-rw-r--r-- root/root       703 2020-12-20 21:19 ./usr/share/man/man3/auparse_set_escape_mode.3.gz
-rw-r--r-- root/root       340 2020-12-20 21:19 ./usr/share/man/man3/auparse_timestamp_compare.3.gz
-rw-r--r-- root/root       797 2020-12-20 21:19 ./usr/share/man/man3/ausearch_add_expression.3.gz
-rw-r--r-- root/root       871 2020-12-20 21:19 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz
-rw-r--r-- root/root       914 2020-12-20 21:19 ./usr/share/man/man3/ausearch_add_item.3.gz
-rw-r--r-- root/root       570 2020-12-20 21:19 ./usr/share/man/man3/ausearch_add_regex.3.gz
-rw-r--r-- root/root       870 2020-12-20 21:19 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz
-rw-r--r-- root/root       883 2020-12-20 21:19 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz
-rw-r--r-- root/root       310 2020-12-20 21:19 ./usr/share/man/man3/ausearch_clear.3.gz
-rw-r--r-- root/root       413 2020-12-20 21:19 ./usr/share/man/man3/ausearch_next_event.3.gz
-rw-r--r-- root/root       519 2020-12-20 21:19 ./usr/share/man/man3/ausearch_set_stop.3.gz


libauparse0-dbgsym_3.0-1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 146812 bytes: control archive=536 bytes.
     362 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libauparse0-dbgsym
 Source: audit
 Version: 1:3.0-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 168
 Depends: libauparse0 (= 1:3.0-1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libauparse0
 Build-Ids: a614a1d3a18e0add7241bf8e7bd196c50614a0af

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/a6/
-rw-r--r-- root/root    161368 2020-12-20 21:19 ./usr/lib/debug/.build-id/a6/14a1d3a18e0add7241bf8e7bd196c50614a0af.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./usr/share/doc/libauparse0-dbgsym -> libauparse0


libauparse0_3.0-1_armhf.deb
---------------------------

 new Debian package, version 2.0.
 size 56028 bytes: control archive=1440 bytes.
     568 bytes,    17 lines      control              
     301 bytes,     4 lines      md5sums              
      36 bytes,     1 lines      shlibs               
    3043 bytes,    79 lines      symbols              
      65 bytes,     2 lines      triggers             
 Package: libauparse0
 Source: audit
 Version: 1:3.0-1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 146
 Depends: libaudit1 (>= 1:2.2.1), libc6 (>= 2.8)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for parsing security auditing
  The libauparse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.
  .
  This package contains the libauparse0 library.

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./lib/arm-linux-gnueabihf/libauparse.so.0 -> libauparse.so.0.0.0
-rw-r--r-- root/root    120120 2020-12-20 21:19 ./lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/libauparse0/
-rw-r--r-- root/root      7995 2020-12-20 21:19 ./usr/share/doc/libauparse0/changelog.Debian.gz
-rw-r--r-- root/root      3715 2020-12-16 20:44 ./usr/share/doc/libauparse0/changelog.gz
-rw-r--r-- root/root      1596 2020-12-20 21:19 ./usr/share/doc/libauparse0/copyright


python3-audit-dbgsym_3.0-1_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 233784 bytes: control archive=628 bytes.
     392 bytes,    12 lines      control              
     305 bytes,     3 lines      md5sums              
 Package: python3-audit-dbgsym
 Source: audit
 Version: 1:3.0-1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 290
 Depends: python3-audit (= 1:3.0-1)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-audit
 Build-Ids: 7bb941e624b45ab0ac5a591b2fb5c57baaddc500 81d6cb5f2c6628c440acd0dfadd3cd23ab9e2dec

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/7b/
-rw-r--r-- root/root    239444 2020-12-20 21:19 ./usr/lib/debug/.build-id/7b/b941e624b45ab0ac5a591b2fb5c57baaddc500.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.build-id/81/
-rw-r--r-- root/root     40872 2020-12-20 21:19 ./usr/lib/debug/.build-id/81/d6cb5f2c6628c440acd0dfadd3cd23ab9e2dec.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      2340 2020-12-20 21:19 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/python3-audit.debug
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
lrwxrwxrwx root/root         0 2020-12-20 21:19 ./usr/share/doc/python3-audit-dbgsym -> python3-audit


python3-audit_3.0-1_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 60532 bytes: control archive=1152 bytes.
     634 bytes,    15 lines      control              
     513 bytes,     6 lines      md5sums              
     251 bytes,    12 lines   *  postinst             #!/bin/sh
     400 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-audit
 Source: audit
 Version: 1:3.0-1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 274
 Depends: python3 (<< 3.10), python3 (>= 3.9~), python3:any, libaudit1 (>= 1:3.0), libauparse0 (>= 1:2.8), libc6 (>= 2.4)
 Provides: python3.9-audit
 Section: python
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Python3 bindings for security auditing
  The package contains the Python3 bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2020-12-20 21:19 ./
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/python3/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    162512 2020-12-20 21:19 ./usr/lib/python3/dist-packages/_audit.cpython-39-arm-linux-gnueabihf.so
-rw-r--r-- root/root     39653 2020-12-20 21:19 ./usr/lib/python3/dist-packages/audit.py
-rw-r--r-- root/root     52088 2020-12-20 21:19 ./usr/lib/python3/dist-packages/auparse.cpython-39-arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/
drwxr-xr-x root/root         0 2020-12-20 21:19 ./usr/share/doc/python3-audit/
-rw-r--r-- root/root      7995 2020-12-20 21:19 ./usr/share/doc/python3-audit/changelog.Debian.gz
-rw-r--r-- root/root      3715 2020-12-16 20:44 ./usr/share/doc/python3-audit/changelog.gz
-rw-r--r-- root/root      1596 2020-12-20 21:19 ./usr/share/doc/python3-audit/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 40936
Build-Time: 144
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 367
Job: audit_1:3.0-1
Machine Architecture: armhf
Package: audit
Package-Time: 529
Source-Version: 1:3.0-1
Space: 40936
Status: successful
Version: 1:3.0-1
--------------------------------------------------------------------------------
Finished at 2020-12-26T05:27:59Z
Build needed 00:08:49, 40936k disk space