Raspbian Package Auto-Building

Build log for audit (1:3.0.7-1.1) on armhf

audit1:3.0.7-1.1armhf → 2022-09-26 03:27:58

sbuild (Debian sbuild) 0.72.0 (25 Oct 2016) on mb-lxc-01

+==============================================================================+
| audit 1:3.0.7-1.1 (armhf)                    Mon, 26 Sep 2022 03:17:29 +0000 |
+==============================================================================+

Package: audit
Version: 1:3.0.7-1.1
Source Version: 1:3.0.7-1.1
Distribution: bookworm-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bookworm-staging-armhf-sbuild-5ddb5233-a9a8-4dbd-acc3-bb5080bb470e' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.4.1/private bookworm-staging InRelease [11.3 kB]
Get:2 http://172.17.4.1/private bookworm-staging/main Sources [13.3 MB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf Packages [14.1 MB]
Fetched 27.4 MB in 10s (2848 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
W: http://172.17.4.1/private/dists/bookworm-staging/InRelease: Key is stored in legacy trusted.gpg keyring (/etc/apt/trusted.gpg), see the DEPRECATION section in apt-key(8) for details.

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'audit' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/debian/audit.git
Please use:
git clone https://salsa.debian.org/debian/audit.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 1201 kB of source archives.
Get:1 http://172.17.4.1/private bookworm-staging/main audit 1:3.0.7-1.1 (dsc) [2500 B]
Get:2 http://172.17.4.1/private bookworm-staging/main audit 1:3.0.7-1.1 (tar) [1180 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main audit 1:3.0.7-1.1 (diff) [18.7 kB]
Fetched 1201 kB in 0s (3955 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/audit-rfot7o/audit-3.0.7' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/audit-rfot7o' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-5tElEo/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-5tElEo/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-5tElEo/gpg/trustdb.gpg: trustdb created
gpg: key 37145E60F90AF620: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 37145E60F90AF620: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 37145E60F90AF620: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ Packages [432 B]
Fetched 2108 B in 0s (9279 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 30 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (68.1 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12805 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in linux-any all)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 12), dh-python, dpkg-dev (>= 1.16.1~), libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any, libpython3-all-dev, swig
Filtered Build-Depends: debhelper-compat (= 12), dh-python, dpkg-dev (>= 1.16.1~), libcap-ng-dev, libkrb5-dev, libldap2-dev, libwrap0-dev, linux-libc-dev (>= 5.9~), python3-all-dev:any, libpython3-all-dev, swig
dpkg-deb: building package 'sbuild-build-depends-audit-dummy' in '/<<BUILDDIR>>/resolver-5tElEo/apt_archive/sbuild-build-depends-audit-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-audit-dummy sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ Release [963 B]
Get:3 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ Sources [595 B]
Get:5 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ Packages [655 B]
Fetched 2583 B in 0s (12.3 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install audit build dependencies (apt-based resolver)
-----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils comerr-dev debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism dwz e2fsprogs file gettext
  gettext-base groff-base intltool-debian krb5-multidev libarchive-zip-perl
  libcap-ng-dev libcom-err2 libdebhelper-perl libelf1 libexpat1 libexpat1-dev
  libext2fs2 libfile-stripnondeterminism-perl libgssrpc4 libicu71 libjs-jquery
  libjs-sphinxdoc libjs-underscore libkadm5clnt-mit12 libkadm5srv-mit12
  libkdb5-10 libkrb5-dev libldap-2.5-0 libldap-dev libldap2-dev libmagic-mgc
  libmagic1 libmpdec3 libpipeline1 libpython3-all-dev libpython3-dev
  libpython3-stdlib libpython3.10 libpython3.10-dev libpython3.10-minimal
  libpython3.10-stdlib libss2 libsub-override-perl libtool libuchardet0
  libwrap0 libwrap0-dev libxml2 logsave m4 man-db media-types po-debconf
  python3 python3-all python3-all-dev python3-dev python3-distutils
  python3-lib2to3 python3-minimal python3.10 python3.10-dev python3.10-minimal
  swig swig4.0 zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc doc-base dh-make flit
  python3-build python3-tomli python3-installer gpart parted fuse2fs
  e2fsck-static gettext-doc libasprintf-dev libgettextpo-dev groff krb5-doc
  krb5-user libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor
  less www-browser libmail-box-perl python3-doc python3-tk python3-venv
  python3.10-venv python3.10-doc binfmt-support swig-doc swig-examples
  swig4.0-examples swig4.0-doc
Recommended packages:
  e2fsprogs-l10n curl | wget | lynx libarchive-cpio-perl javascript-common
  libldap-common libltdl-dev libmail-sendmail-perl
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev bsdextrautils comerr-dev debhelper
  dh-autoreconf dh-python dh-strip-nondeterminism dwz file gettext
  gettext-base groff-base intltool-debian krb5-multidev libarchive-zip-perl
  libcap-ng-dev libdebhelper-perl libelf1 libexpat1 libexpat1-dev
  libfile-stripnondeterminism-perl libgssrpc4 libicu71 libjs-jquery
  libjs-sphinxdoc libjs-underscore libkadm5clnt-mit12 libkadm5srv-mit12
  libkdb5-10 libkrb5-dev libldap-dev libldap2-dev libmagic-mgc libmagic1
  libmpdec3 libpipeline1 libpython3-all-dev libpython3-dev libpython3-stdlib
  libpython3.10 libpython3.10-dev libpython3.10-minimal libpython3.10-stdlib
  libsub-override-perl libtool libuchardet0 libwrap0 libwrap0-dev libxml2 m4
  man-db media-types po-debconf python3 python3-all python3-all-dev
  python3-dev python3-distutils python3-lib2to3 python3-minimal python3.10
  python3.10-dev python3.10-minimal sbuild-build-depends-audit-dummy swig
  swig4.0 zlib1g-dev
The following packages will be upgraded:
  e2fsprogs libcom-err2 libext2fs2 libldap-2.5-0 libss2 logsave
6 upgraded, 70 newly installed, 0 to remove and 24 not upgraded.
Need to get 33.0 MB of archives.
After this operation, 126 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-5tElEo/apt_archive ./ sbuild-build-depends-audit-dummy 0.invalid.0 [940 B]
Get:2 http://172.17.4.1/private bookworm-staging/main armhf logsave armhf 1.46.6~rc1-1 [76.2 kB]
Get:3 http://172.17.4.1/private bookworm-staging/main armhf libext2fs2 armhf 1.46.6~rc1-1 [240 kB]
Get:4 http://172.17.4.1/private bookworm-staging/main armhf e2fsprogs armhf 1.46.6~rc1-1 [574 kB]
Get:5 http://172.17.4.1/private bookworm-staging/main armhf libpython3.10-minimal armhf 3.10.7-1 [813 kB]
Get:6 http://172.17.4.1/private bookworm-staging/main armhf libexpat1 armhf 2.4.9-1 [83.3 kB]
Get:7 http://172.17.4.1/private bookworm-staging/main armhf python3.10-minimal armhf 3.10.7-1 [1518 kB]
Get:8 http://172.17.4.1/private bookworm-staging/main armhf python3-minimal armhf 3.10.6-1 [38.7 kB]
Get:9 http://172.17.4.1/private bookworm-staging/main armhf media-types all 8.0.0 [33.4 kB]
Get:10 http://172.17.4.1/private bookworm-staging/main armhf libmpdec3 armhf 2.5.1-2+rpi1 [73.5 kB]
Get:11 http://172.17.4.1/private bookworm-staging/main armhf libpython3.10-stdlib armhf 3.10.7-1 [1598 kB]
Get:12 http://172.17.4.1/private bookworm-staging/main armhf python3.10 armhf 3.10.7-1 [547 kB]
Get:13 http://172.17.4.1/private bookworm-staging/main armhf libpython3-stdlib armhf 3.10.6-1 [21.7 kB]
Get:14 http://172.17.4.1/private bookworm-staging/main armhf python3 armhf 3.10.6-1 [38.2 kB]
Get:15 http://172.17.4.1/private bookworm-staging/main armhf libldap-2.5-0 armhf 2.5.13+dfsg-1 [202 kB]
Get:16 http://172.17.4.1/private bookworm-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:17 http://172.17.4.1/private bookworm-staging/main armhf groff-base armhf 1.22.4-8 [793 kB]
Get:18 http://172.17.4.1/private bookworm-staging/main armhf bsdextrautils armhf 2.38.1-1 [137 kB]
Get:19 http://172.17.4.1/private bookworm-staging/main armhf libpipeline1 armhf 1.5.6-3 [34.3 kB]
Get:20 http://172.17.4.1/private bookworm-staging/main armhf man-db armhf 2.10.2-3 [1364 kB]
Get:21 http://172.17.4.1/private bookworm-staging/main armhf libmagic-mgc armhf 1:5.41-4 [295 kB]
Get:22 http://172.17.4.1/private bookworm-staging/main armhf libmagic1 armhf 1:5.41-4 [120 kB]
Get:23 http://172.17.4.1/private bookworm-staging/main armhf file armhf 1:5.41-4 [65.8 kB]
Get:24 http://172.17.4.1/private bookworm-staging/main armhf gettext-base armhf 0.21-9 [171 kB]
Get:25 http://172.17.4.1/private bookworm-staging/main armhf m4 armhf 1.4.19-1 [260 kB]
Get:26 http://172.17.4.1/private bookworm-staging/main armhf autoconf all 2.71-2 [343 kB]
Get:27 http://172.17.4.1/private bookworm-staging/main armhf autotools-dev all 20220109.1 [51.6 kB]
Get:28 http://172.17.4.1/private bookworm-staging/main armhf automake all 1:1.16.5-1.3 [823 kB]
Get:29 http://172.17.4.1/private bookworm-staging/main armhf autopoint all 0.21-9 [510 kB]
Get:30 http://172.17.4.1/private bookworm-staging/main armhf libcom-err2 armhf 1.46.6~rc1-1 [75.3 kB]
Get:31 http://172.17.4.1/private bookworm-staging/main armhf comerr-dev armhf 2.1-1.46.6~rc1-1 [108 kB]
Get:32 http://172.17.4.1/private bookworm-staging/main armhf libdebhelper-perl all 13.9.1 [196 kB]
Get:33 http://172.17.4.1/private bookworm-staging/main armhf libtool all 2.4.7-4 [526 kB]
Get:34 http://172.17.4.1/private bookworm-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:35 http://172.17.4.1/private bookworm-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:36 http://172.17.4.1/private bookworm-staging/main armhf libsub-override-perl all 0.09-3 [10.4 kB]
Get:37 http://172.17.4.1/private bookworm-staging/main armhf libfile-stripnondeterminism-perl all 1.13.0-1 [26.6 kB]
Get:38 http://172.17.4.1/private bookworm-staging/main armhf dh-strip-nondeterminism all 1.13.0-1 [15.8 kB]
Get:39 http://172.17.4.1/private bookworm-staging/main armhf libelf1 armhf 0.187-2+rpi2 [177 kB]
Get:40 http://172.17.4.1/private bookworm-staging/main armhf dwz armhf 0.14-1 [83.0 kB]
Get:41 http://172.17.4.1/private bookworm-staging/main armhf libicu71 armhf 71.1-3 [8855 kB]
Get:42 http://172.17.4.1/private bookworm-staging/main armhf libxml2 armhf 2.9.14+dfsg-1 [591 kB]
Get:43 http://172.17.4.1/private bookworm-staging/main armhf gettext armhf 0.21-9 [1220 kB]
Get:44 http://172.17.4.1/private bookworm-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:45 http://172.17.4.1/private bookworm-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:46 http://172.17.4.1/private bookworm-staging/main armhf debhelper all 13.9.1 [1071 kB]
Get:47 http://172.17.4.1/private bookworm-staging/main armhf python3-lib2to3 all 3.10.7-1 [79.9 kB]
Get:48 http://172.17.4.1/private bookworm-staging/main armhf python3-distutils all 3.10.7-1 [141 kB]
Get:49 http://172.17.4.1/private bookworm-staging/main armhf dh-python all 5.20220819+rpi1 [114 kB]
Get:50 http://172.17.4.1/private bookworm-staging/main armhf libgssrpc4 armhf 1.20-1 [84.0 kB]
Get:51 http://172.17.4.1/private bookworm-staging/main armhf libkdb5-10 armhf 1.20-1 [68.4 kB]
Get:52 http://172.17.4.1/private bookworm-staging/main armhf libkadm5srv-mit12 armhf 1.20-1 [78.7 kB]
Get:53 http://172.17.4.1/private bookworm-staging/main armhf libkadm5clnt-mit12 armhf 1.20-1 [69.0 kB]
Get:54 http://172.17.4.1/private bookworm-staging/main armhf krb5-multidev armhf 1.20-1 [158 kB]
Get:55 http://172.17.4.1/private bookworm-staging/main armhf libcap-ng-dev armhf 0.8.3-1 [32.1 kB]
Get:56 http://172.17.4.1/private bookworm-staging/main armhf libexpat1-dev armhf 2.4.9-1 [136 kB]
Get:57 http://172.17.4.1/private bookworm-staging/main armhf libjs-jquery all 3.6.1+dfsg+~3.5.14-1 [326 kB]
Get:58 http://172.17.4.1/private bookworm-staging/main armhf libjs-underscore all 1.13.4~dfsg+~1.11.4-1 [119 kB]
Get:59 http://172.17.4.1/private bookworm-staging/main armhf libjs-sphinxdoc all 4.5.0-4 [142 kB]
Get:60 http://172.17.4.1/private bookworm-staging/main armhf libkrb5-dev armhf 1.20-1 [47.6 kB]
Get:61 http://172.17.4.1/private bookworm-staging/main armhf libldap-dev armhf 2.5.13+dfsg-1 [306 kB]
Get:62 http://172.17.4.1/private bookworm-staging/main armhf libldap2-dev all 2.5.13+dfsg-1 [69.9 kB]
Get:63 http://172.17.4.1/private bookworm-staging/main armhf libpython3.10 armhf 3.10.7-1 [1457 kB]
Get:64 http://172.17.4.1/private bookworm-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-4.1 [183 kB]
Get:65 http://172.17.4.1/private bookworm-staging/main armhf libpython3.10-dev armhf 3.10.7-1 [2917 kB]
Get:66 http://172.17.4.1/private bookworm-staging/main armhf libpython3-dev armhf 3.10.6-1 [22.0 kB]
Get:67 http://172.17.4.1/private bookworm-staging/main armhf libpython3-all-dev armhf 3.10.6-1 [1068 B]
Get:68 http://172.17.4.1/private bookworm-staging/main armhf libss2 armhf 1.46.6~rc1-1 [78.9 kB]
Get:69 http://172.17.4.1/private bookworm-staging/main armhf libwrap0 armhf 7.6.q-31 [56.4 kB]
Get:70 http://172.17.4.1/private bookworm-staging/main armhf libwrap0-dev armhf 7.6.q-31 [18.6 kB]
Get:71 http://172.17.4.1/private bookworm-staging/main armhf python3-all armhf 3.10.6-1 [1060 B]
Get:72 http://172.17.4.1/private bookworm-staging/main armhf python3.10-dev armhf 3.10.7-1 [515 kB]
Get:73 http://172.17.4.1/private bookworm-staging/main armhf python3-dev armhf 3.10.6-1 [25.4 kB]
Get:74 http://172.17.4.1/private bookworm-staging/main armhf python3-all-dev armhf 3.10.6-1 [1068 B]
Get:75 http://172.17.4.1/private bookworm-staging/main armhf swig4.0 armhf 4.0.2-2 [1221 kB]
Get:76 http://172.17.4.1/private bookworm-staging/main armhf swig all 4.0.2-2 [330 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 33.0 MB in 3s (9853 kB/s)
(Reading database ... 12805 files and directories currently installed.)
Preparing to unpack .../logsave_1.46.6~rc1-1_armhf.deb ...
Unpacking logsave (1.46.6~rc1-1) over (1.46.5-2) ...
Preparing to unpack .../libext2fs2_1.46.6~rc1-1_armhf.deb ...
Unpacking libext2fs2:armhf (1.46.6~rc1-1) over (1.46.5-2) ...
Setting up libext2fs2:armhf (1.46.6~rc1-1) ...
(Reading database ... 12805 files and directories currently installed.)
Preparing to unpack .../e2fsprogs_1.46.6~rc1-1_armhf.deb ...
Unpacking e2fsprogs (1.46.6~rc1-1) over (1.46.5-2) ...
Selecting previously unselected package libpython3.10-minimal:armhf.
Preparing to unpack .../libpython3.10-minimal_3.10.7-1_armhf.deb ...
Unpacking libpython3.10-minimal:armhf (3.10.7-1) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.4.9-1_armhf.deb ...
Unpacking libexpat1:armhf (2.4.9-1) ...
Selecting previously unselected package python3.10-minimal.
Preparing to unpack .../python3.10-minimal_3.10.7-1_armhf.deb ...
Unpacking python3.10-minimal (3.10.7-1) ...
Setting up libpython3.10-minimal:armhf (3.10.7-1) ...
Setting up libexpat1:armhf (2.4.9-1) ...
Setting up python3.10-minimal (3.10.7-1) ...
Selecting previously unselected package python3-minimal.
(Reading database ... 13108 files and directories currently installed.)
Preparing to unpack .../0-python3-minimal_3.10.6-1_armhf.deb ...
Unpacking python3-minimal (3.10.6-1) ...
Selecting previously unselected package media-types.
Preparing to unpack .../1-media-types_8.0.0_all.deb ...
Unpacking media-types (8.0.0) ...
Selecting previously unselected package libmpdec3:armhf.
Preparing to unpack .../2-libmpdec3_2.5.1-2+rpi1_armhf.deb ...
Unpacking libmpdec3:armhf (2.5.1-2+rpi1) ...
Selecting previously unselected package libpython3.10-stdlib:armhf.
Preparing to unpack .../3-libpython3.10-stdlib_3.10.7-1_armhf.deb ...
Unpacking libpython3.10-stdlib:armhf (3.10.7-1) ...
Selecting previously unselected package python3.10.
Preparing to unpack .../4-python3.10_3.10.7-1_armhf.deb ...
Unpacking python3.10 (3.10.7-1) ...
Selecting previously unselected package libpython3-stdlib:armhf.
Preparing to unpack .../5-libpython3-stdlib_3.10.6-1_armhf.deb ...
Unpacking libpython3-stdlib:armhf (3.10.6-1) ...
Setting up python3-minimal (3.10.6-1) ...
Selecting previously unselected package python3.
(Reading database ... 13510 files and directories currently installed.)
Preparing to unpack .../python3_3.10.6-1_armhf.deb ...
Unpacking python3 (3.10.6-1) ...
Preparing to unpack .../libldap-2.5-0_2.5.13+dfsg-1_armhf.deb ...
Unpacking libldap-2.5-0:armhf (2.5.13+dfsg-1) over (2.5.12+dfsg-2) ...
Setting up libldap-2.5-0:armhf (2.5.13+dfsg-1) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 13530 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-8_armhf.deb ...
Unpacking groff-base (1.22.4-8) ...
Selecting previously unselected package bsdextrautils.
Preparing to unpack .../02-bsdextrautils_2.38.1-1_armhf.deb ...
Unpacking bsdextrautils (2.38.1-1) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../03-libpipeline1_1.5.6-3_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.6-3) ...
Selecting previously unselected package man-db.
Preparing to unpack .../04-man-db_2.10.2-3_armhf.deb ...
Unpacking man-db (2.10.2-3) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../05-libmagic-mgc_1%3a5.41-4_armhf.deb ...
Unpacking libmagic-mgc (1:5.41-4) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../06-libmagic1_1%3a5.41-4_armhf.deb ...
Unpacking libmagic1:armhf (1:5.41-4) ...
Selecting previously unselected package file.
Preparing to unpack .../07-file_1%3a5.41-4_armhf.deb ...
Unpacking file (1:5.41-4) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../08-gettext-base_0.21-9_armhf.deb ...
Unpacking gettext-base (0.21-9) ...
Selecting previously unselected package m4.
Preparing to unpack .../09-m4_1.4.19-1_armhf.deb ...
Unpacking m4 (1.4.19-1) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../10-autoconf_2.71-2_all.deb ...
Unpacking autoconf (2.71-2) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../11-autotools-dev_20220109.1_all.deb ...
Unpacking autotools-dev (20220109.1) ...
Selecting previously unselected package automake.
Preparing to unpack .../12-automake_1%3a1.16.5-1.3_all.deb ...
Unpacking automake (1:1.16.5-1.3) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../13-autopoint_0.21-9_all.deb ...
Unpacking autopoint (0.21-9) ...
Preparing to unpack .../14-libcom-err2_1.46.6~rc1-1_armhf.deb ...
Unpacking libcom-err2:armhf (1.46.6~rc1-1) over (1.46.5-2) ...
Selecting previously unselected package comerr-dev:armhf.
Preparing to unpack .../15-comerr-dev_2.1-1.46.6~rc1-1_armhf.deb ...
Unpacking comerr-dev:armhf (2.1-1.46.6~rc1-1) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../16-libdebhelper-perl_13.9.1_all.deb ...
Unpacking libdebhelper-perl (13.9.1) ...
Selecting previously unselected package libtool.
Preparing to unpack .../17-libtool_2.4.7-4_all.deb ...
Unpacking libtool (2.4.7-4) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../18-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../19-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../20-libsub-override-perl_0.09-3_all.deb ...
Unpacking libsub-override-perl (0.09-3) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../21-libfile-stripnondeterminism-perl_1.13.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.13.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../22-dh-strip-nondeterminism_1.13.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.13.0-1) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../23-libelf1_0.187-2+rpi2_armhf.deb ...
Unpacking libelf1:armhf (0.187-2+rpi2) ...
Selecting previously unselected package dwz.
Preparing to unpack .../24-dwz_0.14-1_armhf.deb ...
Unpacking dwz (0.14-1) ...
Selecting previously unselected package libicu71:armhf.
Preparing to unpack .../25-libicu71_71.1-3_armhf.deb ...
Unpacking libicu71:armhf (71.1-3) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../26-libxml2_2.9.14+dfsg-1_armhf.deb ...
Unpacking libxml2:armhf (2.9.14+dfsg-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../27-gettext_0.21-9_armhf.deb ...
Unpacking gettext (0.21-9) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../28-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../29-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../30-debhelper_13.9.1_all.deb ...
Unpacking debhelper (13.9.1) ...
Selecting previously unselected package python3-lib2to3.
Preparing to unpack .../31-python3-lib2to3_3.10.7-1_all.deb ...
Unpacking python3-lib2to3 (3.10.7-1) ...
Selecting previously unselected package python3-distutils.
Preparing to unpack .../32-python3-distutils_3.10.7-1_all.deb ...
Unpacking python3-distutils (3.10.7-1) ...
Selecting previously unselected package dh-python.
Preparing to unpack .../33-dh-python_5.20220819+rpi1_all.deb ...
Unpacking dh-python (5.20220819+rpi1) ...
Selecting previously unselected package libgssrpc4:armhf.
Preparing to unpack .../34-libgssrpc4_1.20-1_armhf.deb ...
Unpacking libgssrpc4:armhf (1.20-1) ...
Selecting previously unselected package libkdb5-10:armhf.
Preparing to unpack .../35-libkdb5-10_1.20-1_armhf.deb ...
Unpacking libkdb5-10:armhf (1.20-1) ...
Selecting previously unselected package libkadm5srv-mit12:armhf.
Preparing to unpack .../36-libkadm5srv-mit12_1.20-1_armhf.deb ...
Unpacking libkadm5srv-mit12:armhf (1.20-1) ...
Selecting previously unselected package libkadm5clnt-mit12:armhf.
Preparing to unpack .../37-libkadm5clnt-mit12_1.20-1_armhf.deb ...
Unpacking libkadm5clnt-mit12:armhf (1.20-1) ...
Selecting previously unselected package krb5-multidev:armhf.
Preparing to unpack .../38-krb5-multidev_1.20-1_armhf.deb ...
Unpacking krb5-multidev:armhf (1.20-1) ...
Selecting previously unselected package libcap-ng-dev:armhf.
Preparing to unpack .../39-libcap-ng-dev_0.8.3-1_armhf.deb ...
Unpacking libcap-ng-dev:armhf (0.8.3-1) ...
Selecting previously unselected package libexpat1-dev:armhf.
Preparing to unpack .../40-libexpat1-dev_2.4.9-1_armhf.deb ...
Unpacking libexpat1-dev:armhf (2.4.9-1) ...
Selecting previously unselected package libjs-jquery.
Preparing to unpack .../41-libjs-jquery_3.6.1+dfsg+~3.5.14-1_all.deb ...
Unpacking libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Selecting previously unselected package libjs-underscore.
Preparing to unpack .../42-libjs-underscore_1.13.4~dfsg+~1.11.4-1_all.deb ...
Unpacking libjs-underscore (1.13.4~dfsg+~1.11.4-1) ...
Selecting previously unselected package libjs-sphinxdoc.
Preparing to unpack .../43-libjs-sphinxdoc_4.5.0-4_all.deb ...
Unpacking libjs-sphinxdoc (4.5.0-4) ...
Selecting previously unselected package libkrb5-dev:armhf.
Preparing to unpack .../44-libkrb5-dev_1.20-1_armhf.deb ...
Unpacking libkrb5-dev:armhf (1.20-1) ...
Selecting previously unselected package libldap-dev:armhf.
Preparing to unpack .../45-libldap-dev_2.5.13+dfsg-1_armhf.deb ...
Unpacking libldap-dev:armhf (2.5.13+dfsg-1) ...
Selecting previously unselected package libldap2-dev.
Preparing to unpack .../46-libldap2-dev_2.5.13+dfsg-1_all.deb ...
Unpacking libldap2-dev (2.5.13+dfsg-1) ...
Selecting previously unselected package libpython3.10:armhf.
Preparing to unpack .../47-libpython3.10_3.10.7-1_armhf.deb ...
Unpacking libpython3.10:armhf (3.10.7-1) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../48-zlib1g-dev_1%3a1.2.11.dfsg-4.1_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-4.1) ...
Selecting previously unselected package libpython3.10-dev:armhf.
Preparing to unpack .../49-libpython3.10-dev_3.10.7-1_armhf.deb ...
Unpacking libpython3.10-dev:armhf (3.10.7-1) ...
Selecting previously unselected package libpython3-dev:armhf.
Preparing to unpack .../50-libpython3-dev_3.10.6-1_armhf.deb ...
Unpacking libpython3-dev:armhf (3.10.6-1) ...
Selecting previously unselected package libpython3-all-dev:armhf.
Preparing to unpack .../51-libpython3-all-dev_3.10.6-1_armhf.deb ...
Unpacking libpython3-all-dev:armhf (3.10.6-1) ...
Preparing to unpack .../52-libss2_1.46.6~rc1-1_armhf.deb ...
Unpacking libss2:armhf (1.46.6~rc1-1) over (1.46.5-2) ...
Selecting previously unselected package libwrap0:armhf.
Preparing to unpack .../53-libwrap0_7.6.q-31_armhf.deb ...
Unpacking libwrap0:armhf (7.6.q-31) ...
Selecting previously unselected package libwrap0-dev:armhf.
Preparing to unpack .../54-libwrap0-dev_7.6.q-31_armhf.deb ...
Unpacking libwrap0-dev:armhf (7.6.q-31) ...
Selecting previously unselected package python3-all.
Preparing to unpack .../55-python3-all_3.10.6-1_armhf.deb ...
Unpacking python3-all (3.10.6-1) ...
Selecting previously unselected package python3.10-dev.
Preparing to unpack .../56-python3.10-dev_3.10.7-1_armhf.deb ...
Unpacking python3.10-dev (3.10.7-1) ...
Selecting previously unselected package python3-dev.
Preparing to unpack .../57-python3-dev_3.10.6-1_armhf.deb ...
Unpacking python3-dev (3.10.6-1) ...
Selecting previously unselected package python3-all-dev.
Preparing to unpack .../58-python3-all-dev_3.10.6-1_armhf.deb ...
Unpacking python3-all-dev (3.10.6-1) ...
Selecting previously unselected package swig4.0.
Preparing to unpack .../59-swig4.0_4.0.2-2_armhf.deb ...
Unpacking swig4.0 (4.0.2-2) ...
Selecting previously unselected package swig.
Preparing to unpack .../60-swig_4.0.2-2_all.deb ...
Unpacking swig (4.0.2-2) ...
Selecting previously unselected package sbuild-build-depends-audit-dummy.
Preparing to unpack .../61-sbuild-build-depends-audit-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-audit-dummy (0.invalid.0) ...
Setting up media-types (8.0.0) ...
Setting up libpipeline1:armhf (1.5.6-3) ...
Setting up libicu71:armhf (71.1-3) ...
Setting up bsdextrautils (2.38.1-1) ...
Setting up libmagic-mgc (1:5.41-4) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libdebhelper-perl (13.9.1) ...
Setting up libmagic1:armhf (1:5.41-4) ...
Setting up gettext-base (0.21-9) ...
Setting up m4 (1.4.19-1) ...
Setting up libcom-err2:armhf (1.46.6~rc1-1) ...
Setting up file (1:5.41-4) ...
Setting up libgssrpc4:armhf (1.20-1) ...
Setting up autotools-dev (20220109.1) ...
Setting up libexpat1-dev:armhf (2.4.9-1) ...
Setting up libwrap0:armhf (7.6.q-31) ...
Setting up libldap-dev:armhf (2.5.13+dfsg-1) ...
Setting up comerr-dev:armhf (2.1-1.46.6~rc1-1) ...
Setting up libss2:armhf (1.46.6~rc1-1) ...
Setting up autopoint (0.21-9) ...
Setting up logsave (1.46.6~rc1-1) ...
Setting up autoconf (2.71-2) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-4.1) ...
Setting up libwrap0-dev:armhf (7.6.q-31) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up libcap-ng-dev:armhf (0.8.3-1) ...
Setting up libmpdec3:armhf (2.5.1-2+rpi1) ...
Setting up libsub-override-perl (0.09-3) ...
Setting up libjs-jquery (3.6.1+dfsg+~3.5.14-1) ...
Setting up swig4.0 (4.0.2-2) ...
Setting up libelf1:armhf (0.187-2+rpi2) ...
Setting up libxml2:armhf (2.9.14+dfsg-1) ...
Setting up libjs-underscore (1.13.4~dfsg+~1.11.4-1) ...
Setting up libkadm5clnt-mit12:armhf (1.20-1) ...
Setting up automake (1:1.16.5-1.3) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up libfile-stripnondeterminism-perl (1.13.0-1) ...
Setting up gettext (0.21-9) ...
Setting up libkdb5-10:armhf (1.20-1) ...
Setting up swig (4.0.2-2) ...
Setting up libtool (2.4.7-4) ...
Setting up e2fsprogs (1.46.6~rc1-1) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libldap2-dev (2.5.13+dfsg-1) ...
Setting up libpython3.10-stdlib:armhf (3.10.7-1) ...
Setting up dh-autoreconf (20) ...
Setting up libjs-sphinxdoc (4.5.0-4) ...
Setting up dh-strip-nondeterminism (1.13.0-1) ...
Setting up dwz (0.14-1) ...
Setting up groff-base (1.22.4-8) ...
Setting up libkadm5srv-mit12:armhf (1.20-1) ...
Setting up libpython3-stdlib:armhf (3.10.6-1) ...
Setting up krb5-multidev:armhf (1.20-1) ...
Setting up libpython3.10:armhf (3.10.7-1) ...
Setting up python3.10 (3.10.7-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up python3 (3.10.6-1) ...
Setting up man-db (2.10.2-3) ...
Not building database; man-db/auto-update is not 'true'.
Setting up libkrb5-dev:armhf (1.20-1) ...
Setting up libpython3.10-dev:armhf (3.10.7-1) ...
Setting up python3.10-dev (3.10.7-1) ...
Setting up python3-lib2to3 (3.10.7-1) ...
Setting up python3-distutils (3.10.7-1) ...
Setting up dh-python (5.20220819+rpi1) ...
Setting up libpython3-dev:armhf (3.10.6-1) ...
Setting up python3-all (3.10.6-1) ...
Setting up debhelper (13.9.1) ...
Setting up libpython3-all-dev:armhf (3.10.6-1) ...
Setting up python3-dev (3.10.6-1) ...
Setting up python3-all-dev (3.10.6-1) ...
Setting up sbuild-build-depends-audit-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.34-7+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.15.0-187-generic armhf (armv8l)
Toolchain package versions: binutils_2.38.90.20220713-2+rpi1 dpkg-dev_1.21.9+rpi1 g++-12_12.2.0-1+rpi1 gcc-12_12.2.0-1+rpi1 libc6-dev_2.34-7+rpi1 libstdc++-12-dev_12.2.0-1+rpi1 libstdc++6_12.2.0-1+rpi1 linux-libc-dev_5.19.6-1+rpi1
Package versions: adduser_3.129 apt_2.5.2 autoconf_2.71-2 automake_1:1.16.5-1.3 autopoint_0.21-9 autotools-dev_20220109.1 base-files_12.2+rpi1 base-passwd_3.6.0 bash_5.2~rc2-2 binutils_2.38.90.20220713-2+rpi1 binutils-arm-linux-gnueabihf_2.38.90.20220713-2+rpi1 binutils-common_2.38.90.20220713-2+rpi1 bsdextrautils_2.38.1-1 bsdutils_1:2.38.1-1 build-essential_12.9 bzip2_1.0.8-5+b2 comerr-dev_2.1-1.46.6~rc1-1 coreutils_8.32-4.1 cpp_4:12.1.0-3+rpi1 cpp-12_12.2.0-1+rpi1 dash_0.5.11+git20210903+057cd650a4ed-9 debconf_1.5.79 debhelper_13.9.1 debianutils_5.7-0.3 dh-autoreconf_20 dh-python_5.20220819+rpi1 dh-strip-nondeterminism_1.13.0-1 diffutils_1:3.8-1 dirmngr_2.2.39-1 dpkg_1.21.9+rpi1 dpkg-dev_1.21.9+rpi1 dwz_0.14-1 e2fsprogs_1.46.6~rc1-1 fakeroot_1.29-1 file_1:5.41-4 findutils_4.9.0-3 g++_4:12.1.0-3+rpi1 g++-12_12.2.0-1+rpi1 gcc_4:12.1.0-3+rpi1 gcc-12_12.2.0-1+rpi1 gcc-12-base_12.2.0-1+rpi1 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-7+rpi1 gcc-9-base_9.4.0-2+rpi1 gettext_0.21-9 gettext-base_0.21-9 gnupg_2.2.39-1 gnupg-l10n_2.2.39-1 gnupg-utils_2.2.39-1 gpg_2.2.39-1 gpg-agent_2.2.39-1 gpg-wks-client_2.2.39-1 gpg-wks-server_2.2.39-1 gpgconf_2.2.39-1 gpgsm_2.2.39-1 gpgv_2.2.39-1 grep_3.7-1 groff-base_1.22.4-8 gzip_1.12-1 hostname_3.23 init-system-helpers_1.64 intltool-debian_0.35.0+20060710.5 iputils-ping_3:20211215-1 krb5-locales_1.20-1 krb5-multidev_1.20-1 libacl1_2.3.1-1 libapt-pkg6.0_2.5.2 libarchive-zip-perl_1.68-1 libasan8_12.2.0-1+rpi1 libassuan0_2.5.5-4 libatomic1_12.2.0-1+rpi1 libattr1_1:2.5.1-1 libaudit-common_1:3.0.7-1 libaudit1_1:3.0.7-1+b1 libbinutils_2.38.90.20220713-2+rpi1 libblkid1_2.38.1-1 libbz2-1.0_1.0.8-5+b2 libc-bin_2.34-7+rpi1 libc-dev-bin_2.34-7+rpi1 libc6_2.34-7+rpi1 libc6-dev_2.34-7+rpi1 libcap-ng-dev_0.8.3-1 libcap-ng0_0.8.3-1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_12.2.0-1+rpi1 libcom-err2_1.46.6~rc1-1 libcrypt-dev_1:4.4.28-2 libcrypt1_1:4.4.28-2 libctf-nobfd0_2.38.90.20220713-2+rpi1 libctf0_2.38.90.20220713-2+rpi1 libdb5.3_5.3.28+dfsg1-0.10 libdebconfclient0_0.264 libdebhelper-perl_13.9.1 libdpkg-perl_1.21.9+rpi1 libelf1_0.187-2+rpi2 libexpat1_2.4.9-1 libexpat1-dev_2.4.9-1 libext2fs2_1.46.6~rc1-1 libfakeroot_1.29-1 libffi8_3.4.2-4 libfile-stripnondeterminism-perl_1.13.0-1 libgcc-12-dev_12.2.0-1+rpi1 libgcc-s1_12.2.0-1+rpi1 libgcrypt20_1.10.1-2+b2 libgdbm-compat4_1.23-2 libgdbm6_1.23-2 libgmp10_2:6.2.1+dfsg1-1 libgnutls30_3.7.7-2 libgomp1_12.2.0-1+rpi1 libgpg-error0_1.45-2 libgssapi-krb5-2_1.20-1 libgssrpc4_1.20-1 libhogweed6_3.8.1-2 libicu71_71.1-3 libidn2-0_2.3.3-1 libisl23_0.25-1 libjs-jquery_3.6.1+dfsg+~3.5.14-1 libjs-sphinxdoc_4.5.0-4 libjs-underscore_1.13.4~dfsg+~1.11.4-1 libk5crypto3_1.20-1 libkadm5clnt-mit12_1.20-1 libkadm5srv-mit12_1.20-1 libkdb5-10_1.20-1 libkeyutils1_1.6.3-1 libkrb5-3_1.20-1 libkrb5-dev_1.20-1 libkrb5support0_1.20-1 libksba8_1.6.0-3 libldap-2.5-0_2.5.13+dfsg-1 libldap-dev_2.5.13+dfsg-1 libldap2-dev_2.5.13+dfsg-1 liblz4-1_1.9.4-1+rpi1 liblzma5_5.2.5-2.1 libmagic-mgc_1:5.41-4 libmagic1_1:5.41-4 libmount1_2.38.1-1 libmpc3_1.2.1-2 libmpdec3_2.5.1-2+rpi1 libmpfr6_4.1.0-3 libncursesw6_6.3+20220423-2 libnettle8_3.8.1-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libp11-kit0_0.24.1-1 libpam-cap_1:2.44-1 libpam-modules_1.5.2-2 libpam-modules-bin_1.5.2-2 libpam-runtime_1.5.2-2 libpam0g_1.5.2-2 libpcre2-8-0_10.40-1+b2 libpcre3_2:8.39-14 libperl5.34_5.34.0-5 libpipeline1_1.5.6-3 libpython3-all-dev_3.10.6-1 libpython3-dev_3.10.6-1 libpython3-stdlib_3.10.6-1 libpython3.10_3.10.7-1 libpython3.10-dev_3.10.7-1 libpython3.10-minimal_3.10.7-1 libpython3.10-stdlib_3.10.7-1 libreadline8_8.2~rc2-2 libsasl2-2_2.1.28+dfsg-8 libsasl2-modules-db_2.1.28+dfsg-8 libseccomp2_2.5.4-1+rpi1 libselinux1_3.4-1 libsemanage-common_3.4-1 libsemanage2_3.4-1 libsepol1_3.1-1 libsepol2_3.4-2 libsmartcols1_2.38.1-1 libsqlite3-0_3.39.3-1 libss2_1.46.6~rc1-1 libssl1.1_1.1.1o-1 libssl3_3.0.5-2 libstdc++-12-dev_12.2.0-1+rpi1 libstdc++6_12.2.0-1+rpi1 libsub-override-perl_0.09-3 libsystemd0_251.3-1+rpi1 libtasn1-6_4.18.0-4 libtinfo6_6.3+20220423-2 libtirpc-common_1.3.3+ds-1 libtirpc-dev_1.3.3+ds-1 libtirpc3_1.3.3+ds-1 libtool_2.4.7-4 libubsan1_12.2.0-1+rpi1 libuchardet0_0.0.7-1 libudev1_251.3-1+rpi1 libunistring2_1.0-1 libuuid1_2.38.1-1 libwrap0_7.6.q-31 libwrap0-dev_7.6.q-31 libxml2_2.9.14+dfsg-1 libxxhash0_0.8.1-1 libzstd1_1.5.2+dfsg-1 linux-libc-dev_5.19.6-1+rpi1 login_1:4.11.1+dfsg1-2 logsave_1.46.6~rc1-1 lsb-base_11.2+rpi1 m4_1.4.19-1 make_4.3-4.1 man-db_2.10.2-3 mawk_1.3.4.20200120-3.1 media-types_8.0.0 mount_2.38.1-1 nano_6.4-1 ncurses-base_6.3+20220423-2 ncurses-bin_6.3+20220423-2 netbase_6.3 passwd_1:4.11.1+dfsg1-2 patch_2.7.6-7 perl_5.34.0-5 perl-base_5.34.0-5 perl-modules-5.34_5.34.0-5 pinentry-curses_1.2.0-2 po-debconf_1.0.21+nmu1 python3_3.10.6-1 python3-all_3.10.6-1 python3-all-dev_3.10.6-1 python3-dev_3.10.6-1 python3-distutils_3.10.7-1 python3-lib2to3_3.10.7-1 python3-minimal_3.10.6-1 python3.10_3.10.7-1 python3.10-dev_3.10.7-1 python3.10-minimal_3.10.7-1 raspbian-archive-keyring_20120528.2 readline-common_8.2~rc2-2 rpcsvc-proto_1.4.2-4 sbuild-build-depends-audit-dummy_0.invalid.0 sbuild-build-depends-core-dummy_0.invalid.0 sed_4.8-1 sensible-utils_0.0.17 sgml-base_1.30 swig_4.0.2-2 swig4.0_4.0.2-2 sysvinit-utils_3.04-1 tar_1.34+dfsg-1 tzdata_2022c-1 util-linux_2.38.1-1 util-linux-extra_2.38.1-1 xz-utils_5.2.5-2.1 zlib1g_1:1.2.11.dfsg-4.1 zlib1g-dev_1:1.2.11.dfsg-4.1

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.NMU4cecT/trustedkeys.kbx': General error
gpgv: Signature made Tue Sep 20 20:09:16 2022 UTC
gpgv:                using RSA key 58B66D48736BE93B052DE6729C5C99EB05BD750A
gpgv: Can't check signature: No public key
dpkg-source: warning: cannot verify signature ./audit_3.0.7-1.1.dsc
dpkg-source: info: extracting audit in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking audit_3.0.7.orig.tar.gz
dpkg-source: info: unpacking audit_3.0.7-1.1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 01-no-refusemanualstop.patch
dpkg-source: info: applying 02-restorecon-path.patch
dpkg-source: info: applying 03-Set-log_group-adm.patch
dpkg-source: info: applying 04-auditswig-i-avoid-setter-generation-for-audit-rule-data.patch

Check disk space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bookworm-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bookworm-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=112
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bookworm-staging-armhf-sbuild-5ddb5233-a9a8-4dbd-acc3-bb5080bb470e
SCHROOT_UID=107
SCHROOT_USER=buildd
SHELL=/bin/sh
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package audit
dpkg-buildpackage: info: source version 1:3.0.7-1.1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 fakeroot debian/rules clean
py3versions: no X-Python3-Version in control file, using supported versions
dh clean --builddirectory=debian/build --buildsystem=autoconf --with python3
   debian/rules override_dh_auto_clean
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
rm -f debian/*-stamp
dh_auto_clean
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_autoreconf_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_clean -O--builddirectory=debian/build -O--buildsystem=autoconf
 debian/rules build-arch
py3versions: no X-Python3-Version in control file, using supported versions
dh build-arch --builddirectory=debian/build --buildsystem=autoconf --with python3
   dh_update_autotools_config -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_autoreconf -a -O--builddirectory=debian/build -O--buildsystem=autoconf
libtoolize: putting auxiliary files in '.'.
libtoolize: copying file './ltmain.sh'
libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'.
libtoolize: copying file 'm4/libtool.m4'
libtoolize: copying file 'm4/ltoptions.m4'
libtoolize: copying file 'm4/ltsugar.m4'
libtoolize: copying file 'm4/ltversion.m4'
libtoolize: copying file 'm4/lt~obsolete.m4'
libtoolize: Consider adding '-I m4' to ACLOCAL_AMFLAGS in Makefile.am.
configure.ac:34: warning: 'AM_CONFIG_HEADER': this macro is obsolete.
configure.ac:34: You should use the 'AC_CONFIG_HEADERS' macro instead.
./lib/autoconf/general.m4:2434: AC_DIAGNOSE is expanded from...
aclocal.m4:745: AM_CONFIG_HEADER is expanded from...
configure.ac:34: the top level
configure.ac:41: warning: The macro `AM_PROG_LIBTOOL' is obsolete.
configure.ac:41: You should run autoupdate.
m4/libtool.m4:101: AM_PROG_LIBTOOL is expanded from...
configure.ac:41: the top level
configure.ac:58: warning: The macro `AC_HEADER_STDC' is obsolete.
configure.ac:58: You should run autoupdate.
./lib/autoconf/headers.m4:704: AC_HEADER_STDC is expanded from...
configure.ac:58: the top level
configure.ac:59: warning: The macro `AC_HEADER_TIME' is obsolete.
configure.ac:59: You should run autoupdate.
./lib/autoconf/headers.m4:743: AC_HEADER_TIME is expanded from...
configure.ac:59: the top level
configure.ac:381: warning: The macro `AC_TRY_LINK' is obsolete.
configure.ac:381: You should run autoupdate.
./lib/autoconf/general.m4:2920: AC_TRY_LINK is expanded from...
lib/m4sugar/m4sh.m4:699: AS_IF is expanded from...
./lib/autoconf/general.m4:1553: AC_ARG_WITH is expanded from...
configure.ac:381: the top level
configure.ac:434: warning: AC_OUTPUT should be used without arguments.
configure.ac:434: You should run autoupdate.
configure.ac:41: installing './compile'
configure.ac:40: installing './missing'
audisp/Makefile.am: installing './depcomp'
auparse/Makefile.am:91: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:91: but option 'subdir-objects' is disabled
automake: warning: possible forward-incompatibility.
automake: At least one source file is in a subdirectory, but the 'subdir-objects'
automake: automake option hasn't been enabled.  For now, the corresponding output
automake: object file(s) will be placed in the top-level directory.  However, this
automake: behavior may change in a future Automake major version, with object
automake: files being placed in the same subdirectory as the corresponding sources.
automake: You are advised to start using 'subdir-objects' option throughout your
automake: project, to avoid future incompatibilities.
auparse/Makefile.am:654: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:654: but option 'subdir-objects' is disabled
auparse/Makefile.am:104: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:104: but option 'subdir-objects' is disabled
auparse/Makefile.am:117: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:117: but option 'subdir-objects' is disabled
auparse/Makefile.am:130: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:130: but option 'subdir-objects' is disabled
auparse/Makefile.am:144: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:144: but option 'subdir-objects' is disabled
auparse/Makefile.am:157: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:157: but option 'subdir-objects' is disabled
auparse/Makefile.am:184: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:184: but option 'subdir-objects' is disabled
auparse/Makefile.am:170: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:170: but option 'subdir-objects' is disabled
auparse/Makefile.am:198: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:198: but option 'subdir-objects' is disabled
auparse/Makefile.am:576: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:576: but option 'subdir-objects' is disabled
auparse/Makefile.am:211: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:211: but option 'subdir-objects' is disabled
auparse/Makefile.am:263: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:263: but option 'subdir-objects' is disabled
auparse/Makefile.am:237: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:237: but option 'subdir-objects' is disabled
auparse/Makefile.am:224: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:224: but option 'subdir-objects' is disabled
auparse/Makefile.am:250: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:250: but option 'subdir-objects' is disabled
auparse/Makefile.am:276: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:276: but option 'subdir-objects' is disabled
auparse/Makefile.am:289: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:289: but option 'subdir-objects' is disabled
auparse/Makefile.am:589: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:589: but option 'subdir-objects' is disabled
auparse/Makefile.am:302: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:302: but option 'subdir-objects' is disabled
auparse/Makefile.am:641: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:641: but option 'subdir-objects' is disabled
auparse/Makefile.am:628: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:628: but option 'subdir-objects' is disabled
auparse/Makefile.am:602: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:602: but option 'subdir-objects' is disabled
auparse/Makefile.am:615: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:615: but option 'subdir-objects' is disabled
auparse/Makefile.am:315: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:315: but option 'subdir-objects' is disabled
auparse/Makefile.am:667: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:667: but option 'subdir-objects' is disabled
auparse/Makefile.am:329: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:329: but option 'subdir-objects' is disabled
auparse/Makefile.am:368: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:368: but option 'subdir-objects' is disabled
auparse/Makefile.am:355: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:355: but option 'subdir-objects' is disabled
auparse/Makefile.am:381: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:381: but option 'subdir-objects' is disabled
auparse/Makefile.am:342: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:342: but option 'subdir-objects' is disabled
auparse/Makefile.am:394: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:394: but option 'subdir-objects' is disabled
auparse/Makefile.am:407: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:407: but option 'subdir-objects' is disabled
auparse/Makefile.am:420: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:420: but option 'subdir-objects' is disabled
auparse/Makefile.am:433: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:433: but option 'subdir-objects' is disabled
auparse/Makefile.am:446: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:446: but option 'subdir-objects' is disabled
auparse/Makefile.am:459: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:459: but option 'subdir-objects' is disabled
auparse/Makefile.am:472: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:472: but option 'subdir-objects' is disabled
auparse/Makefile.am:485: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:485: but option 'subdir-objects' is disabled
auparse/Makefile.am:498: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:498: but option 'subdir-objects' is disabled
auparse/Makefile.am:511: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:511: but option 'subdir-objects' is disabled
auparse/Makefile.am:524: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:524: but option 'subdir-objects' is disabled
auparse/Makefile.am:537: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:537: but option 'subdir-objects' is disabled
auparse/Makefile.am:550: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:550: but option 'subdir-objects' is disabled
auparse/Makefile.am:563: warning: source file '../lib/gen_tables.c' is in a subdirectory,
auparse/Makefile.am:563: but option 'subdir-objects' is disabled
bindings/python/python2/Makefile.am:31: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python2/Makefile.am:31: but option 'subdir-objects' is disabled
bindings/python/python3/Makefile.am:30: warning: source file '$(top_srcdir)/bindings/python/auparse_python.c' is in a subdirectory,
bindings/python/python3/Makefile.am:30: but option 'subdir-objects' is disabled
bindings/swig/src/Makefile.am:25: warning: variable 'SWIG_SOURCES' is defined but no program or
bindings/swig/src/Makefile.am:25: library has 'SWIG' as canonical name (possible typo)
tools/auvirt/Makefile.am:38: warning: source file '${top_srcdir}/src/ausearch-time.c' is in a subdirectory,
tools/auvirt/Makefile.am:38: but option 'subdir-objects' is disabled
   debian/rules override_dh_auto_configure
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_configure -- \
	--sbindir=/sbin \
	--libdir=/lib/arm-linux-gnueabihf \
	--enable-shared=audit \
	--enable-gssapi-krb5 \
	--with-apparmor \
	--with-libwrap \
	--with-libcap-ng \
	--without-python --with-python3 \
	--with-arm --with-aarch64 
	cd debian/build && ../../configure --build=arm-linux-gnueabihf --prefix=/usr --includedir=\${prefix}/include --mandir=\${prefix}/share/man --infodir=\${prefix}/share/info --sysconfdir=/etc --localstatedir=/var --disable-option-checking --disable-silent-rules --libdir=\${prefix}/lib/arm-linux-gnueabihf --runstatedir=/run --disable-maintainer-mode --disable-dependency-tracking --sbindir=/sbin --libdir=/lib/arm-linux-gnueabihf --enable-shared=audit --enable-gssapi-krb5 --with-apparmor --with-libwrap --with-libcap-ng --without-python --with-python3 --with-arm --with-aarch64
Configuring auditd
checking build system type... arm-unknown-linux-gnueabihf
checking host system type... arm-unknown-linux-gnueabihf
checking target system type... arm-unknown-linux-gnueabihf
checking for a BSD-compatible install... /usr/bin/install -c
checking whether build environment is sane... yes
checking for a race-free mkdir -p... /bin/mkdir -p
checking for gawk... no
checking for mawk... mawk
checking whether make sets $(MAKE)... yes
checking whether make supports nested variables... yes
checking how to print strings... printf
checking whether make supports the include directive... yes (GNU style)
checking for gcc... gcc
checking whether the C compiler works... yes
checking for C compiler default output file name... a.out
checking for suffix of executables... 
checking whether we are cross compiling... no
checking for suffix of object files... o
checking whether the compiler supports GNU C... yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... none needed
checking whether gcc understands -c and -o together... yes
checking dependency style of gcc... none
checking for a sed that does not truncate output... /bin/sed
checking for grep that handles long lines and -e... /bin/grep
checking for egrep... /bin/grep -E
checking for fgrep... /bin/grep -F
checking for ld used by gcc... /usr/bin/ld
checking if the linker (/usr/bin/ld) is GNU ld... yes
checking for BSD- or MS-compatible name lister (nm)... /usr/bin/nm -B
checking the name lister (/usr/bin/nm -B) interface... BSD nm
checking whether ln -s works... yes
checking the maximum length of command line arguments... 1572864
checking how to convert arm-unknown-linux-gnueabihf file names to arm-unknown-linux-gnueabihf format... func_convert_file_noop
checking how to convert arm-unknown-linux-gnueabihf file names to toolchain format... func_convert_file_noop
checking for /usr/bin/ld option to reload object files... -r
checking for file... file
checking for objdump... objdump
checking how to recognize dependent libraries... pass_all
checking for dlltool... no
checking how to associate runtime and link libraries... printf %s\n
checking for ar... ar
checking for archiver @FILE support... @
checking for strip... strip
checking for ranlib... ranlib
checking command to parse /usr/bin/nm -B output from gcc object... ok
checking for sysroot... no
checking for a working dd... /bin/dd
checking how to truncate binary pipes... /bin/dd bs=4096 count=1
checking for mt... no
checking if : is a manifest tool... no
checking for stdio.h... yes
checking for stdlib.h... yes
checking for string.h... yes
checking for inttypes.h... yes
checking for stdint.h... yes
checking for strings.h... yes
checking for sys/stat.h... yes
checking for sys/types.h... yes
checking for unistd.h... yes
checking for sys/time.h... yes
checking for dlfcn.h... yes
checking for objdir... .libs
checking if gcc supports -fno-rtti -fno-exceptions... no
checking for gcc option to produce PIC... -fPIC -DPIC
checking if gcc PIC flag -fPIC -DPIC works... yes
checking if gcc static flag -static works... yes
checking if gcc supports -c -o file.o... yes
checking if gcc supports -c -o file.o... (cached) yes
checking whether the gcc linker (/usr/bin/ld) supports shared libraries... yes
checking whether -lc should be explicitly linked in... no
checking dynamic linker characteristics... GNU/Linux ld.so
checking how to hardcode library paths into programs... immediate
checking whether stripping libraries is possible... yes
checking if libtool supports shared libraries... yes
checking whether to build shared libraries... yes
checking whether to build static libraries... yes
checking for sys/inotify.h... yes
checking for sys/epoll.h... yes
checking for sys/event.h... no
checking for port.h... no
checking for poll.h... yes
checking for sys/timerfd.h... yes
checking for sys/select.h... yes
checking for sys/eventfd.h... yes
checking for sys/signalfd.h... yes
checking for linux/aio_abi.h... yes
checking for linux/fs.h... yes
checking for inotify_init... yes
checking for epoll_ctl... yes
checking for kqueue... no
checking for port_create... no
checking for poll... yes
checking for select... yes
checking for eventfd... yes
checking for signalfd... yes
checking for clock_gettime... yes
checking for nanosleep... yes
checking for __kernel_rwf_t... yes
checking for library containing floor... -lm
.
Checking for programs
checking for gcc... (cached) gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... (cached) yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking for gawk... (cached) mawk
checking how to run the C preprocessor... gcc -E
checking for gcc... gcc
checking whether the compiler supports GNU C... (cached) yes
checking whether gcc accepts -g... yes
checking for gcc option to enable C11 features... (cached) none needed
checking whether gcc understands -c and -o together... (cached) yes
checking dependency style of gcc... (cached) none
checking how to run the C preprocessor... gcc -E
.
Checking for header files
checking for egrep... (cached) /bin/grep -E
checking for an ANSI C-conforming const... yes
checking for inline... inline
checking size of unsigned int... 4
checking size of unsigned long... 4
checking for gcc options needed to detect all undeclared functions... none needed
checking whether AUDIT_FEATURE_VERSION is declared... yes
checking for struct audit_status.feature_bitmap... yes
checking whether AUDIT_VERSION_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME is declared... yes
checking whether AUDIT_STATUS_BACKLOG_WAIT_TIME_ACTUAL is declared... yes
checking whether ADDR_NO_RANDOMIZE is declared... yes
checking for posix_fallocate... yes
checking for signalfd... (cached) yes
checking for rawmemchr... yes
checking for library containing pthread_yield... no
checking whether to create python bindings... no
checking whether to create python3 bindings... investigating
checking for python3-config... /usr/bin/python3-config
Python3 bindings WILL be built
checking for python3... /usr/bin/python3
<string>:1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives
<string>:1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead
<string>:1: DeprecationWarning: The distutils package is deprecated and slated for removal in Python 3.12. Use setuptools or check PEP 632 for potential alternatives
<string>:1: DeprecationWarning: The distutils.sysconfig module is deprecated, use sysconfig instead
checking whether to create Go language bindings... testing
checking for go... no
configure: WARNING: "Go not found - go bindings will not be made"
checking whether to include auditd network listener support... yes
checking for lber.h... yes
checking for ber_free in -llber... yes
checking whether to include audisp ZOS remote plugin... yes
checking for gss_acquire_cred in -lgssapi_krb5... yes
checking for gssapi/gssapi.h... yes
checking whether to enable systemd... no
checking whether to enable experimental options... no
checking for linux/fanotify.h... yes
checking whether to include arm eabi processor support... yes
checking whether to include aarch64 processor support... yes
checking whether to use apparmor... yes
checking whether to use libwrap... yes
checking for tcpd.h... yes
checking for request_init in -lwrap... yes
checking for yp_get_default_domain in -lnsl... yes
checking for linux/ipx.h... no
checking for cap-ng.h... yes
checking for capng_clear in -lcap-ng... yes
checking whether to use libcap-ng... yes
checking that generated files are newer than configure... done
configure: creating ./config.status
config.status: creating Makefile
config.status: creating common/Makefile
config.status: creating lib/Makefile
config.status: creating lib/audit.pc
config.status: creating lib/test/Makefile
config.status: creating auparse/Makefile
config.status: creating auparse/test/Makefile
config.status: creating auparse/auparse.pc
config.status: creating src/Makefile
config.status: creating src/libev/Makefile
config.status: creating src/test/Makefile
config.status: creating docs/Makefile
config.status: creating rules/Makefile
config.status: creating init.d/Makefile
config.status: creating audisp/Makefile
config.status: creating audisp/plugins/Makefile
config.status: creating audisp/plugins/builtins/Makefile
config.status: creating audisp/plugins/remote/Makefile
config.status: creating audisp/plugins/zos-remote/Makefile
config.status: creating audisp/plugins/syslog/Makefile
config.status: creating audisp/plugins/ids/Makefile
config.status: creating audisp/plugins/ids/rules/Makefile
config.status: creating audisp/plugins/statsd/Makefile
config.status: creating bindings/Makefile
config.status: creating bindings/python/Makefile
config.status: creating bindings/python/python2/Makefile
config.status: creating bindings/python/python3/Makefile
config.status: creating bindings/golang/Makefile
config.status: creating bindings/swig/Makefile
config.status: creating bindings/swig/src/Makefile
config.status: creating bindings/swig/python/Makefile
config.status: creating bindings/swig/python3/Makefile
config.status: creating tools/Makefile
config.status: creating tools/aulast/Makefile
config.status: creating tools/aulastlog/Makefile
config.status: creating tools/ausyscall/Makefile
config.status: creating tools/auvirt/Makefile
config.status: creating m4/Makefile
config.status: creating config.h
config.status: executing depfiles commands
config.status: executing libtool commands
.


  Auditd Version:         3.0.7
  Target:                 arm-unknown-linux-gnueabihf
  Installation prefix:    /usr
  Compiler:               gcc
  Compiler flags:
                          -g -O2
                          -ffile-prefix-map=/<<PKGBUILDDIR>>=.
                          -fstack-protector-strong -Wformat
                          -Werror=format-security

touch debian/config-python-stamp
dh override_dh_auto_configure --builddirectory=debian/build --buildsystem=autoconf --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_build
	cd debian/build && make -j4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make  all-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making all in common
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit-fgets.lo ../../../common/audit-fgets.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../common -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o strsplit.lo ../../../common/strsplit.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/strsplit.c  -fPIC -DPIC -o .libs/strsplit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/audit-fgets.c  -fPIC -DPIC -o .libs/audit-fgets.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/strsplit.c -o strsplit.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../common -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../common/audit-fgets.c -o audit-fgets.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaucommon.la  audit-fgets.lo strsplit.lo  
libtool: link: ar cr .libs/libaucommon.a .libs/audit-fgets.o .libs/strsplit.o 
libtool: link: ranlib .libs/libaucommon.a
libtool: link: ( cd ".libs" && rm -f "libaucommon.la" && ln -s "../libaucommon.la" "libaucommon.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making all in lib
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="actiontab.h"' -g -O2 -c -o gen_actiontabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="errtab.h"' -g -O2 -c -o gen_errtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="fieldtab.h"' -g -O2 -c -o gen_fieldtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="fstypetab.h"' -g -O2 -c -o gen_fstypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="ftypetab.h"' -g -O2 -c -o gen_ftypetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="i386_table.h"' -g -O2 -c -o gen_i386_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="machinetab.h"' -g -O2 -c -o gen_machinetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="msg_typetab.h"' -g -O2 -c -o gen_msg_typetabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="optab.h"' -g -O2 -c -o gen_optabs_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="ppc_table.h"' -g -O2 -c -o gen_ppc_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="s390_table.h"' -g -O2 -c -o gen_s390_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="s390x_table.h"' -g -O2 -c -o gen_s390x_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="x86_64_table.h"' -g -O2 -c -o gen_x86_64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="arm_table.h"' -g -O2 -c -o gen_arm_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common  '-DTABLE_H="aarch64_table.h"' -g -O2 -c -o gen_aarch64_tables_h-gen_tables.o `test -f 'gen_tables.c' || echo '../../../lib/'`gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="actiontab.h"' -g -O2   -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="errtab.h"' -g -O2   -o gen_errtabs_h gen_errtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fieldtab.h"' -g -O2   -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"actiontab.h\" -g -O2 -o gen_actiontabs_h gen_actiontabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"errtab.h\" -g -O2 -o gen_errtabs_h gen_errtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fstypetab.h"' -g -O2   -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fieldtab.h\" -g -O2 -o gen_fieldtabs_h gen_fieldtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ftypetab.h"' -g -O2   -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="i386_table.h"' -g -O2   -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="machinetab.h"' -g -O2   -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"fstypetab.h\" -g -O2 -o gen_fstypetabs_h gen_fstypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ftypetab.h\" -g -O2 -o gen_ftypetabs_h gen_ftypetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="msg_typetab.h"' -g -O2   -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"i386_table.h\" -g -O2 -o gen_i386_tables_h gen_i386_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"machinetab.h\" -g -O2 -o gen_machinetabs_h gen_machinetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="optab.h"' -g -O2   -o gen_optabs_h gen_optabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ppc_table.h"' -g -O2   -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390_table.h"' -g -O2   -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"msg_typetab.h\" -g -O2 -o gen_msg_typetabs_h gen_msg_typetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"optab.h\" -g -O2 -o gen_optabs_h gen_optabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ppc_table.h\" -g -O2 -o gen_ppc_tables_h gen_ppc_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="s390x_table.h"' -g -O2   -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"s390_table.h\" -g -O2 -o gen_s390_tables_h gen_s390_tables_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="x86_64_table.h"' -g -O2   -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="arm_table.h"' -g -O2   -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="aarch64_table.h"' -g -O2   -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"s390x_table.h\" -g -O2 -o gen_s390x_tables_h gen_s390x_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"x86_64_table.h\" -g -O2 -o gen_x86_64_tables_h gen_x86_64_tables_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"arm_table.h\" -g -O2 -o gen_arm_tables_h gen_arm_tables_h-gen_tables.o 
./gen_actiontabs_h --lowercase --i2s --s2i action > actiontabs.h
libtool: link: gcc -DTABLE_H=\"aarch64_table.h\" -g -O2 -o gen_aarch64_tables_h gen_aarch64_tables_h-gen_tables.o 
./gen_errtabs_h --duplicate-ints --uppercase --i2s --s2i err > errtabs.h
./gen_fieldtabs_h --duplicate-ints --lowercase --i2s --s2i field > fieldtabs.h
./gen_flagtabs_h --lowercase --i2s --s2i flag > flagtabs.h
./gen_fstypetabs_h --lowercase --i2s --s2i fstype > fstypetabs.h
./gen_ftypetabs_h --lowercase --i2s --s2i ftype > ftypetabs.h
./gen_i386_tables_h --duplicate-ints --lowercase --i2s --s2i \
	i386_syscall > i386_tables.h
./gen_machinetabs_h --duplicate-ints --lowercase --i2s --s2i machine \
	> machinetabs.h
./gen_msg_typetabs_h --uppercase --i2s --s2i msg_type > msg_typetabs.h
./gen_optabs_h --i2s op > optabs.h
./gen_ppc_tables_h --lowercase --i2s --s2i ppc_syscall > ppc_tables.h
./gen_s390_tables_h --lowercase --i2s --s2i s390_syscall > s390_tables.h
./gen_s390x_tables_h --lowercase --i2s --s2i s390x_syscall > s390x_tables.h
./gen_x86_64_tables_h --lowercase --i2s --s2i x86_64_syscall > x86_64_tables.h
./gen_arm_tables_h --lowercase --i2s --s2i arm_syscall > arm_tables.h
./gen_aarch64_tables_h --lowercase --i2s --s2i aarch64_syscall > aarch64_tables.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libaudit.lo ../../../lib/libaudit.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../lib/message.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o netlink.lo ../../../lib/netlink.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_table.lo ../../../lib/lookup_table.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c  -fPIC -DPIC -o .libs/message.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c  -fPIC -DPIC -o .libs/libaudit.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c  -fPIC -DPIC -o .libs/netlink.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c  -fPIC -DPIC -o .libs/lookup_table.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/message.c -o message.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audit_logging.lo ../../../lib/audit_logging.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c  -fPIC -DPIC -o .libs/audit_logging.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/netlink.c -o netlink.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../lib -I..  -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o deprecated.lo ../../../lib/deprecated.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c  -fPIC -DPIC -o .libs/deprecated.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/deprecated.c -o deprecated.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/lookup_table.c -o lookup_table.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/audit_logging.c -o audit_logging.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../lib -I.. -I. -I../../.. -I../../../auparse -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../lib/libaudit.c -o libaudit.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -version-info 1:0 -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libaudit.la -rpath /lib/arm-linux-gnueabihf libaudit.lo message.lo netlink.lo lookup_table.lo audit_logging.lo deprecated.lo   -lcap-ng ../common/libaucommon.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/libaudit.o .libs/message.o .libs/netlink.o .libs/lookup_table.o .libs/audit_logging.o .libs/deprecated.o  -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive  -lcap-ng  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libaudit.so.1 -o .libs/libaudit.so.1.0.0
libtool: link: (cd ".libs" && rm -f "libaudit.so.1" && ln -s "libaudit.so.1.0.0" "libaudit.so.1")
libtool: link: (cd ".libs" && rm -f "libaudit.so" && ln -s "libaudit.so.1.0.0" "libaudit.so")
libtool: link: (cd .libs/libaudit.lax/libaucommon.a && ar x "/<<PKGBUILDDIR>>/debian/build/lib/../common/.libs/libaucommon.a")
libtool: link: ar cr .libs/libaudit.a  libaudit.o message.o netlink.o lookup_table.o audit_logging.o deprecated.o  .libs/libaudit.lax/libaucommon.a/audit-fgets.o .libs/libaudit.lax/libaucommon.a/strsplit.o 
libtool: link: ranlib .libs/libaudit.a
libtool: link: rm -fr .libs/libaudit.lax
libtool: link: ( cd ".libs" && rm -f "libaudit.la" && ln -s "../libaudit.la" "libaudit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making all in auparse
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="accesstab.h"' -g -O2 -c -o gen_accesstabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="captab.h"' -g -O2 -c -o gen_captabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="clocktab.h"' -g -O2 -c -o gen_clock_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="clone-flagtab.h"' -g -O2 -c -o gen_clone_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
../../../auparse/../lib/gen_tables.c:89:22: warning: overflow in conversion from 'long long unsigned int' to 'int' changes value from '4294967296' to '0' [-Woverflow]
   89 | #define _S(VAL, S) { (VAL), (S), 0, 0 },
      |                      ^
../../../auparse/clone-flagtab.h:47:1: note: in expansion of macro '_S'
   47 | _S(0x100000000ULL,      "CLONE_CLEAR_SIGHAND")
      | ^~
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="epoll_ctl.h"' -g -O2 -c -o gen_epoll_ctls_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="famtab.h"' -g -O2 -c -o gen_famtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="fcntl-cmdtab.h"' -g -O2 -c -o gen_fcntl_cmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="../auparse/flagtab.h"' -g -O2 -c -o gen_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="icmptypetab.h"' -g -O2 -c -o gen_icmptypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ipctab.h"' -g -O2 -c -o gen_ipctabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ipccmdtab.h"' -g -O2 -c -o gen_ipccmdtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ioctlreqtab.h"' -g -O2 -c -o gen_ioctlreqtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ipoptnametab.h"' -g -O2 -c -o gen_ipoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ip6optnametab.h"' -g -O2 -c -o gen_ip6optnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="mmaptab.h"' -g -O2 -c -o gen_mmaptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="mounttab.h"' -g -O2 -c -o gen_mounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="nfprototab.h"' -g -O2 -c -o gen_nfprototabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="open-flagtab.h"' -g -O2 -c -o gen_open_flagtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="persontab.h"' -g -O2 -c -o gen_persontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="prctl-opt-tab.h"' -g -O2 -c -o gen_prctl_opttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="pktoptnametab.h"' -g -O2 -c -o gen_pktoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="prottab.h"' -g -O2 -c -o gen_prottabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="ptracetab.h"' -g -O2 -c -o gen_ptracetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="rlimittab.h"' -g -O2 -c -o gen_rlimit_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="recvtab.h"' -g -O2 -c -o gen_recvtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="schedtab.h"' -g -O2 -c -o gen_schedtabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="seccomptab.h"' -g -O2 -c -o gen_seccomptabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="seektab.h"' -g -O2 -c -o gen_seektabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="shm_modetab.h"' -g -O2 -c -o gen_shm_modetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="signaltab.h"' -g -O2 -c -o gen_signals_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="sockoptnametab.h"' -g -O2 -c -o gen_sockoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="socktab.h"' -g -O2 -c -o gen_socktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="sockleveltab.h"' -g -O2 -c -o gen_sockleveltabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="socktypetab.h"' -g -O2 -c -o gen_socktypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="tcpoptnametab.h"' -g -O2 -c -o gen_tcpoptnametabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="typetab.h"' -g -O2 -c -o gen_typetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="umounttab.h"' -g -O2 -c -o gen_umounttabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="inethooktab.h"' -g -O2 -c -o gen_inethooktabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="netactiontab.h"' -g -O2 -c -o gen_netactiontabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2 -c -o gen_normalize_obj_kind_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="normalize_record_map.h"' -g -O2 -c -o gen_normalize_record_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="normalize_syscall_map.h"' -g -O2 -c -o gen_normalize_syscall_map-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="normalize_evtypetab.h"' -g -O2 -c -o gen_normalize_evtypetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="bpftab.h"' -g -O2 -c -o gen_bpftabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common  '-DTABLE_H="openat2-resolvetab.h"' -g -O2 -c -o gen_openat2_resolvetabs_h-gen_tables.o `test -f '../lib/gen_tables.c' || echo '../../../auparse/'`../lib/gen_tables.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="accesstab.h"' -g -O2   -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="captab.h"' -g -O2   -o gen_captabs_h gen_captabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clocktab.h"' -g -O2   -o gen_clock_h gen_clock_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"accesstab.h\" -g -O2 -o gen_accesstabs_h gen_accesstabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"captab.h\" -g -O2 -o gen_captabs_h gen_captabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="clone-flagtab.h"' -g -O2   -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="epoll_ctl.h"' -g -O2   -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"clocktab.h\" -g -O2 -o gen_clock_h gen_clock_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="famtab.h"' -g -O2   -o gen_famtabs_h gen_famtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="fcntl-cmdtab.h"' -g -O2   -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"clone-flagtab.h\" -g -O2 -o gen_clone-flagtabs_h gen_clone_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"epoll_ctl.h\" -g -O2 -o gen_epoll_ctls_h gen_epoll_ctls_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="../auparse/flagtab.h"' -g -O2   -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="icmptypetab.h"' -g -O2   -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"famtab.h\" -g -O2 -o gen_famtabs_h gen_famtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"fcntl-cmdtab.h\" -g -O2 -o gen_fcntl-cmdtabs_h gen_fcntl_cmdtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipctab.h"' -g -O2   -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipccmdtab.h"' -g -O2   -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"icmptypetab.h\" -g -O2 -o gen_icmptypetabs_h gen_icmptypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"../auparse/flagtab.h\" -g -O2 -o gen_flagtabs_h gen_flagtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ioctlreqtab.h"' -g -O2   -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ipoptnametab.h"' -g -O2   -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipctab.h\" -g -O2 -o gen_ipctabs_h gen_ipctabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ipccmdtab.h\" -g -O2 -o gen_ipccmdtabs_h gen_ipccmdtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ip6optnametab.h"' -g -O2   -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mmaptab.h"' -g -O2   -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ipoptnametab.h\" -g -O2 -o gen_ipoptnametabs_h gen_ipoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ioctlreqtab.h\" -g -O2 -o gen_ioctlreqtabs_h gen_ioctlreqtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="mounttab.h"' -g -O2   -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="nfprototab.h"' -g -O2   -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"ip6optnametab.h\" -g -O2 -o gen_ip6optnametabs_h gen_ip6optnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"mmaptab.h\" -g -O2 -o gen_mmaptabs_h gen_mmaptabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="open-flagtab.h"' -g -O2   -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="persontab.h"' -g -O2   -o gen_persontabs_h gen_persontabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"mounttab.h\" -g -O2 -o gen_mounttabs_h gen_mounttabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"nfprototab.h\" -g -O2 -o gen_nfprototabs_h gen_nfprototabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prctl-opt-tab.h"' -g -O2   -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="pktoptnametab.h"' -g -O2   -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"open-flagtab.h\" -g -O2 -o gen_open-flagtabs_h gen_open_flagtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"persontab.h\" -g -O2 -o gen_persontabs_h gen_persontabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="prottab.h"' -g -O2   -o gen_prottabs_h gen_prottabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="ptracetab.h"' -g -O2   -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"pktoptnametab.h\" -g -O2 -o gen_pktoptnametabs_h gen_pktoptnametabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"prctl-opt-tab.h\" -g -O2 -o gen_prctl_opttabs_h gen_prctl_opttabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="rlimittab.h"' -g -O2   -o gen_rlimit_h gen_rlimit_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="recvtab.h"' -g -O2   -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"prottab.h\" -g -O2 -o gen_prottabs_h gen_prottabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"ptracetab.h\" -g -O2 -o gen_ptracetabs_h gen_ptracetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="schedtab.h"' -g -O2   -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seccomptab.h"' -g -O2   -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"rlimittab.h\" -g -O2 -o gen_rlimit_h gen_rlimit_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"recvtab.h\" -g -O2 -o gen_recvtabs_h gen_recvtabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="seektab.h"' -g -O2   -o gen_seektabs_h gen_seektabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="shm_modetab.h"' -g -O2   -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"schedtab.h\" -g -O2 -o gen_schedtabs_h gen_schedtabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"seccomptab.h\" -g -O2 -o gen_seccomptabs_h gen_seccomptabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="signaltab.h"' -g -O2   -o gen_signals_h gen_signals_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockoptnametab.h"' -g -O2   -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"seektab.h\" -g -O2 -o gen_seektabs_h gen_seektabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"shm_modetab.h\" -g -O2 -o gen_shm_modetabs_h gen_shm_modetabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktab.h"' -g -O2   -o gen_socktabs_h gen_socktabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="sockleveltab.h"' -g -O2   -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"signaltab.h\" -g -O2 -o gen_signals_h gen_signals_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"sockoptnametab.h\" -g -O2 -o gen_sockoptnametabs_h gen_sockoptnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="socktypetab.h"' -g -O2   -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"sockleveltab.h\" -g -O2 -o gen_sockleveltabs_h gen_sockleveltabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"socktab.h\" -g -O2 -o gen_socktabs_h gen_socktabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="tcpoptnametab.h"' -g -O2   -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="typetab.h"' -g -O2   -o gen_typetabs_h gen_typetabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="umounttab.h"' -g -O2   -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"socktypetab.h\" -g -O2 -o gen_socktypetabs_h gen_socktypetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"tcpoptnametab.h\" -g -O2 -o gen_tcpoptnametabs_h gen_tcpoptnametabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="inethooktab.h"' -g -O2   -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"typetab.h\" -g -O2 -o gen_typetabs_h gen_typetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"umounttab.h\" -g -O2 -o gen_umounttabs_h gen_umounttabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="netactiontab.h"' -g -O2   -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_obj_kind_map.h"' -g -O2   -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_record_map.h"' -g -O2   -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"inethooktab.h\" -g -O2 -o gen_inethooktabs_h gen_inethooktabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"netactiontab.h\" -g -O2 -o gen_netactiontabs_h gen_netactiontabs_h-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_syscall_map.h"' -g -O2   -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"normalize_obj_kind_map.h\" -g -O2 -o gen_normalize_obj_kind_map gen_normalize_obj_kind_map-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="normalize_evtypetab.h"' -g -O2   -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"normalize_record_map.h\" -g -O2 -o gen_normalize_record_map gen_normalize_record_map-gen_tables.o 
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="bpftab.h"' -g -O2   -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o  
/bin/bash ../libtool  --tag=CC   --mode=link gcc '-DTABLE_H="openat2-resolvetab.h"' -g -O2   -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o  
libtool: link: gcc -DTABLE_H=\"normalize_syscall_map.h\" -g -O2 -o gen_normalize_syscall_map gen_normalize_syscall_map-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"normalize_evtypetab.h\" -g -O2 -o gen_normalize_evtypetabs_h gen_normalize_evtypetabs_h-gen_tables.o 
./gen_accesstabs_h --i2s-transtab access > accesstabs.h
./gen_captabs_h --i2s cap > captabs.h
./gen_clock_h --i2s clock > clocktabs.h
./gen_clone-flagtabs_h --i2s-transtab clone_flag > clone-flagtabs.h
./gen_epoll_ctls_h --i2s epoll_ctl > epoll_ctls.h
./gen_famtabs_h --i2s fam > famtabs.h
./gen_fcntl-cmdtabs_h --i2s fcntl > fcntl-cmdtabs.h
./gen_flagtabs_h --i2s-transtab flag > flagtabs.h
./gen_icmptypetabs_h --i2s icmptype > icmptypetabs.h
./gen_ipctabs_h --i2s ipc > ipctabs.h
./gen_ipccmdtabs_h --i2s-transtab ipccmd > ipccmdtabs.h
./gen_ioctlreqtabs_h --i2s ioctlreq > ioctlreqtabs.h
./gen_ipoptnametabs_h --i2s ipoptname > ipoptnametabs.h
libtool: link: gcc -DTABLE_H=\"openat2-resolvetab.h\" -g -O2 -o gen_openat2-resolvetabs_h gen_openat2_resolvetabs_h-gen_tables.o 
libtool: link: gcc -DTABLE_H=\"bpftab.h\" -g -O2 -o gen_bpftabs_h gen_bpftabs_h-gen_tables.o 
./gen_ip6optnametabs_h --i2s ip6optname > ip6optnametabs.h
./gen_mmaptabs_h --i2s-transtab mmap > mmaptabs.h
./gen_mounttabs_h --i2s-transtab mount > mounttabs.h
./gen_nfprototabs_h --i2s nfproto > nfprototabs.h
./gen_open-flagtabs_h --i2s-transtab open_flag > open-flagtabs.h
./gen_persontabs_h --i2s person > persontabs.h
./gen_prctl_opttabs_h --i2s prctl_opt > prctl_opttabs.h
./gen_pktoptnametabs_h --i2s pktoptname > pktoptnametabs.h
./gen_prottabs_h --i2s-transtab prot > prottabs.h
./gen_ptracetabs_h --i2s ptrace > ptracetabs.h
./gen_rlimit_h --i2s rlimit > rlimittabs.h
./gen_recvtabs_h --i2s-transtab recv > recvtabs.h
./gen_schedtabs_h --i2s sched > schedtabs.h
./gen_seccomptabs_h --i2s seccomp > seccomptabs.h
./gen_seektabs_h --i2s seek > seektabs.h
./gen_shm_modetabs_h --i2s-transtab shm_mode > shm_modetabs.h
./gen_signals_h --i2s signal > signaltabs.h
./gen_sockoptnametabs_h --i2s sockoptname > sockoptnametabs.h
./gen_socktabs_h --i2s sock > socktabs.h
./gen_sockleveltabs_h --i2s socklevel > sockleveltabs.h
./gen_socktypetabs_h --i2s sock_type > socktypetabs.h
./gen_tcpoptnametabs_h --i2s tcpoptname > tcpoptnametabs.h
./gen_typetabs_h --s2i type > typetabs.h
./gen_umounttabs_h --i2s-transtab umount > umounttabs.h
./gen_inethooktabs_h --i2s inethook > inethooktabs.h
./gen_netactiontabs_h --i2s netaction > netactiontabs.h
./gen_normalize_obj_kind_map --lowercase --i2s normalize_obj_kind_map > normalize_obj_kind_maps.h
./gen_normalize_record_map --lowercase --i2s normalize_record_map > normalize_record_maps.h
./gen_normalize_syscall_map --lowercase --s2i normalize_syscall_map > normalize_syscall_maps.h
./gen_normalize_evtypetabs_h --i2s evtype > normalize_evtypetabs.h
./gen_bpftabs_h --i2s bpf > bpftabs.h
./gen_openat2-resolvetabs_h --i2s-transtab openat2_resolve > openat2-resolvetabs.h
make  all-recursive
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in test
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lru.lo ../../../auparse/lru.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o interpret.lo ../../../auparse/interpret.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o nvlist.lo ../../../auparse/nvlist.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ellist.lo ../../../auparse/ellist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c  -fPIC -DPIC -o .libs/lru.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c  -fPIC -DPIC -o .libs/nvlist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c  -fPIC -DPIC -o .libs/ellist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c  -fPIC -DPIC -o .libs/interpret.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/nvlist.c -o nvlist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/lru.c -o lru.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse.lo ../../../auparse/auparse.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.lo ../../../auparse/auditd-config.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/ellist.c -o ellist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c  -fPIC -DPIC -o .libs/auparse.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c  -fPIC -DPIC -o .libs/auditd-config.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auditd-config.c -o auditd-config.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o message.lo ../../../auparse/message.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c  -fPIC -DPIC -o .libs/message.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o data_buf.lo ../../../auparse/data_buf.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/message.c -o message.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c  -fPIC -DPIC -o .libs/data_buf.o
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o expression.lo ../../../auparse/expression.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c  -fPIC -DPIC -o .libs/expression.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/data_buf.c -o data_buf.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize.lo ../../../auparse/normalize.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c  -fPIC -DPIC -o .libs/normalize.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/auparse.c -o auparse.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/expression.c -o expression.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I..  -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o normalize-llist.lo ../../../auparse/normalize-llist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c  -fPIC -DPIC -o .libs/normalize-llist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize-llist.c -o normalize-llist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/interpret.c -o interpret.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../auparse -I.. -I. -I../../.. -I../../../src -I../../../lib -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../auparse/normalize.c -o normalize.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo  ../lib/libaudit.la ../common/libaucommon.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o  -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive  -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../lib/.libs/libaudit.so  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: link: (cd ".libs" && rm -f "libauparse.so.0" && ln -s "libauparse.so.0.0.0" "libauparse.so.0")
libtool: link: (cd ".libs" && rm -f "libauparse.so" && ln -s "libauparse.so.0.0.0" "libauparse.so")
libtool: link: (cd .libs/libauparse.lax/libaucommon.a && ar x "/<<PKGBUILDDIR>>/debian/build/auparse/../common/.libs/libaucommon.a")
libtool: link: ar cr .libs/libauparse.a  lru.o interpret.o nvlist.o ellist.o auparse.o auditd-config.o message.o data_buf.o expression.o normalize.o normalize-llist.o  .libs/libauparse.lax/libaucommon.a/audit-fgets.o .libs/libauparse.lax/libaucommon.a/strsplit.o 
libtool: link: ranlib .libs/libauparse.a
libtool: link: rm -fr .libs/libauparse.lax
libtool: link: ( cd ".libs" && rm -f "libauparse.la" && ln -s "../libauparse.la" "libauparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making all in audisp
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in plugins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making all in builtins
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making all in remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-audisp-remote.o `test -f 'audisp-remote.c' || echo '../../../../../audisp/plugins/remote/'`audisp-remote.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-remote-config.o `test -f 'remote-config.c' || echo '../../../../../audisp/plugins/remote/'`remote-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_remote-queue.o `test -f 'queue.c' || echo '../../../../../audisp/plugins/remote/'`queue.c
../../../../../audisp/plugins/remote/audisp-remote.c: In function 'negotiate_credentials':
../../../../../audisp/plugins/remote/audisp-remote.c:839:63: warning: format '%lu' expects argument of type 'long unsigned int', but argument 3 has type 'unsigned int' [-Wformat=]
  839 |                         "gethostname: host name longer than %lu characters?",
      |                                                             ~~^
      |                                                               |
      |                                                               long unsigned int
      |                                                             %u
  840 |                                 sizeof (host_name));
      |                                 ~~~~~~~~~~~~~~~~~~             
      |                                 |
      |                                 unsigned int
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/libaucommon.la 
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -Wundef -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o audisp-remote audisp_remote-audisp-remote.o audisp_remote-remote-config.o audisp_remote-queue.o  -lcap-ng -lgssapi_krb5 -lkrb5 ../../../common/.libs/libaucommon.a
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making all in syslog
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/syslog -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audisp_syslog-audisp-syslog.o `test -f 'audisp-syslog.c' || echo '../../../../../audisp/plugins/syslog/'`audisp-syslog.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audisp-syslog audisp_syslog-audisp-syslog.o -lcap-ng ../../../common/libaucommon.la ../../../auparse/libauparse.la 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -Wundef -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audisp-syslog audisp_syslog-audisp-syslog.o  -lcap-ng ../../../common/.libs/libaucommon.a ../../../auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making all in zos-remote
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-plugin.o `test -f 'zos-remote-plugin.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-plugin.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-log.o `test -f 'zos-remote-log.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-log.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-ldap.o `test -f 'zos-remote-ldap.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-ldap.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-config.o `test -f 'zos-remote-config.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-config.c
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c: In function 'submission_thread_main':
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:106:30: warning: passing argument 1 of 'zos_remote_init' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  106 |         rc = zos_remote_init(&zos_remote_inst, conf.server,
      |                              ^~~~~~~~~~~~~~~~
In file included from ../../../../../audisp/plugins/zos-remote/zos-remote-log.h:27,
                 from ../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:44:
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:297:21: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  297 | int zos_remote_init(ZOS_REMOTE *, const char *, int, const char *,
      |                     ^~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:128:39: warning: passing argument 1 of 'submit_request_s' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  128 |                 rc = submit_request_s(&zos_remote_inst, ber);
      |                                       ^~~~~~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:309:22: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  309 | int submit_request_s(ZOS_REMOTE *, BerElement *);
      |                      ^~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-plugin.c:141:28: warning: passing argument 1 of 'zos_remote_destroy' discards 'volatile' qualifier from pointer target type [-Wdiscarded-qualifiers]
  141 |         zos_remote_destroy(&zos_remote_inst);
      |                            ^~~~~~~~~~~~~~~~
../../../../../audisp/plugins/zos-remote/zos-remote-ldap.h:303:25: note: expected 'ZOS_REMOTE *' {aka 'struct opaque *'} but argument is of type 'volatile ZOS_REMOTE *' {aka 'volatile struct opaque *'}
  303 | void zos_remote_destroy(ZOS_REMOTE *);
      |                         ^~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/zos-remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o audispd_zos_remote-zos-remote-queue.o `test -f 'zos-remote-queue.c' || echo '../../../../../audisp/plugins/zos-remote/'`zos-remote-queue.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o -lpthread -lldap -llber -lcap-ng  ../../../auparse/libauparse.la
libtool: link: gcc -W -Wall -Wundef -D_GNU_SOURCE -fPIE -DPIE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/audispd-zos-remote audispd_zos_remote-zos-remote-plugin.o audispd_zos_remote-zos-remote-log.o audispd_zos_remote-zos-remote-ldap.o audispd_zos_remote-zos-remote-config.o audispd_zos_remote-zos-remote-queue.o  -lpthread -lldap -llber -lcap-ng ../../../auparse/.libs/libauparse.so
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd.lo `test -f 'audispd.c' || echo '../../../audisp/'`audispd.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd-pconfig.lo `test -f 'audispd-pconfig.c' || echo '../../../audisp/'`audispd-pconfig.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-queue.lo `test -f 'queue.c' || echo '../../../audisp/'`queue.c
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd-llist.lo `test -f 'audispd-llist.c' || echo '../../../audisp/'`audispd-llist.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd.c  -fPIC -DPIC -o .libs/libdisp_la-audispd.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-pconfig.c  -fPIC -DPIC -o .libs/libdisp_la-audispd-pconfig.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/queue.c  -fPIC -DPIC -o .libs/libdisp_la-queue.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-llist.c  -fPIC -DPIC -o .libs/libdisp_la-audispd-llist.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-llist.c -o libdisp_la-audispd-llist.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/queue.c -o libdisp_la-queue.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I..  -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o libdisp_la-audispd-builtins.lo `test -f 'audispd-builtins.c' || echo '../../../audisp/'`audispd-builtins.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-pconfig.c -o libdisp_la-audispd-pconfig.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-builtins.c  -fPIC -DPIC -o .libs/libdisp_la-audispd-builtins.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd.c -o libdisp_la-audispd.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../audisp -I.. -D_GNU_SOURCE -fPIC -DPIC -I../../.. -I../../../lib -I../../../src -I../../../src/libev -Wdate-time -D_FORTIFY_SOURCE=2 -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../audisp/audispd-builtins.c -o libdisp_la-audispd-builtins.o >/dev/null 2>&1
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fno-strict-aliasing -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libdisp.la  libdisp_la-audispd.lo libdisp_la-audispd-pconfig.lo libdisp_la-queue.lo libdisp_la-audispd-llist.lo libdisp_la-audispd-builtins.lo  ../lib/libaudit.la
libtool: link: ar cr .libs/libdisp.a  libdisp_la-audispd.o libdisp_la-audispd-pconfig.o libdisp_la-queue.o libdisp_la-audispd-llist.o libdisp_la-audispd-builtins.o
libtool: link: ranlib .libs/libdisp.a
libtool: link: ( cd ".libs" && rm -f "libdisp.la" && ln -s "../libdisp.la" "libdisp.la" )
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making all in src/libev
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ev.lo ../../../../src/libev/ev.c
/bin/bash ../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../..   -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o event.lo ../../../../src/libev/event.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/ev.c  -fPIC -DPIC -o .libs/ev.o
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/event.c  -fPIC -DPIC -o .libs/event.o
../../../../src/libev/ev.c:2146:31: warning: 'ev_default_loop_ptr' initialized and declared 'extern'
 2146 |   EV_API_DECL struct ev_loop *ev_default_loop_ptr = 0; /* needs to be initialised to make it a definition despite extern */
      |                               ^~~~~~~~~~~~~~~~~~~
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/event.c -o event.o >/dev/null 2>&1
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../src/libev -I../.. -Wdate-time -D_FORTIFY_SOURCE=2 -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../src/libev/ev.c -o ev.o >/dev/null 2>&1
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -fPIC -DPIC -g -fno-strict-aliasing -DNDEBUG -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -no-undefined -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libev.la  ev.lo event.lo  
libtool: link: ar cr .libs/libev.a  ev.o event.o
libtool: link: ranlib .libs/libev.a
libtool: link: ( cd ".libs" && rm -f "libev.la" && ln -s "../libev.la" "libev.la" )
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making all in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd.o `test -f 'auditd.c' || echo '../../../src/'`auditd.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-event.o `test -f 'auditd-event.c' || echo '../../../src/'`auditd-event.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-config.o `test -f 'auditd-config.c' || echo '../../../src/'`auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-reconfig.o `test -f 'auditd-reconfig.c' || echo '../../../src/'`auditd-reconfig.c
../../../src/auditd-event.c: In function 'fix_disk_permissions':
../../../src/auditd-event.c:1060:9: warning: ignoring return value of 'chown' declared with attribute 'warn_unused_result' [-Wunused-result]
 1060 |         chown(dir, 0, config->log_group ? config->log_group : 0);
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'reconfig_ready':
../../../src/auditd.c:585:9: warning: ignoring return value of 'write' declared with attribute 'warn_unused_result' [-Wunused-result]
  585 |         write(pipefds[1], msg, strlen(msg));
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'pipe_handler':
../../../src/auditd.c:577:9: warning: ignoring return value of 'read' declared with attribute 'warn_unused_result' [-Wunused-result]
  577 |         read(pipefds[0], buf, sizeof(buf));
      |         ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-sendmail.o `test -f 'auditd-sendmail.c' || echo '../../../src/'`auditd-sendmail.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-dispatch.o `test -f 'auditd-dispatch.c' || echo '../../../src/'`auditd-dispatch.c
../../../src/auditd.c: In function 'netlink_handler':
../../../src/auditd.c:488:60: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 397 and 416 [-Wformat-truncation=]
  488 |                         "op=error-halt auid=%u pid=%d subj=%s res=failed",
      |                                                            ^~
  489 |                                                 audit_getloginuid(),
  490 |                                                 getpid(), subj);
      |                                                           ~~~~
In file included from /usr/include/stdio.h:888,
                 from ../../../src/auditd.c:25:
In function 'snprintf',
    inlined from 'netlink_handler' at ../../../src/auditd.c:487:6:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output between 44 and 4159 bytes into a destination of size 448
   71 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   72 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   73 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
../../../src/auditd.c: In function 'main':
../../../src/auditd.c:828:33: warning: '%s' directive output may be truncated writing up to 4096 bytes into a region of size between 320 and 383 [-Wformat-truncation=]
  828 |                                 "op=start ver=%s format=%s "
      |                                 ^~~~~~~~~~~~~~~~~~~~~~~~~~~~
......
  833 |                                 getuid(), session,  subj);
      |                                                     ~~~~
../../../src/auditd.c:830:53: note: format string is defined here
  830 |                                 "uid=%u ses=%u subj=%s res=success",
      |                                                     ^~
In function 'snprintf',
    inlined from 'main' at ../../../src/auditd.c:827:4:
/usr/include/arm-linux-gnueabihf/bits/stdio2.h:71:10: note: '__builtin___snprintf_chk' output 78 or more bytes (assuming 4237) into a destination of size 448
   71 |   return __builtin___snprintf_chk (__s, __n, __USE_FORTIFY_LEVEL - 1,
      |          ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   72 |                                    __glibc_objsize (__s), __fmt,
      |                                    ~~~~~~~~~~~~~~~~~~~~~~~~~~~~~
   73 |                                    __va_arg_pack ());
      |                                    ~~~~~~~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-auditd-listen.o `test -f 'auditd-listen.c' || echo '../../../src/'`auditd-listen.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl.o `test -f 'auditctl.c' || echo '../../../src/'`auditctl.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-llist.o `test -f 'auditctl-llist.c' || echo '../../../src/'`auditctl-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-delete_all.o `test -f 'delete_all.c' || echo '../../../src/'`delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-auditctl-listing.o `test -f 'auditctl-listing.c' || echo '../../../src/'`auditctl-listing.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport.o ../../../src/aureport.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditd-config.o ../../../src/auditd-config.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-llist.o ../../../src/ausearch-llist.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-options.o ../../../src/aureport-options.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-string.o ../../../src/ausearch-string.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-parse.o ../../../src/ausearch-parse.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-scan.o ../../../src/aureport-scan.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aureport-output.o ../../../src/aureport-output.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lookup.o ../../../src/ausearch-lookup.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-int.o ../../../src/ausearch-int.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o ../../../src/ausearch-time.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-nvpair.o ../../../src/ausearch-nvpair.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-avc.o ../../../src/ausearch-avc.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-lol.o ../../../src/ausearch-lol.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch.o ../../../src/ausearch.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-options.o ../../../src/ausearch-options.c
../../../src/ausearch.c: In function 'process_stdin':
../../../src/ausearch.c:524:13: warning: 'siginterrupt' is deprecated: Use sigaction with SA_RESTART instead [-Wdeprecated-declarations]
  524 |             siginterrupt(SIGALRM, 1) == -1)
      |             ^~~~~~~~~~~~
In file included from /usr/include/arm-linux-gnueabihf/sys/param.h:28,
                 from ../../../src/ausearch.c:37:
/usr/include/signal.h:324:12: note: declared here
  324 | extern int siginterrupt (int __sig, int __interrupt) __THROW
      |            ^~~~~~~~~~~~
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-report.o ../../../src/ausearch-report.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-match.o ../../../src/ausearch-match.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-checkpt.o ../../../src/ausearch-checkpt.c
../../../src/ausearch-checkpt.c:35:28: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   35 | static dev_t checkpt_dev = (dev_t)NULL;
      |                            ^
../../../src/ausearch-checkpt.c:42:25: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
   42 | dev_t chkpt_input_dev = (dev_t)NULL;
      |                         ^
../../../src/ausearch-checkpt.c: In function 'load_ChkPt':
../../../src/ausearch-checkpt.c:245:37: warning: cast from pointer to integer of different size [-Wpointer-to-int-cast]
  245 |                 (chkpt_input_dev == (dev_t)NULL) ) {
      |                                     ^
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o autrace.o ../../../src/autrace.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o delete_all.o ../../../src/delete_all.c
gcc -DHAVE_CONFIG_H -I. -I../../../src -I..  -I../../.. -I../../../lib -I../../../src/libev -I../../../auparse -I../../../audisp -I../../../common -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auditctl-llist.o ../../../src/auditctl-llist.c
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -pthread -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o -lwrap -lnsl ../src/libev/libev.la ../audisp/libdisp.la ../lib/libaudit.la ../auparse/libauparse.la -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/libaucommon.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z,relro -Wl,-z,now -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o autrace autrace.o delete_all.o auditctl-llist.o ../lib/libaudit.la 
libtool: link: gcc -fPIE -DPIE -g -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditctl auditctl-auditctl.o auditctl-auditctl-llist.o auditctl-delete_all.o auditctl-auditctl-listing.o  ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a
libtool: link: gcc -fPIE -DPIE -g -D_REENTRANT -D_GNU_SOURCE -fno-strict-aliasing -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -pie -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auditd auditd-auditd.o auditd-auditd-event.o auditd-auditd-config.o auditd-auditd-reconfig.o auditd-auditd-sendmail.o auditd-auditd-dispatch.o auditd-auditd-listen.o  -lwrap -lnsl ../src/libev/.libs/libev.a ../audisp/.libs/libdisp.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.so -lcap-ng ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so -lpthread -lm -lgssapi_krb5 -lkrb5 ../common/.libs/libaucommon.a -pthread
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/autrace autrace.o delete_all.o auditctl-llist.o  ../lib/.libs/libaudit.so
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la 
/bin/bash ../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o ../lib/libaudit.la ../auparse/libauparse.la ../common/libaucommon.la 
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausearch ausearch.o auditd-config.o ausearch-llist.o ausearch-options.o ausearch-report.o ausearch-match.o ausearch-string.o ausearch-parse.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-lookup.o ausearch-avc.o ausearch-lol.o ausearch-checkpt.o  ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a
libtool: link: gcc -D_GNU_SOURCE -Wno-pointer-sign -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aureport aureport.o auditd-config.o ausearch-llist.o aureport-options.o ausearch-string.o ausearch-parse.o aureport-scan.o aureport-output.o ausearch-lookup.o ausearch-int.o ausearch-time.o ausearch-nvpair.o ausearch-avc.o ausearch-lol.o  ../lib/.libs/libaudit.so ../auparse/.libs/libauparse.so ../common/.libs/libaucommon.a
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making all in tools
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in aulast
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast.o ../../../../tools/aulast/aulast.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulast -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulast-llist.o ../../../../tools/aulast/aulast-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulast aulast.o aulast-llist.o  ../../auparse/libauparse.la
libtool: link: gcc -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulast aulast.o aulast-llist.o  ../../auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making all in aulastlog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog.o ../../../../tools/aulastlog/aulastlog.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/aulastlog -I../..  -I../../../.. -I../../../../auparse -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o aulastlog-llist.o ../../../../tools/aulastlog/aulastlog-llist.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o aulastlog aulastlog.o aulastlog-llist.o  ../../auparse/libauparse.la
libtool: link: gcc -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/aulastlog aulastlog.o aulastlog-llist.o  ../../auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making all in ausyscall
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/ausyscall -I../..  -I../../../.. -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausyscall.o ../../../../tools/ausyscall/ausyscall.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ausyscall ausyscall.o  ../../lib/libaudit.la
libtool: link: gcc -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/ausyscall ausyscall.o  ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making all in auvirt
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt.o ../../../../tools/auvirt/auvirt.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auvirt-list.o ../../../../tools/auvirt/auvirt-list.c
gcc -DHAVE_CONFIG_H -I. -I../../../../tools/auvirt -I../..  -I../../../.. -I../../../../lib -I../../../../auparse -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2 -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ausearch-time.o `test -f '../../../../src/ausearch-time.c' || echo '../../../../tools/auvirt/'`../../../../src/ausearch-time.c
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_source':
../../../../tools/auvirt/auvirt.c:947:22: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  947 |                 free(user);
      |                      ^~~~
In file included from ../../../../tools/auvirt/auvirt.c:26:
/usr/include/stdlib.h:554:25: note: expected 'void *' but argument is of type 'const char *'
  554 | extern void free (void *__ptr) __THROW;
      |                   ~~~~~~^~~~~
../../../../tools/auvirt/auvirt.c: In function 'process_avc_apparmor_target':
../../../../tools/auvirt/auvirt.c:1056:22: warning: passing argument 1 of 'free' discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
 1056 |                 free(user);
      |                      ^~~~
/usr/include/stdlib.h:554:25: note: expected 'void *' but argument is of type 'const char *'
  554 | extern void free (void *__ptr) __THROW;
      |                   ~~~~~~^~~~~
/bin/bash ../../libtool  --tag=CC   --mode=link gcc -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auvirt auvirt.o auvirt-list.o ausearch-time.o  ../../auparse/libauparse.la
libtool: link: gcc -D_GNU_SOURCE -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/auvirt auvirt.o auvirt-list.o ausearch-time.o  ../../auparse/.libs/libauparse.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making all in bindings
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in python
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../..  -I../../../../../auparse -I../../.. -I/usr/include/python3.10 -I/usr/include/python3.10 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_la-auparse_python.lo `test -f '../../../../../bindings/python/auparse_python.c' || echo '../../../../../bindings/python/python3/'`../../../../../bindings/python/auparse_python.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/python/python3 -I../../.. -I../../../../../auparse -I../../.. -I/usr/include/python3.10 -I/usr/include/python3.10 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c ../../../../../bindings/python/auparse_python.c  -fPIC -DPIC -o .libs/auparse_la-auparse_python.o
../../../../../bindings/python/auparse_python.c: In function 'auparse_callback':
../../../../../bindings/python/auparse_python.c:294:5: warning: 'PyEval_CallObjectWithKeywords' is deprecated [-Wdeprecated-declarations]
  294 |     result = PyEval_CallObject(cb->func, arglist);
      |     ^~~~~~
In file included from /usr/include/python3.10/Python.h:130,
                 from ../../../../../bindings/python/auparse_python.c:2:
/usr/include/python3.10/ceval.h:17:43: note: declared here
   17 | Py_DEPRECATED(3.9) PyAPI_FUNC(PyObject *) PyEval_CallObjectWithKeywords(
      |                                           ^~~~~~~~~~~~~~~~~~~~~~~~~~~~~
../../../../../bindings/python/auparse_python.c: In function 'AuParser_init':
../../../../../bindings/python/auparse_python.c:375:31: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  375 |                 if ((files[i] = PYSTR_ASSTRING(item)) == NULL) {
      |                               ^
../../../../../bindings/python/auparse_python.c:418:33: warning: assignment discards 'const' qualifier from pointer target type [-Wdiscarded-qualifiers]
  418 |                 if ((buffers[i] = PYSTR_ASSTRING(item)) == NULL) {
      |                                 ^
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.10/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la 
libtool: link: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/auparse/.libs -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../auparse/.libs/libauparse.so ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: link: ( cd ".libs" && rm -f "auparse.la" && ln -s "../auparse.la" "auparse.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making all in golang
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'all'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making all in swig
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making all in src
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'all'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making all in python3
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
swig -o audit_wrap.c -python -py3 -modern -I. -I../../.. -I../../../../../lib -I/usr/include/python3.10 -I/usr/include/python3.10 ../../../../../bindings/swig/python3/../src/auditswig.i 
Deprecated command line option: -modern. This option is now always on.
/bin/bash ../../../libtool  --tag=CC   --mode=compile gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../..  -I. -I../../.. -I../../../../../lib -I/usr/include/python3.10 -I/usr/include/python3.10 -Wdate-time -D_FORTIFY_SOURCE=2 -shared -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o _audit_la-audit_wrap.lo `test -f 'audit_wrap.c' || echo '../../../../../bindings/swig/python3/'`audit_wrap.c
libtool: compile:  gcc -DHAVE_CONFIG_H -I. -I../../../../../bindings/swig/python3 -I../../.. -I. -I../../.. -I../../../../../lib -I/usr/include/python3.10 -I/usr/include/python3.10 -Wdate-time -D_FORTIFY_SOURCE=2 -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c audit_wrap.c  -fPIC -DPIC -o .libs/_audit_la-audit_wrap.o
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc -shared -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.10/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la
libtool: link: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -Wl,-rpath -Wl,/<<PKGBUILDDIR>>/debian/build/lib/.libs ../../../lib/.libs/libaudit.so  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: link: ( cd ".libs" && rm -f "_audit.la" && ln -s "../_audit.la" "_audit.la" )
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'all-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'all-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making all in init.d
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making all in m4
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making all in docs
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making all in rules
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'all'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/build-python-stamp
dh override_dh_auto_build --builddirectory=debian/build --buildsystem=autoconf --with python3
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a -O--builddirectory=debian/build -O--buildsystem=autoconf
	cd debian/build && make -j4 check "TESTSUITEFLAGS=-j4 --verbose" VERBOSE=1
make[1]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making check in common
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making check in lib
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  lookup_test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../lib/test -I../..   -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../lib/test/lookup_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../lib/libaudit.la 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../lib/.libs/libaudit.so
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
PASS: lookup_test
============================================================================
Testsuite summary for audit 3.0.7
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making check in auparse
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  check-recursive
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make  auparse_test auparselol_test lookup_test \
  auparse_test.py
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparse_test.o ../../../../auparse/test/auparse_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o auparselol_test.o ../../../../auparse/test/auparselol_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../auparse/test -I../..  -I../../../../auparse -I../../../../lib -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o lookup_test.o ../../../../auparse/test/lookup_test.c
make[5]: Nothing to be done for '../../../../auparse/test/auparse_test.py'.
../../../../auparse/test/auparselol_test.c: In function 'main':
../../../../auparse/test/auparselol_test.c:219:46: warning: format '%lu' expects argument of type 'long unsigned int', but argument 4 has type 'unsigned int' [-Wformat=]
  219 |                 "%s: No memory to allocate %lu bytes\n",
      |                                            ~~^
      |                                              |
      |                                              long unsigned int
      |                                            %u
  220 |                 argv[0], sizeof(int));
      |                          ~~~~~~~~~~~          
      |                          |
      |                          unsigned int
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparselol_test auparselol_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparselol_test auparselol_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -static -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse_test auparse_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o auparse_test auparse_test.o  ../../auparse/.libs/libauparse.a /<<PKGBUILDDIR>>/debian/build/lib/.libs/libaudit.a ../../lib/.libs/libaudit.a -lcap-ng ../../common/.libs/libaucommon.a
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o lookup_test lookup_test.o ../../auparse/libauparse.la ../../lib/libaudit.la ../../common/libaucommon.la 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o .libs/lookup_test lookup_test.o  ../../auparse/.libs/libauparse.so ../../lib/.libs/libaudit.so ../../common/.libs/libaucommon.a
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make  check-local
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
test "../../../.." = "../.." || \
		cp ../../../../auparse/test/test*.log .
LC_ALL=C \
./auparse_test > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref auparse_test.cur
./auparselol_test -f test3.log --check | sort > auparse_test.cur
sed -f ../../../../auparse/test/auditd_raw.sed test3.log | sort > auparse_test.raw
diff -u auparse_test.raw auparse_test.cur
cp ../../bindings/swig/python3/.libs/_audit.so ../../bindings/swig/python3
PYTHONPATH=../../bindings/python/python3/.libs/:../../bindings/swig/python3:../../bindings/swig/python3/.libs \
PYTHONDONTWRITEBYTECODE=1 \
LD_LIBRARY_PATH=../../auparse/.libs \
	srcdir=../../../../auparse/test ../../../../auparse/test/auparse_test.py \
	| sed 's,../../../../auparse/test/test,test,' > auparse_test.cur
diff -u ../../../../auparse/test/auparse_test.ref.py auparse_test.cur
./lookup_test
Testing captab...
Testing clocktab...
Testing epoll_ctl...
Testing famtab...
Testing fcntltab...
Testing icmptypetab...
Testing inethooktab...
Testing ioctlreqtab...
Testing ip6optnametab...
Testing ipctab...
Testing ipoptnametab...
Testing netactiontab...
Testing nfprototab...
Testing evtypetab...
Testing normalize_obj_kind_map...
Testing normalize_record_map...
Testing persontab...
Testing pktoptnametab...
Testing prctl_opttab...
Testing ptracetab...
Testing rlimittab...
Testing schedtab...
Testing seccomptab...
Testing seektab...
Testing signaltab...
Testing sockleveltab...
Testing sockoptnametab...
Testing socktab...
Testing socktypetab...
Testing tcpoptnametab...
===============================
Interpretation table tests pass
===============================
echo -e "===================\nAuparse Test Passes\n==================="
===================
Auparse Test Passes
===================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making check in audisp
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in plugins
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making check in builtins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making check in remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  test-queue
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o queue.o ../../../../../audisp/plugins/remote/queue.c
gcc -DHAVE_CONFIG_H -I. -I../../../../../audisp/plugins/remote -I../../..  -I../../../../.. -I../../../../../lib -I../../../../../common -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o test-queue.o ../../../../../audisp/plugins/remote/test-queue.c
/bin/bash ../../../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o test-queue queue.o test-queue.o  
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o test-queue queue.o test-queue.o 
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make  check-TESTS
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
PASS: test-queue
============================================================================
Testsuite summary for audit 3.0.7
============================================================================
# TOTAL: 1
# PASS:  1
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making check in syslog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making check in zos-remote
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making check in src/libev
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making check in src
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in test
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  ilist_test slist_test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o ilist_test.o ../../../../src/test/ilist_test.c
gcc -DHAVE_CONFIG_H -I. -I../../../../src/test -I../..  -I../../../.. -I../../../../lib -I../../../../src -Wdate-time -D_FORTIFY_SOURCE=2  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -c -o slist_test.o ../../../../src/test/slist_test.c
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
/bin/bash ../../libtool  --tag=CC   --mode=link gcc  -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security  -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o ilist_test ilist_test.o ../../src/ausearch-int.o 
libtool: link: gcc -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed -o slist_test slist_test.o ../../src/ausearch-string.o 
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make  check-TESTS
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
PASS: ilist_test
PASS: slist_test
============================================================================
Testsuite summary for audit 3.0.7
============================================================================
# TOTAL: 2
# PASS:  2
# SKIP:  0
# XFAIL: 0
# FAIL:  0
# XPASS: 0
# ERROR: 0
============================================================================
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making check in tools
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in aulast
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making check in aulastlog
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making check in ausyscall
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making check in auvirt
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Nothing to be done for 'check'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making check in bindings
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in python
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making check in golang
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make  test.go
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Nothing to be done for '../../../../bindings/golang/test.go'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making check in swig
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making check in src
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making check in python3
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Nothing to be done for 'check'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Nothing to be done for 'check-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Nothing to be done for 'check-am'.
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making check in init.d
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making check in m4
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making check in docs
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making check in rules
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Nothing to be done for 'check'.
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[1]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
   create-stamp debian/debhelper-build-stamp
 fakeroot debian/rules binary-arch
py3versions: no X-Python3-Version in control file, using supported versions
dh binary-arch --builddirectory=debian/build --buildsystem=autoconf --with python3
   dh_testroot -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_prep -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdirs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_testdir
dh_auto_install --sourcedir=debian/build --destdir=debian/tmp
	cd debian/build && make -j1 install DESTDIR=/<<PKGBUILDDIR>>/debian/tmp AM_UPDATE_INFO_DIR=no
make[2]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
Making install in common
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/common'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/common'
Making install in lib
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/lib'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libaudit.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/libaudit.so.1.0.0 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.so.1.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so.1 || { rm -f libaudit.so.1 && ln -s libaudit.so.1.0.0 libaudit.so.1; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libaudit.so.1.0.0 libaudit.so || { rm -f libaudit.so && ln -s libaudit.so.1.0.0 libaudit.so; }; })
libtool: install: /usr/bin/install -c .libs/libaudit.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.la
libtool: install: /usr/bin/install -c .libs/libaudit.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libaudit.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../lib/libaudit.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 audit.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/lib'
Making install in auparse
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make  install-recursive
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in test
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/auparse'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
 /bin/bash ../libtool   --mode=install /usr/bin/install -c   libauparse.la '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf'
libtool: warning: relinking 'libauparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/auparse; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -fPIC -DPIC -D_GNU_SOURCE -g -DNDEBUG -Wno-pointer-sign -Wno-enum-compare -Wno-switch -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o libauparse.la -rpath /lib/arm-linux-gnueabihf lru.lo interpret.lo nvlist.lo ellist.lo auparse.lo auditd-config.lo message.lo data_buf.lo expression.lo normalize.lo normalize-llist.lo ../lib/libaudit.la ../common/libaucommon.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/lru.o .libs/interpret.o .libs/nvlist.o .libs/ellist.o .libs/auparse.o .libs/auditd-config.o .libs/message.o .libs/data_buf.o .libs/expression.o .libs/normalize.o .libs/normalize-llist.o  -Wl,--whole-archive ../common/.libs/libaucommon.a -Wl,--no-whole-archive  -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,libauparse.so.0 -o .libs/libauparse.so.0.0.0
libtool: install: /usr/bin/install -c .libs/libauparse.so.0.0.0T /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.so.0.0.0
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so.0 || { rm -f libauparse.so.0 && ln -s libauparse.so.0.0.0 libauparse.so.0; }; })
libtool: install: (cd /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf && { ln -s -f libauparse.so.0.0.0 libauparse.so || { rm -f libauparse.so && ln -s libauparse.so.0.0.0 libauparse.so; }; })
libtool: install: /usr/bin/install -c .libs/libauparse.lai /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.la
libtool: install: /usr/bin/install -c .libs/libauparse.a /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: chmod 644 /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: install: ranlib /<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/libauparse.a
libtool: warning: remember to run 'libtool --finish /lib/arm-linux-gnueabihf'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /usr/bin/install -c -m 644 ../../../auparse/auparse.h ../../../auparse/auparse-defs.h '/<<PKGBUILDDIR>>/debian/tmp/usr/include'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
 /usr/bin/install -c -m 644 auparse.pc '/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf/pkgconfig'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/auparse'
Making install in audisp
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in plugins
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
Making install in builtins
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Nothing to be done for 'install-exec-am'.
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
for i in af_unix.conf; do \
	/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/builtins/"$i" \
		/<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d; \
done
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/builtins'
Making install in remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: install: /usr/bin/install -c audisp-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-remote
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/remote/audisp-remote.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/au-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/remote/audisp-remote.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/remote'
Making install in syslog
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audisp-syslog '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audisp-syslog /<<PKGBUILDDIR>>/debian/tmp/sbin/audisp-syslog
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../../audisp/plugins/syslog/audisp-syslog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/syslog/syslog.conf /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/syslog'
Making install in zos-remote
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../../../libtool   --mode=install /usr/bin/install -c audispd-zos-remote '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '../../../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/audispd-zos-remote /<<PKGBUILDDIR>>/debian/tmp/sbin/audispd-zos-remote
make  install-data-hook
make[7]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
mkdir -p -m 0750 /<<PKGBUILDDIR>>/debian/tmp/etc/audit
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audit
/usr/bin/install -c -m 644 -D -m 640 ../../../../../audisp/plugins/zos-remote/audispd-zos-remote.conf \
    /<<PKGBUILDDIR>>/debian/tmp/etc/audit/plugins.d
make[7]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins/zos-remote'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp/plugins'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/audisp'
Making install in src/libev
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/libev'
Making install in src
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in test
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src/test'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/src'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
  /bin/bash ../libtool   --mode=install /usr/bin/install -c auditd auditctl aureport ausearch autrace '/<<PKGBUILDDIR>>/debian/tmp/sbin'
libtool: warning: '/<<PKGBUILDDIR>>/debian/build/lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditd /<<PKGBUILDDIR>>/debian/tmp/sbin/auditd
libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auditctl /<<PKGBUILDDIR>>/debian/tmp/sbin/auditctl
libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aureport /<<PKGBUILDDIR>>/debian/tmp/sbin/aureport
libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: warning: '../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausearch /<<PKGBUILDDIR>>/debian/tmp/sbin/ausearch
libtool: warning: '../lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/autrace /<<PKGBUILDDIR>>/debian/tmp/sbin/autrace
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/src'
Making install in tools
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in aulast
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulast '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulast /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulast
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulast/aulast.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulast'
Making install in aulastlog
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c aulastlog '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/aulastlog /<<PKGBUILDDIR>>/debian/tmp/usr/bin/aulastlog
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/aulastlog/aulastlog.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/aulastlog'
Making install in ausyscall
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c ausyscall '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../lib/libaudit.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/ausyscall /<<PKGBUILDDIR>>/debian/tmp/usr/bin/ausyscall
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/ausyscall/ausyscall.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/ausyscall'
Making install in auvirt
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
  /bin/bash ../../libtool   --mode=install /usr/bin/install -c auvirt '/<<PKGBUILDDIR>>/debian/tmp/usr/bin'
libtool: warning: '../../auparse/libauparse.la' has not been installed in '/lib/arm-linux-gnueabihf'
libtool: install: /usr/bin/install -c .libs/auvirt /<<PKGBUILDDIR>>/debian/tmp/usr/bin/auvirt
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../../tools/auvirt/auvirt.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools/auvirt'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/tools'
Making install in bindings
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in python
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   auparse.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages'
libtool: warning: relinking 'auparse.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/python/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o auparse.la -rpath /usr/lib/python3.10/site-packages auparse_la-auparse_python.lo ../../../auparse/libauparse.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/auparse_la-auparse_python.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -lauparse -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,auparse.so -o .libs/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages/auparse.so
libtool: install: /usr/bin/install -c .libs/auparse.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages/auparse.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.10/site-packages'
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/python'
Making install in golang
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/golang'
Making install in swig
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
Making install in src
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/src'
Making install in python3
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages'
 /bin/bash ../../../libtool   --mode=install /usr/bin/install -c   _audit.la '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages'
libtool: warning: relinking '_audit.la'
libtool: install: (cd /<<PKGBUILDDIR>>/debian/build/bindings/swig/python3; /bin/bash "/<<PKGBUILDDIR>>/debian/build/libtool"  --tag CC --mode=relink gcc -shared -g -O2 -ffile-prefix-map=/<<PKGBUILDDIR>>=. -fstack-protector-strong -Wformat -Werror=format-security -module -avoid-version -Wl,-z,relro -Wl,-z,relro -Wl,-z,now -Wl,--as-needed -o _audit.la -rpath /usr/lib/python3.10/site-packages _audit_la-audit_wrap.lo ../../../lib/libaudit.la ../../../lib/libaudit.la -inst-prefix-dir /<<PKGBUILDDIR>>/debian/tmp)
libtool: relink: gcc -shared  -fPIC -DPIC  .libs/_audit_la-audit_wrap.o   -L/<<PKGBUILDDIR>>/debian/tmp/lib/arm-linux-gnueabihf -L/lib/arm-linux-gnueabihf -laudit  -g -O2 -fstack-protector-strong -Wl,-z -Wl,relro -Wl,-z -Wl,relro -Wl,-z -Wl,now -Wl,--as-needed   -Wl,-soname -Wl,_audit.so -o .libs/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.soT /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages/_audit.so
libtool: install: /usr/bin/install -c .libs/_audit.lai /<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages/_audit.la
libtool: warning: remember to run 'libtool --finish /usr/lib/python3.10/site-packages'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages'
 /usr/bin/install -c -m 644 audit.py '/<<PKGBUILDDIR>>/debian/tmp/usr/lib/python3.10/site-packages'
Byte-compiling python modules...
audit.py
Byte-compiling python modules (optimized versions) ...
audit.py
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig/python3'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[6]: Nothing to be done for 'install-exec-am'.
make[6]: Nothing to be done for 'install-data-am'.
make[6]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings/swig'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[5]: Nothing to be done for 'install-exec-am'.
make[5]: Nothing to be done for 'install-data-am'.
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/bindings'
Making install in init.d
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/sbin'
 /usr/bin/install -c ../../../init.d/augenrules '/<<PKGBUILDDIR>>/debian/tmp/sbin'
make  install-exec-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -D ../../../init.d/auditd.init /<<PKGBUILDDIR>>/debian/tmp/etc/rc.d/init.d/auditd
chmod 0750 /<<PKGBUILDDIR>>/debian/tmp/sbin/augenrules
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
 /usr/bin/install -c -m 644 ../../../init.d/auditd.conf ../../../init.d/audit-stop.rules '/<<PKGBUILDDIR>>/debian/tmp/etc/audit'
make  install-data-hook
make[5]: Entering directory '/<<PKGBUILDDIR>>/debian/build/init.d'
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/libaudit.conf /<<PKGBUILDDIR>>/debian/tmp/etc
/usr/bin/install -c -m 644 -D -m 640 ../../../init.d/auditd.sysconfig /<<PKGBUILDDIR>>/debian/tmp/etc/sysconfig/auditd
make[5]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/init.d'
Making install in m4
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
 /usr/bin/install -c -m 644 ../../../m4/audit.m4 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/aclocal'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/m4'
Making install in docs
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/audit_add_rule_data.3 ../../../docs/audit_add_watch.3 ../../../docs/audit_delete_rule_data.3 ../../../docs/audit_detect_machine.3 ../../../docs/audit_encode_nv_string.3 ../../../docs/audit_getloginuid.3 ../../../docs/audit_get_reply.3 ../../../docs/audit_get_session.3 ../../../docs/audit_log_acct_message.3 ../../../docs/audit_log_user_avc_message.3 ../../../docs/audit_log_user_command.3 ../../../docs/audit_log_user_comm_message.3 ../../../docs/audit_log_user_message.3 ../../../docs/audit_log_semanage_message.3 ../../../docs/auparse_new_buffer.3 ../../../docs/audit_open.3 ../../../docs/audit_close.3 ../../../docs/audit_is_enabled.3 ../../../docs/audit_request_rules_list_data.3 ../../../docs/audit_request_signal_info.3 ../../../docs/audit_request_status.3 ../../../docs/audit_set_backlog_limit.3 ../../../docs/audit_set_enabled.3 ../../../docs/audit_set_failure.3 ../../../docs/audit_setloginuid.3 ../../../docs/audit_set_pid.3 ../../../docs/audit_set_rate_limit.3 ../../../docs/audit_update_watch_perms.3 ../../../docs/audit_value_needs_encoding.3 ../../../docs/audit_encode_value.3 ../../../docs/auparse_add_callback.3 ../../../docs/audit_name_to_syscall.3 ../../../docs/audit_syscall_to_name.3 ../../../docs/auparse_destroy.3 ../../../docs/auparse_feed.3 ../../../docs/auparse_feed_age_events.3 ../../../docs/auparse_feed_has_data.3 ../../../docs/auparse_find_field.3 ../../../docs/auparse_find_field_next.3 ../../../docs/auparse_first_field.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/auparse_first_record.3 ../../../docs/auparse_flush_feed.3 ../../../docs/auparse_get_field_int.3 ../../../docs/auparse_get_field_name.3 ../../../docs/auparse_get_field_str.3 ../../../docs/auparse_get_field_type.3 ../../../docs/auparse_get_filename.3 ../../../docs/auparse_get_line_number.3 ../../../docs/auparse_get_milli.3 ../../../docs/auparse_get_node.3 ../../../docs/auparse_get_num_fields.3 ../../../docs/auparse_get_num_records.3 ../../../docs/auparse_get_record_text.3 ../../../docs/auparse_get_serial.3 ../../../docs/auparse_get_time.3 ../../../docs/auparse_get_timestamp.3 ../../../docs/auparse_get_type.3 ../../../docs/auparse_get_type_name.3 ../../../docs/auparse_get_field_num.3 ../../../docs/auparse_get_record_num.3 ../../../docs/auparse_goto_field_num.3 ../../../docs/auparse_goto_record_num.3 ../../../docs/auparse_init.3 ../../../docs/auparse_interpret_field.3 ../../../docs/auparse_next_event.3 ../../../docs/auparse_next_field.3 ../../../docs/auparse_next_record.3 ../../../docs/auparse_node_compare.3 ../../../docs/auparse_reset.3 ../../../docs/auparse_set_escape_mode.3 ../../../docs/auparse_normalize.3 ../../../docs/auparse_normalize_functions.3 ../../../docs/auparse_timestamp_compare.3 ../../../docs/auparse_set_eoe_timeout.3 ../../../docs/ausearch_add_item.3 ../../../docs/ausearch_add_interpreted_item.3 ../../../docs/ausearch_add_expression.3 ../../../docs/ausearch_add_timestamp_item.3 ../../../docs/ausearch_add_regex.3 ../../../docs/ausearch_add_timestamp_item_ex.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /usr/bin/install -c -m 644 ../../../docs/ausearch_clear.3 ../../../docs/ausearch_next_event.3 ../../../docs/ausearch_set_stop.3 ../../../docs/get_auditfail_action.3 ../../../docs/set_aumessage_mode.3 ../../../docs/audit_set_backlog_wait_time.3 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man3'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /usr/bin/install -c -m 644 ../../../docs/auditd.conf.5 ../../../docs/auditd-plugins.5 ../../../docs/ausearch-expression.5 ../../../docs/libaudit.conf.5 ../../../docs/zos-remote.conf.5 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man5'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /usr/bin/install -c -m 644 ../../../docs/audit.rules.7 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man7'
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
 /usr/bin/install -c -m 644 ../../../docs/auditctl.8 ../../../docs/auditd.8 ../../../docs/aureport.8 ../../../docs/ausearch.8 ../../../docs/autrace.8 ../../../docs/audispd-zos-remote.8 ../../../docs/augenrules.8 '/<<PKGBUILDDIR>>/debian/tmp/usr/share/man/man8'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/docs'
Making install in rules
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[4]: Nothing to be done for 'install-exec-am'.
 /bin/mkdir -p '/<<PKGBUILDDIR>>/debian/tmp/usr/share/audit/sample-rules'
 /usr/bin/install -c -m 644 ../../../rules/10-base-config.rules ../../../rules/10-no-audit.rules ../../../rules/11-loginuid.rules ../../../rules/12-ignore-error.rules ../../../rules/12-cont-fail.rules ../../../rules/20-dont-audit.rules ../../../rules/21-no32bit.rules ../../../rules/22-ignore-chrony.rules ../../../rules/23-ignore-filesystems.rules ../../../rules/30-nispom.rules ../../../rules/30-stig.rules ../../../rules/30-pci-dss-v31.rules ../../../rules/30-ospp-v42.rules ../../../rules/30-ospp-v42-1-create-failed.rules ../../../rules/30-ospp-v42-1-create-success.rules ../../../rules/30-ospp-v42-2-modify-failed.rules ../../../rules/30-ospp-v42-2-modify-success.rules ../../../rules/30-ospp-v42-3-access-failed.rules ../../../rules/30-ospp-v42-3-access-success.rules ../../../rules/30-ospp-v42-4-delete-failed.rules ../../../rules/30-ospp-v42-4-delete-success.rules ../../../rules/30-ospp-v42-5-perm-change-failed.rules ../../../rules/30-ospp-v42-5-perm-change-success.rules ../../../rules/30-ospp-v42-6-owner-change-failed.rules ../../../rules/30-ospp-v42-6-owner-change-success.rules ../../../rules/31-privileged.rules ../../../rules/32-power-abuse.rules ../../../rules/40-local.rules ../../../rules/41-containers.rules ../../../rules/42-injection.rules ../../../rules/43-module-load.rules ../../../rules/44-installers.rules ../../../rules/70-einval.rules ../../../rules/71-networking.rules ../../../rules/99-finalize.rules ../../../rules/README-rules '/<<PKGBUILDDIR>>/debian/tmp/usr/share/audit/sample-rules'
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build/rules'
make[3]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Entering directory '/<<PKGBUILDDIR>>/debian/build'
make[4]: Nothing to be done for 'install-exec-am'.
make[4]: Nothing to be done for 'install-data-am'.
make[4]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[3]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
make[2]: Leaving directory '/<<PKGBUILDDIR>>/debian/build'
touch debian/install-python-stamp
# Remove some RedHat specific files
rm -f debian/tmp/etc/rc.d/init.d/auditd
rm -f debian/tmp/etc/sysconfig/auditd
# Move the development library to /usr/lib
rm -f debian/tmp/lib/arm-linux-gnueabihf/libaudit.so
rm -f debian/tmp/lib/arm-linux-gnueabihf/libauparse.so
# Install the default configuration
install -o root -g root -m 0750 -d debian/tmp/etc/audit/rules.d/
install -o root -g root -m 0640 rules/10-base-config.rules debian/tmp/etc/audit/rules.d/audit.rules
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/
ln -s /lib/arm-linux-gnueabihf/libaudit.so.1.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.so
ln -s /lib/arm-linux-gnueabihf/libauparse.so.0.0.0 \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.so
mv debian/tmp/lib/arm-linux-gnueabihf/libaudit.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libaudit.a
mv debian/tmp/lib/arm-linux-gnueabihf/libauparse.a \
	debian/tmp/usr/lib/arm-linux-gnueabihf/libauparse.a
mkdir -p debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/audit.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
mv debian/tmp/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc \
	debian/tmp/usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_install -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installdocs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installchangelogs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installexamples
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_installexamples -XMakefile
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installman -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_python3 -a -O--builddirectory=debian/build -O--buildsystem=autoconf
I: dh_python3 fs:482: renaming _audit.so to _audit.cpython-310-arm-linux-gnueabihf.so
I: dh_python3 fs:482: renaming auparse.so to auparse.cpython-310-arm-linux-gnueabihf.so
   debian/rules override_dh_installinit
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_installinit --restart-after-upgrade
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installsystemd -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_installsystemduser -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_installlogrotate
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
# auditd has a equivalent built-in feature
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_lintian -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_perl -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_link -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_strip_nondeterminism -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_compress -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   debian/rules override_dh_fixperms-arch
make[1]: Entering directory '/<<PKGBUILDDIR>>'
py3versions: no X-Python3-Version in control file, using supported versions
dh_fixperms -a
#chmod o-wx debian/auditd/usr/bin/aulastlog
#chmod o-wx debian/auditd/sbin/auditctl
#chmod o-wx debian/auditd/sbin/auditd
#chmod o-wx debian/auditd/sbin/autrace
#chmod 750 debian/auditd/sbin/audispd
chmod -R o-rwx debian/auditd/var/log/audit
chgrp adm debian/auditd/var/log/audit
chmod -R o-rwx debian/auditd/etc/audit debian/audispd-plugins/etc/audit
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_missing -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dh_missing: warning: lib/arm-linux-gnueabihf/libaudit.la exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: lib/arm-linux-gnueabihf/libauparse.la exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/lib/python3.10/site-packages/__pycache__/audit.cpython-310.opt-1.pyc exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/lib/python3.10/site-packages/__pycache__/audit.cpython-310.pyc exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/lib/python3.10/site-packages/_audit.la exists in debian/tmp but is not installed to anywhere 
dh_missing: warning: usr/lib/python3.10/site-packages/auparse.la exists in debian/tmp but is not installed to anywhere 
	The following debhelper tools have reported what they installed (with files per package)
	 * dh_install: audispd-plugins (10), auditd (32), golang-redhat-audit-dev (0), libaudit-common (2), libaudit-dev (39), libaudit1 (2), libauparse-dev (57), libauparse0 (2), python3-audit (3)
	 * dh_installdocs: audispd-plugins (0), auditd (1), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	 * dh_installexamples: audispd-plugins (0), auditd (2), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (1), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	 * dh_installman: audispd-plugins (0), auditd (0), golang-redhat-audit-dev (0), libaudit-common (0), libaudit-dev (0), libaudit1 (0), libauparse-dev (0), libauparse0 (0), python3-audit (0)
	If the missing files are installed by another tool, please file a bug against it.
	When filing the report, if the tool is not part of debhelper itself, please reference the
	"Logging helpers and dh_missing" section from the "PROGRAMMING" guide for debhelper (10.6.3+).
	  (in the debhelper package: /usr/share/doc/debhelper/PROGRAMMING.gz)
	Be sure to test with dpkg-buildpackage -A/-B as the results may vary when only a subset is built
	If the omission is intentional or no other helper can take care of this consider adding the
	paths to debian/not-installed.

	Remember to be careful with paths containing "arm-linux-gnueabihf", where you might need to
	use a wildcard or (assuming compat 13+) e.g. ${DEB_HOST_MULTIARCH} in debian/not-installed
	to ensure it works on all architectures (see #961104).
   dh_dwz -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dwz: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-310-arm-linux-gnueabihf.so: DWARF compression not beneficial - old size 222130 new size 224666
   dh_strip -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_makeshlibs -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_shlibdeps -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/_audit.cpython-310-arm-linux-gnueabihf.so contains an unresolvable reference to symbol PyLong_AsUnsignedLong: it's probably a plugin
dpkg-shlibdeps: warning: 65 other similar warnings have been skipped (use -v to see them all)
dpkg-shlibdeps: warning: debian/python3-audit/usr/lib/python3/dist-packages/auparse.cpython-310-arm-linux-gnueabihf.so contains an unresolvable reference to symbol _Py_BuildValue_SizeT: it's probably a plugin
dpkg-shlibdeps: warning: 36 other similar warnings have been skipped (use -v to see them all)
   dh_installdeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_gencontrol -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-gencontrol: warning: Provides field of package python3-audit: substitution variable ${python3:Provides} used, but is not defined
dpkg-gencontrol: warning: Provides field of package python3-audit: substitution variable ${python3:Provides} used, but is not defined
   dh_md5sums -a -O--builddirectory=debian/build -O--buildsystem=autoconf
   dh_builddeb -a -O--builddirectory=debian/build -O--buildsystem=autoconf
dpkg-deb: building package 'libauparse0-dbgsym' in '../libauparse0-dbgsym_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'libaudit1-dbgsym' in '../libaudit1-dbgsym_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'python3-audit-dbgsym' in '../python3-audit-dbgsym_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'auditd' in '../auditd_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'libaudit-dev' in '../libaudit-dev_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'libauparse-dev' in '../libauparse-dev_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'audispd-plugins' in '../audispd-plugins_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'python3-audit' in '../python3-audit_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'libaudit1' in '../libaudit1_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'audispd-plugins-dbgsym' in '../audispd-plugins-dbgsym_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'auditd-dbgsym' in '../auditd-dbgsym_3.0.7-1.1_armhf.deb'.
dpkg-deb: building package 'libauparse0' in '../libauparse0_3.0.7-1.1_armhf.deb'.
 dpkg-genbuildinfo --build=any -O../audit_3.0.7-1.1_armhf.buildinfo
 dpkg-genchanges --build=any -mRaspbian mythic lxc autobuilder 1 <root@raspbian.org> -O../audit_3.0.7-1.1_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2022-09-26T03:27:51Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


audit_3.0.7-1.1_armhf.changes:
------------------------------

Format: 1.8
Date: Tue, 20 Sep 2022 21:05:52 +0200
Source: audit
Binary: audispd-plugins audispd-plugins-dbgsym auditd auditd-dbgsym libaudit-dev libaudit1 libaudit1-dbgsym libauparse-dev libauparse0 libauparse0-dbgsym python3-audit python3-audit-dbgsym
Architecture: armhf
Version: 1:3.0.7-1.1
Distribution: bookworm-staging
Urgency: medium
Maintainer: Raspbian mythic lxc autobuilder 1 <root@raspbian.org>
Changed-By: Paul Gevers <elbrus@debian.org>
Description:
 audispd-plugins - Plugins for the audit event dispatcher
 auditd     - User space tools for security auditing
 libaudit-dev - Header files and static library for security auditing
 libaudit1  - Dynamic library for security auditing
 libauparse-dev - Header files and static library for the libauparse0 library
 libauparse0 - Dynamic library for parsing security auditing
 python3-audit - Python3 bindings for security auditing
Closes: 1010289
Changes:
 audit (1:3.0.7-1.1) unstable; urgency=medium
 .
   * Non-maintainer upload.
   * d/p/04-auditswig-i-avoid-setter-generation-for-audit-rule-data.patch:
     Fix FTBFS by backporting proposed patch from upstream to avoid
     generating setters for audit_rule_data::buf in SWIG bindings as SWIG
     fails to properly generate correct code now that the kernel headers
     use flexible-length arrays. This patch has not been merged upstream
     since their preferred fix is to rewrite the python bindings to not use
     SWIG. Other distributions have worked around this by patching the
     header files from the kernel when building audit to temporarily remove
     the flexible-length array. However its use will be buggy when used
     against a kernel header that expects a flexible-length array (as is
     the case for the previous version of audit). (Thanks to Alex Murray)
     (Closes: #1010289)
Checksums-Sha1:
 e13068b1e54c33f5737e5b6cffce39c46a5f4ac6 75000 audispd-plugins-dbgsym_3.0.7-1.1_armhf.deb
 75a119f77542e5d5f8271c009c9fefc3bfa88720 47480 audispd-plugins_3.0.7-1.1_armhf.deb
 1272fbac7e20e33855e3c51e560f5bd95d91cece 9416 audit_3.0.7-1.1_armhf.buildinfo
 cf7f128d556525c4015bf85f3a1a8d9bbb6cb706 486896 auditd-dbgsym_3.0.7-1.1_armhf.deb
 0acaa2a7ebc52e92aedad23af54fcfb2882a19b5 195876 auditd_3.0.7-1.1_armhf.deb
 2c3fe638f88bf304aff8fde4a2356e0916c18c8e 81656 libaudit-dev_3.0.7-1.1_armhf.deb
 a2f9cee695d74fe1c823fedcbd2bd500f35e4629 64348 libaudit1-dbgsym_3.0.7-1.1_armhf.deb
 4891d0930c59a1167c68062948597856afb676a1 49544 libaudit1_3.0.7-1.1_armhf.deb
 cf6469590633fe4f7e993085e8eb6596485a4692 98008 libauparse-dev_3.0.7-1.1_armhf.deb
 af87117dc0bb26a8e91be1d2598ce1aba110945a 159024 libauparse0-dbgsym_3.0.7-1.1_armhf.deb
 9331083b638a27d46d7bd4a439275b081df5548f 60644 libauparse0_3.0.7-1.1_armhf.deb
 ba6c64184540194efd9d4dfef8f1ebc92a815eb9 241860 python3-audit-dbgsym_3.0.7-1.1_armhf.deb
 1cbd389bb96ce9f132aaf13bd66d34108d3cc8cc 62248 python3-audit_3.0.7-1.1_armhf.deb
Checksums-Sha256:
 9f496da53b627ec2a6a8b6e4b77581b01e580fc11908a3f4abcbf6af04674912 75000 audispd-plugins-dbgsym_3.0.7-1.1_armhf.deb
 11025dff1051c213d1c18cf1ecadac197dbac238859854323a2b117a18a94efa 47480 audispd-plugins_3.0.7-1.1_armhf.deb
 07d40cc59a3dce266267960109fc00f356de0515d204f35a88a6a50c1908c2d1 9416 audit_3.0.7-1.1_armhf.buildinfo
 d1b4e989c2a7fdf0be1584d4ab246c176560a839d4e1612445258eeb41ef8b44 486896 auditd-dbgsym_3.0.7-1.1_armhf.deb
 38f3b08b0ea5df90984cb63f7b2e8302f98a3b1fe8968e7eee74d4720e614c89 195876 auditd_3.0.7-1.1_armhf.deb
 1252023a0d3e739116403a95033939a846b29b7f9d1c5e2fbb9526372599eccc 81656 libaudit-dev_3.0.7-1.1_armhf.deb
 96473d4c2ee675f10370907aa5c0bc85603456a182017a9a5a096bc37de307cc 64348 libaudit1-dbgsym_3.0.7-1.1_armhf.deb
 dc8a46f53799c2bbd99eb408b0ff7d8466fdff27572521903cf7674caa67021f 49544 libaudit1_3.0.7-1.1_armhf.deb
 fd521941716b84d6fcce5d49f167dbd1c3d19806d88edadb758184aae614cdea 98008 libauparse-dev_3.0.7-1.1_armhf.deb
 b0f05b8ee3b79f992f9fa311114b168e4eab9a1c2b227deb2a603f58d67a2ccc 159024 libauparse0-dbgsym_3.0.7-1.1_armhf.deb
 e89505a7110d92d86c3585669b3ea1097b185470dc9b73e273d4c01e379c2e58 60644 libauparse0_3.0.7-1.1_armhf.deb
 76f8d757ae1e4abbf0588d991607bba85ce49485c4e7d3f3626e0ae2ab5fd49c 241860 python3-audit-dbgsym_3.0.7-1.1_armhf.deb
 ad7e76755a1e54d9f9a19184ed57cf46c5de33560026c5fffa5b502b601e8370 62248 python3-audit_3.0.7-1.1_armhf.deb
Files:
 e986f8f05c82378930422db1a3819cdd 75000 debug optional audispd-plugins-dbgsym_3.0.7-1.1_armhf.deb
 f32ad70604043f21735603cbc51f63c2 47480 admin optional audispd-plugins_3.0.7-1.1_armhf.deb
 b5cfabf33a9ed1dfd2bb816f235abfe9 9416 libs optional audit_3.0.7-1.1_armhf.buildinfo
 61a6ec3c0c08ed1bea7b0a4aef6ce764 486896 debug optional auditd-dbgsym_3.0.7-1.1_armhf.deb
 8c7fb293f9ee15685981410f56ec9daf 195876 admin optional auditd_3.0.7-1.1_armhf.deb
 5a997fefd3256fd20dbdac4f9de72280 81656 libdevel optional libaudit-dev_3.0.7-1.1_armhf.deb
 25c48fb244f5c73fa02faed77809cc60 64348 debug optional libaudit1-dbgsym_3.0.7-1.1_armhf.deb
 a5f813353580371cb13144a9671ce209 49544 libs optional libaudit1_3.0.7-1.1_armhf.deb
 162ece7355ac295a36f6474defb722f0 98008 libdevel optional libauparse-dev_3.0.7-1.1_armhf.deb
 05745be91c9c55d72e42e38149429965 159024 debug optional libauparse0-dbgsym_3.0.7-1.1_armhf.deb
 c290f4e06aa3f712fab11279381ce1b7 60644 libs optional libauparse0_3.0.7-1.1_armhf.deb
 ba5c162c0c1991234a4a35de5535e90a 241860 debug optional python3-audit-dbgsym_3.0.7-1.1_armhf.deb
 92d5e77cd6fbb8d4024b6fb94c6a9391 62248 python optional python3-audit_3.0.7-1.1_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


audispd-plugins-dbgsym_3.0.7-1.1_armhf.deb
------------------------------------------

 new Debian package, version 2.0.
 size 75000 bytes: control archive=632 bytes.
     406 bytes,    12 lines      control              
     307 bytes,     3 lines      md5sums              
 Package: audispd-plugins-dbgsym
 Source: audit
 Version: 1:3.0.7-1.1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 103
 Depends: audispd-plugins (= 1:3.0.7-1.1)
 Section: debug
 Priority: optional
 Description: debug symbols for audispd-plugins
 Build-Ids: 05c45d5db9013d0d7ae22537284b604de140bf46 dbdf70882107a7d6a639f879df7bfe38edc1d295

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/05/
-rw-r--r-- root/root     31624 2022-09-20 19:05 ./usr/lib/debug/.build-id/05/c45d5db9013d0d7ae22537284b604de140bf46.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/db/
-rw-r--r-- root/root     55112 2022-09-20 19:05 ./usr/lib/debug/.build-id/db/df70882107a7d6a639f879df7bfe38edc1d295.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      4796 2022-09-20 19:05 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/audispd-plugins.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./usr/share/doc/audispd-plugins-dbgsym -> audispd-plugins


audispd-plugins_3.0.7-1.1_armhf.deb
-----------------------------------

 new Debian package, version 2.0.
 size 47480 bytes: control archive=1424 bytes.
     138 bytes,     4 lines      conffiles            
     683 bytes,    15 lines      control              
     724 bytes,    10 lines      md5sums              
    1128 bytes,    23 lines   *  postinst             #!/bin/sh
     819 bytes,    10 lines   *  postrm               #!/bin/sh
     819 bytes,    10 lines   *  preinst              #!/bin/sh
     819 bytes,    10 lines   *  prerm                #!/bin/sh
 Package: audispd-plugins
 Source: audit
 Version: 1:3.0.7-1.1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 185
 Depends: auditd (= 1:3.0.7-1.1), libauparse0 (= 1:3.0.7-1.1), libc6 (>= 2.34), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libldap-2.5-0 (>= 2.5.4)
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Plugins for the audit event dispatcher
  The audispd-plugins package provides plugins for the real-time
  interface to the audit system, audispd. These plugins can do things
  like relay events to remote machines or analyze events for suspicious
  behavior.

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./etc/
drwxr-x--- root/root         0 2022-09-20 19:05 ./etc/audit/
-rw-r----- root/root       751 2022-09-20 19:05 ./etc/audit/audisp-remote.conf
drwxr-x--- root/root         0 2022-09-20 19:05 ./etc/audit/plugins.d/
-rw-r----- root/root       238 2022-09-20 19:05 ./etc/audit/plugins.d/au-remote.conf
-rw-r----- root/root       435 2022-09-20 19:05 ./etc/audit/plugins.d/audispd-zos-remote.conf
-rw-r----- root/root       246 2022-09-20 19:05 ./etc/audit/zos-remote.conf
drwxr-xr-x root/root         0 2022-09-20 19:05 ./sbin/
-rwxr-xr-x root/root     67188 2022-09-20 19:05 ./sbin/audisp-remote
-rwxr-xr-x root/root     67172 2022-09-20 19:05 ./sbin/audispd-zos-remote
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/audispd-plugins/
-rw-r--r-- root/root      8678 2022-09-20 19:05 ./usr/share/doc/audispd-plugins/changelog.Debian.gz
-rw-r--r-- root/root      4710 2022-01-23 19:36 ./usr/share/doc/audispd-plugins/changelog.gz
-rw-r--r-- root/root      1596 2022-09-20 19:05 ./usr/share/doc/audispd-plugins/copyright
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/lintian/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       482 2022-09-20 19:05 ./usr/share/lintian/overrides/audispd-plugins
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/man5/
-rw-r--r-- root/root      3615 2022-09-20 19:05 ./usr/share/man/man5/audisp-remote.conf.5.gz
-rw-r--r-- root/root      1306 2022-09-20 19:05 ./usr/share/man/man5/zos-remote.conf.5.gz
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/man8/
-rw-r--r-- root/root       697 2022-09-20 19:05 ./usr/share/man/man8/audisp-remote.8.gz
-rw-r--r-- root/root      3816 2022-09-20 19:05 ./usr/share/man/man8/audispd-zos-remote.8.gz


auditd-dbgsym_3.0.7-1.1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 486896 bytes: control archive=1020 bytes.
     707 bytes,    12 lines      control              
    1146 bytes,    11 lines      md5sums              
 Package: auditd-dbgsym
 Source: audit
 Version: 1:3.0.7-1.1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 594
 Depends: auditd (= 1:3.0.7-1.1)
 Section: debug
 Priority: optional
 Description: debug symbols for auditd
 Build-Ids: 0ec950bcdb83f22c268522e99947452ed32c6524 0f82a92223653ed5dce25a014a2725d61073215f 25c80978b3e183d00d2d421ff465a7d230934330 2d96f2a665b39274e2b2dca2c5fab1a39be8bd15 31b5f9d4c3711c8be312c3a18409fac3155664cb 703d8aed56b78f858edaa5b78eb98d218a8c050f 751e96a48e20513a0cd4a938cbcb70a373608bff 951feb60377f170ad9d403416d93a6e278ccc393 c0641c1b93d10dcb5e50249a661d9682b706aeb1 e67ff20561d16ea73eeca140f04597be014cb22d

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/0e/
-rw-r--r-- root/root      8076 2022-09-20 19:05 ./usr/lib/debug/.build-id/0e/c950bcdb83f22c268522e99947452ed32c6524.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/0f/
-rw-r--r-- root/root     19068 2022-09-20 19:05 ./usr/lib/debug/.build-id/0f/82a92223653ed5dce25a014a2725d61073215f.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/25/
-rw-r--r-- root/root     14636 2022-09-20 19:05 ./usr/lib/debug/.build-id/25/c80978b3e183d00d2d421ff465a7d230934330.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/2d/
-rw-r--r-- root/root     14136 2022-09-20 19:05 ./usr/lib/debug/.build-id/2d/96f2a665b39274e2b2dca2c5fab1a39be8bd15.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/31/
-rw-r--r-- root/root     11448 2022-09-20 19:05 ./usr/lib/debug/.build-id/31/b5f9d4c3711c8be312c3a18409fac3155664cb.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/70/
-rw-r--r-- root/root     38908 2022-09-20 19:05 ./usr/lib/debug/.build-id/70/3d8aed56b78f858edaa5b78eb98d218a8c050f.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/75/
-rw-r--r-- root/root    122576 2022-09-20 19:05 ./usr/lib/debug/.build-id/75/1e96a48e20513a0cd4a938cbcb70a373608bff.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/95/
-rw-r--r-- root/root    115308 2022-09-20 19:05 ./usr/lib/debug/.build-id/95/1feb60377f170ad9d403416d93a6e278ccc393.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/c0/
-rw-r--r-- root/root    179200 2022-09-20 19:05 ./usr/lib/debug/.build-id/c0/641c1b93d10dcb5e50249a661d9682b706aeb1.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/e6/
-rw-r--r-- root/root     40044 2022-09-20 19:05 ./usr/lib/debug/.build-id/e6/7ff20561d16ea73eeca140f04597be014cb22d.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root     18912 2022-09-20 19:05 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/auditd.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./usr/share/doc/auditd-dbgsym -> auditd


auditd_3.0.7-1.1_armhf.deb
--------------------------

 new Debian package, version 2.0.
 size 195876 bytes: control archive=4236 bytes.
     188 bytes,     7 lines      conffiles            
     805 bytes,    19 lines      control              
    5611 bytes,    71 lines      md5sums              
    3529 bytes,    97 lines   *  postinst             #!/bin/sh
    2291 bytes,    68 lines   *  postrm               #!/bin/sh
     444 bytes,     7 lines   *  preinst              #!/bin/sh
     904 bytes,    17 lines   *  prerm                #!/bin/sh
 Package: auditd
 Source: audit
 Version: 1:3.0.7-1.1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 1037
 Pre-Depends: init-system-helpers (>= 1.54~)
 Depends: libaudit1 (= 1:3.0.7-1.1), libauparse0 (= 1:3.0.7-1.1), lsb-base (>= 3.0-6), mawk | gawk, libc6 (>= 2.34), libcap-ng0 (>= 0.7.9), libgssapi-krb5-2 (>= 1.17), libkrb5-3 (>= 1.6.dfsg.2), libwrap0 (>= 7.6-4~)
 Suggests: audispd-plugins
 Breaks: audispd-plugins (<< 1:3.0~)
 Section: admin
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: User space tools for security auditing
  The audit package contains the user space utilities for
  storing and searching the audit records generated by
  the audit subsystem in the Linux 2.6 kernel.
  .
  Also contains the audit dispatcher "audisp".

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./etc/
drwxr-x--- root/root         0 2022-09-20 19:05 ./etc/audit/
-rw-r----- root/root       127 2022-09-20 19:05 ./etc/audit/audit-stop.rules
-rw-r----- root/root       881 2022-09-20 19:05 ./etc/audit/auditd.conf
drwxr-x--- root/root         0 2022-09-20 19:05 ./etc/audit/plugins.d/
-rw-r----- root/root       358 2022-09-20 19:05 ./etc/audit/plugins.d/af_unix.conf
-rw-r----- root/root       521 2022-09-20 19:05 ./etc/audit/plugins.d/syslog.conf
drwxr-x--- root/root         0 2022-09-20 19:05 ./etc/audit/rules.d/
-rw-r----- root/root       244 2022-09-20 19:05 ./etc/audit/rules.d/audit.rules
drwxr-xr-x root/root         0 2022-09-20 19:05 ./etc/default/
-rw-r--r-- root/root       485 2022-09-20 19:05 ./etc/default/auditd
drwxr-xr-x root/root         0 2022-09-20 19:05 ./etc/init.d/
-rwxr-xr-x root/root      3617 2022-09-20 19:05 ./etc/init.d/auditd
drwxr-xr-x root/root         0 2022-09-20 19:05 ./lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./lib/systemd/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./lib/systemd/system/
-rw-r--r-- root/root      1657 2022-09-20 19:05 ./lib/systemd/system/auditd.service
drwxr-xr-x root/root         0 2022-09-20 19:05 ./sbin/
-rwxr-xr-x root/root     67112 2022-09-20 19:05 ./sbin/audisp-syslog
-rwxr-xr-x root/root     67220 2022-09-20 19:05 ./sbin/auditctl
-rwxr-xr-x root/root    132752 2022-09-20 19:05 ./sbin/auditd
-rwxr-xr-x root/root      3781 2022-09-20 19:05 ./sbin/augenrules
-rwxr-xr-x root/root    132756 2022-09-20 19:05 ./sbin/aureport
-rwxr-xr-x root/root    132768 2022-09-20 19:05 ./sbin/ausearch
-rwxr-xr-x root/root     67160 2022-09-20 19:05 ./sbin/autrace
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/bin/
-rwxr-xr-x root/root     67160 2022-09-20 19:05 ./usr/bin/aulast
-rwxr-xr-x root/root     67160 2022-09-20 19:05 ./usr/bin/aulastlog
-rwxr-xr-x root/root     67108 2022-09-20 19:05 ./usr/bin/ausyscall
-rwxr-xr-x root/root     67160 2022-09-20 19:05 ./usr/bin/auvirt
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/auditd/
-rw-r--r-- root/root       638 2022-09-20 19:05 ./usr/share/doc/auditd/NEWS.Debian.gz
-rw-r--r-- root/root       762 2022-09-20 19:05 ./usr/share/doc/auditd/README.Debian
-rw-r--r-- root/root      2211 2022-01-23 19:36 ./usr/share/doc/auditd/README.gz
-rw-r--r-- root/root      8678 2022-09-20 19:05 ./usr/share/doc/auditd/changelog.Debian.gz
-rw-r--r-- root/root      4710 2022-01-23 19:36 ./usr/share/doc/auditd/changelog.gz
-rw-r--r-- root/root      1596 2022-09-20 19:05 ./usr/share/doc/auditd/copyright
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/auditd/examples/
-rw-r--r-- root/root       271 2022-01-23 19:36 ./usr/share/doc/auditd/examples/auditd.cron
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/auditd/examples/rules/
-rw-r--r-- root/root       244 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/10-base-config.rules
-rw-r--r-- root/root       284 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/10-no-audit.rules
-rw-r--r-- root/root        93 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/11-loginuid.rules
-rw-r--r-- root/root       333 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/12-cont-fail.rules
-rw-r--r-- root/root       327 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/12-ignore-error.rules
-rw-r--r-- root/root       516 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/20-dont-audit.rules
-rw-r--r-- root/root       273 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/21-no32bit.rules
-rw-r--r-- root/root       254 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/22-ignore-chrony.rules
-rw-r--r-- root/root       507 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/23-ignore-filesystems.rules
-rw-r--r-- root/root      4943 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-nispom.rules
-rw-r--r-- root/root      1500 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-1-create-failed.rules
-rw-r--r-- root/root       746 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-1-create-success.rules
-rw-r--r-- root/root      1646 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-2-modify-failed.rules
-rw-r--r-- root/root       826 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-2-modify-success.rules
-rw-r--r-- root/root       625 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-3-access-failed.rules
-rw-r--r-- root/root       399 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-3-access-success.rules
-rw-r--r-- root/root       562 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-4-delete-failed.rules
-rw-r--r-- root/root       284 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-4-delete-success.rules
-rw-r--r-- root/root       816 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-5-perm-change-failed.rules
-rw-r--r-- root/root       414 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-5-perm-change-success.rules
-rw-r--r-- root/root       579 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-6-owner-change-failed.rules
-rw-r--r-- root/root       295 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42-6-owner-change-success.rules
-rw-r--r-- root/root      5509 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-ospp-v42.rules
-rw-r--r-- root/root      6179 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-pci-dss-v31.rules
-rw-r--r-- root/root      6624 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/30-stig.rules
-rw-r--r-- root/root      1458 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/31-privileged.rules
-rw-r--r-- root/root       213 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/32-power-abuse.rules
-rw-r--r-- root/root       156 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/40-local.rules
-rw-r--r-- root/root       439 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/41-containers.rules
-rw-r--r-- root/root       672 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/42-injection.rules
-rw-r--r-- root/root       398 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/43-module-load.rules
-rw-r--r-- root/root       584 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/44-installers.rules
-rw-r--r-- root/root       326 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/70-einval.rules
-rw-r--r-- root/root       151 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/71-networking.rules
-rw-r--r-- root/root        86 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/99-finalize.rules
-rw-r--r-- root/root      1421 2022-01-23 19:36 ./usr/share/doc/auditd/examples/rules/README-rules
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/lintian/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/lintian/overrides/
-rw-r--r-- root/root      1102 2022-09-20 19:05 ./usr/share/lintian/overrides/auditd
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/man5/
-rw-r--r-- root/root      1294 2022-09-20 19:05 ./usr/share/man/man5/auditd-plugins.5.gz
-rw-r--r-- root/root      6841 2022-09-20 19:05 ./usr/share/man/man5/auditd.conf.5.gz
-rw-r--r-- root/root      2052 2022-09-20 19:05 ./usr/share/man/man5/ausearch-expression.5.gz
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/man7/
-rw-r--r-- root/root      4737 2022-09-20 19:05 ./usr/share/man/man7/audit.rules.7.gz
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/man8/
-rw-r--r-- root/root       790 2022-09-20 19:05 ./usr/share/man/man8/audisp-syslog.8.gz
-rw-r--r-- root/root      7374 2022-09-20 19:05 ./usr/share/man/man8/auditctl.8.gz
-rw-r--r-- root/root      1874 2022-09-20 19:05 ./usr/share/man/man8/auditd.8.gz
-rw-r--r-- root/root       686 2022-09-20 19:05 ./usr/share/man/man8/augenrules.8.gz
-rw-r--r-- root/root      1078 2022-09-20 19:05 ./usr/share/man/man8/aulast.8.gz
-rw-r--r-- root/root       472 2022-09-20 19:05 ./usr/share/man/man8/aulastlog.8.gz
-rw-r--r-- root/root      2641 2022-09-20 19:05 ./usr/share/man/man8/aureport.8.gz
-rw-r--r-- root/root      5549 2022-09-20 19:05 ./usr/share/man/man8/ausearch.8.gz
-rw-r--r-- root/root      1092 2022-09-20 19:05 ./usr/share/man/man8/ausyscall.8.gz
-rw-r--r-- root/root       666 2022-09-20 19:05 ./usr/share/man/man8/autrace.8.gz
-rw-r--r-- root/root      1713 2022-09-20 19:05 ./usr/share/man/man8/auvirt.8.gz
drwxr-xr-x root/root         0 2022-09-20 19:05 ./var/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./var/log/
drwxr-x--- root/adm          0 2022-09-20 19:05 ./var/log/audit/


libaudit-dev_3.0.7-1.1_armhf.deb
--------------------------------

 new Debian package, version 2.0.
 size 81656 bytes: control archive=1892 bytes.
     530 bytes,    15 lines      control              
    3380 bytes,    43 lines      md5sums              
 Package: libaudit-dev
 Source: audit
 Version: 1:3.0.7-1.1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 239
 Depends: libaudit1 (= 1:3.0.7-1.1), libcap-ng-dev
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for security auditing
  The audit-libs-devel package contains the static libraries and header
  files needed for developing applications that need to use the audit
  framework libraries.

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/include/
-rw-r--r-- root/root     27266 2022-09-20 19:05 ./usr/include/libaudit.h
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    136714 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/libaudit.a
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/libaudit.so -> /lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       274 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/pkgconfig/audit.pc
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/aclocal/
-rw-r--r-- root/root      1149 2022-09-20 19:05 ./usr/share/aclocal/audit.m4
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/libaudit-dev/
-rw-r--r-- root/root      8678 2022-09-20 19:05 ./usr/share/doc/libaudit-dev/changelog.Debian.gz
-rw-r--r-- root/root      4710 2022-01-23 19:36 ./usr/share/doc/libaudit-dev/changelog.gz
-rw-r--r-- root/root      1596 2022-09-20 19:05 ./usr/share/doc/libaudit-dev/copyright
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/libaudit-dev/examples/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/libaudit-dev/examples/plugin/
-rw-r--r-- root/root      6605 2022-01-23 19:36 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.c
-rw-r--r-- root/root       220 2022-01-23 19:36 ./usr/share/doc/libaudit-dev/examples/plugin/audisp-example.conf
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/man3/
-rw-r--r-- root/root       950 2022-09-20 19:05 ./usr/share/man/man3/audit_add_rule_data.3.gz
-rw-r--r-- root/root       401 2022-09-20 19:05 ./usr/share/man/man3/audit_add_watch.3.gz
-rw-r--r-- root/root       346 2022-09-20 19:05 ./usr/share/man/man3/audit_close.3.gz
-rw-r--r-- root/root       461 2022-09-20 19:05 ./usr/share/man/man3/audit_delete_rule_data.3.gz
-rw-r--r-- root/root       389 2022-09-20 19:05 ./usr/share/man/man3/audit_detect_machine.3.gz
-rw-r--r-- root/root       853 2022-09-20 19:05 ./usr/share/man/man3/audit_encode_nv_string.3.gz
-rw-r--r-- root/root       462 2022-09-20 19:05 ./usr/share/man/man3/audit_encode_value.3.gz
-rw-r--r-- root/root       529 2022-09-20 19:05 ./usr/share/man/man3/audit_get_reply.3.gz
-rw-r--r-- root/root       462 2022-09-20 19:05 ./usr/share/man/man3/audit_get_session.3.gz
-rw-r--r-- root/root       442 2022-09-20 19:05 ./usr/share/man/man3/audit_getloginuid.3.gz
-rw-r--r-- root/root       344 2022-09-20 19:05 ./usr/share/man/man3/audit_is_enabled.3.gz
-rw-r--r-- root/root       900 2022-09-20 19:05 ./usr/share/man/man3/audit_log_acct_message.3.gz
-rw-r--r-- root/root       879 2022-09-20 19:05 ./usr/share/man/man3/audit_log_semanage_message.3.gz
-rw-r--r-- root/root       644 2022-09-20 19:05 ./usr/share/man/man3/audit_log_user_avc_message.3.gz
-rw-r--r-- root/root       768 2022-09-20 19:05 ./usr/share/man/man3/audit_log_user_comm_message.3.gz
-rw-r--r-- root/root       640 2022-09-20 19:05 ./usr/share/man/man3/audit_log_user_command.3.gz
-rw-r--r-- root/root       746 2022-09-20 19:05 ./usr/share/man/man3/audit_log_user_message.3.gz
-rw-r--r-- root/root       411 2022-09-20 19:05 ./usr/share/man/man3/audit_name_to_syscall.3.gz
-rw-r--r-- root/root       507 2022-09-20 19:05 ./usr/share/man/man3/audit_open.3.gz
-rw-r--r-- root/root       433 2022-09-20 19:05 ./usr/share/man/man3/audit_request_rules_list_data.3.gz
-rw-r--r-- root/root       535 2022-09-20 19:05 ./usr/share/man/man3/audit_request_signal_info.3.gz
-rw-r--r-- root/root       623 2022-09-20 19:05 ./usr/share/man/man3/audit_request_status.3.gz
-rw-r--r-- root/root       503 2022-09-20 19:05 ./usr/share/man/man3/audit_set_backlog_limit.3.gz
-rw-r--r-- root/root       504 2022-09-20 19:05 ./usr/share/man/man3/audit_set_backlog_wait_time.3.gz
-rw-r--r-- root/root       611 2022-09-20 19:05 ./usr/share/man/man3/audit_set_enabled.3.gz
-rw-r--r-- root/root       623 2022-09-20 19:05 ./usr/share/man/man3/audit_set_failure.3.gz
-rw-r--r-- root/root       570 2022-09-20 19:05 ./usr/share/man/man3/audit_set_pid.3.gz
-rw-r--r-- root/root       481 2022-09-20 19:05 ./usr/share/man/man3/audit_set_rate_limit.3.gz
-rw-r--r-- root/root       547 2022-09-20 19:05 ./usr/share/man/man3/audit_setloginuid.3.gz
-rw-r--r-- root/root       408 2022-09-20 19:05 ./usr/share/man/man3/audit_syscall_to_name.3.gz
-rw-r--r-- root/root       412 2022-09-20 19:05 ./usr/share/man/man3/audit_update_watch_perms.3.gz
-rw-r--r-- root/root       435 2022-09-20 19:05 ./usr/share/man/man3/audit_value_needs_encoding.3.gz
-rw-r--r-- root/root      1069 2022-09-20 19:05 ./usr/share/man/man3/get_auditfail_action.3.gz
-rw-r--r-- root/root       707 2022-09-20 19:05 ./usr/share/man/man3/set_aumessage_mode.3.gz


libaudit1-dbgsym_3.0.7-1.1_armhf.deb
------------------------------------

 new Debian package, version 2.0.
 size 64348 bytes: control archive=536 bytes.
     363 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libaudit1-dbgsym
 Source: audit
 Version: 1:3.0.7-1.1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 83
 Depends: libaudit1 (= 1:3.0.7-1.1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libaudit1
 Build-Ids: d98ae6fa13a5b2d7dd735450e474ceef79146aa1

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/d9/
-rw-r--r-- root/root     73916 2022-09-20 19:05 ./usr/lib/debug/.build-id/d9/8ae6fa13a5b2d7dd735450e474ceef79146aa1.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./usr/share/doc/libaudit1-dbgsym -> libaudit1


libaudit1_3.0.7-1.1_armhf.deb
-----------------------------

 new Debian package, version 2.0.
 size 49544 bytes: control archive=1532 bytes.
     545 bytes,    15 lines      control              
     293 bytes,     4 lines      md5sums              
      34 bytes,     1 lines      shlibs               
    3005 bytes,    86 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libaudit1
 Source: audit
 Version: 1:3.0.7-1.1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 160
 Depends: libaudit-common (>= 1:3.0.7-1.1), libc6 (>= 2.33), libcap-ng0 (>= 0.7.9)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for security auditing
  The audit-libs package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./lib/arm-linux-gnueabihf/libaudit.so.1 -> libaudit.so.1.0.0
-rw-r--r-- root/root    132420 2022-09-20 19:05 ./lib/arm-linux-gnueabihf/libaudit.so.1.0.0
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/libaudit1/
-rw-r--r-- root/root      8678 2022-09-20 19:05 ./usr/share/doc/libaudit1/changelog.Debian.gz
-rw-r--r-- root/root      4710 2022-01-23 19:36 ./usr/share/doc/libaudit1/changelog.gz
-rw-r--r-- root/root      1596 2022-09-20 19:05 ./usr/share/doc/libaudit1/copyright


libauparse-dev_3.0.7-1.1_armhf.deb
----------------------------------

 new Debian package, version 2.0.
 size 98008 bytes: control archive=2208 bytes.
     537 bytes,    15 lines      control              
    4624 bytes,    59 lines      md5sums              
 Package: libauparse-dev
 Source: audit
 Version: 1:3.0.7-1.1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 269
 Depends: libauparse0 (= 1:3.0.7-1.1)
 Section: libdevel
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Header files and static library for the libauparse0 library
  The audit-libs parse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/include/
-rw-r--r-- root/root      3988 2022-09-20 19:05 ./usr/include/auparse-defs.h
-rw-r--r-- root/root      6778 2022-09-20 19:05 ./usr/include/auparse.h
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/
-rw-r--r-- root/root    178362 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/libauparse.a
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/libauparse.so -> /lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/pkgconfig/
-rw-r--r-- root/root       278 2022-09-20 19:05 ./usr/lib/arm-linux-gnueabihf/pkgconfig/auparse.pc
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/libauparse-dev/
-rw-r--r-- root/root      8678 2022-09-20 19:05 ./usr/share/doc/libauparse-dev/changelog.Debian.gz
-rw-r--r-- root/root      4710 2022-01-23 19:36 ./usr/share/doc/libauparse-dev/changelog.gz
-rw-r--r-- root/root      1596 2022-09-20 19:05 ./usr/share/doc/libauparse-dev/copyright
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/man/man3/
-rw-r--r-- root/root       766 2022-09-20 19:05 ./usr/share/man/man3/auparse_add_callback.3.gz
-rw-r--r-- root/root       393 2022-09-20 19:05 ./usr/share/man/man3/auparse_destroy.3.gz
-rw-r--r-- root/root      1315 2022-09-20 19:05 ./usr/share/man/man3/auparse_feed.3.gz
-rw-r--r-- root/root       364 2022-09-20 19:05 ./usr/share/man/man3/auparse_feed_age_events.3.gz
-rw-r--r-- root/root       374 2022-09-20 19:05 ./usr/share/man/man3/auparse_feed_has_data.3.gz
-rw-r--r-- root/root       554 2022-09-20 19:05 ./usr/share/man/man3/auparse_find_field.3.gz
-rw-r--r-- root/root       425 2022-09-20 19:05 ./usr/share/man/man3/auparse_find_field_next.3.gz
-rw-r--r-- root/root       342 2022-09-20 19:05 ./usr/share/man/man3/auparse_first_field.3.gz
-rw-r--r-- root/root       365 2022-09-20 19:05 ./usr/share/man/man3/auparse_first_record.3.gz
-rw-r--r-- root/root       381 2022-09-20 19:05 ./usr/share/man/man3/auparse_flush_feed.3.gz
-rw-r--r-- root/root       349 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_field_int.3.gz
-rw-r--r-- root/root       349 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_field_name.3.gz
-rw-r--r-- root/root       428 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_field_num.3.gz
-rw-r--r-- root/root       358 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_field_str.3.gz
-rw-r--r-- root/root       452 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_field_type.3.gz
-rw-r--r-- root/root       391 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_filename.3.gz
-rw-r--r-- root/root       463 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_line_number.3.gz
-rw-r--r-- root/root       335 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_milli.3.gz
-rw-r--r-- root/root       437 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_node.3.gz
-rw-r--r-- root/root       320 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_num_fields.3.gz
-rw-r--r-- root/root       310 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_num_records.3.gz
-rw-r--r-- root/root       428 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_record_num.3.gz
-rw-r--r-- root/root       318 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_record_text.3.gz
-rw-r--r-- root/root       351 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_serial.3.gz
-rw-r--r-- root/root       364 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_time.3.gz
-rw-r--r-- root/root       503 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_timestamp.3.gz
-rw-r--r-- root/root       324 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_type.3.gz
-rw-r--r-- root/root       353 2022-09-20 19:05 ./usr/share/man/man3/auparse_get_type_name.3.gz
-rw-r--r-- root/root       459 2022-09-20 19:05 ./usr/share/man/man3/auparse_goto_field_num.3.gz
-rw-r--r-- root/root       463 2022-09-20 19:05 ./usr/share/man/man3/auparse_goto_record_num.3.gz
-rw-r--r-- root/root       737 2022-09-20 19:05 ./usr/share/man/man3/auparse_init.3.gz
-rw-r--r-- root/root       897 2022-09-20 19:05 ./usr/share/man/man3/auparse_interpret_field.3.gz
-rw-r--r-- root/root       477 2022-09-20 19:05 ./usr/share/man/man3/auparse_new_buffer.3.gz
-rw-r--r-- root/root       387 2022-09-20 19:05 ./usr/share/man/man3/auparse_next_event.3.gz
-rw-r--r-- root/root       332 2022-09-20 19:05 ./usr/share/man/man3/auparse_next_field.3.gz
-rw-r--r-- root/root       470 2022-09-20 19:05 ./usr/share/man/man3/auparse_next_record.3.gz
-rw-r--r-- root/root       390 2022-09-20 19:05 ./usr/share/man/man3/auparse_node_compare.3.gz
-rw-r--r-- root/root       532 2022-09-20 19:05 ./usr/share/man/man3/auparse_normalize.3.gz
-rw-r--r-- root/root       840 2022-09-20 19:05 ./usr/share/man/man3/auparse_normalize_functions.3.gz
-rw-r--r-- root/root       352 2022-09-20 19:05 ./usr/share/man/man3/auparse_reset.3.gz
-rw-r--r-- root/root       487 2022-09-20 19:05 ./usr/share/man/man3/auparse_set_eoe_timeout.3.gz
-rw-r--r-- root/root       702 2022-09-20 19:05 ./usr/share/man/man3/auparse_set_escape_mode.3.gz
-rw-r--r-- root/root       340 2022-09-20 19:05 ./usr/share/man/man3/auparse_timestamp_compare.3.gz
-rw-r--r-- root/root       803 2022-09-20 19:05 ./usr/share/man/man3/ausearch_add_expression.3.gz
-rw-r--r-- root/root       871 2022-09-20 19:05 ./usr/share/man/man3/ausearch_add_interpreted_item.3.gz
-rw-r--r-- root/root       914 2022-09-20 19:05 ./usr/share/man/man3/ausearch_add_item.3.gz
-rw-r--r-- root/root       571 2022-09-20 19:05 ./usr/share/man/man3/ausearch_add_regex.3.gz
-rw-r--r-- root/root       870 2022-09-20 19:05 ./usr/share/man/man3/ausearch_add_timestamp_item.3.gz
-rw-r--r-- root/root       883 2022-09-20 19:05 ./usr/share/man/man3/ausearch_add_timestamp_item_ex.3.gz
-rw-r--r-- root/root       310 2022-09-20 19:05 ./usr/share/man/man3/ausearch_clear.3.gz
-rw-r--r-- root/root       413 2022-09-20 19:05 ./usr/share/man/man3/ausearch_next_event.3.gz
-rw-r--r-- root/root       519 2022-09-20 19:05 ./usr/share/man/man3/ausearch_set_stop.3.gz


libauparse0-dbgsym_3.0.7-1.1_armhf.deb
--------------------------------------

 new Debian package, version 2.0.
 size 159024 bytes: control archive=536 bytes.
     370 bytes,    13 lines      control              
     106 bytes,     1 lines      md5sums              
 Package: libauparse0-dbgsym
 Source: audit
 Version: 1:3.0.7-1.1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 180
 Depends: libauparse0 (= 1:3.0.7-1.1)
 Section: debug
 Priority: optional
 Multi-Arch: same
 Description: debug symbols for libauparse0
 Build-Ids: 69d91d6fe7ac49892e8b2f19a066d7bda7960471

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/69/
-rw-r--r-- root/root    173540 2022-09-20 19:05 ./usr/lib/debug/.build-id/69/d91d6fe7ac49892e8b2f19a066d7bda7960471.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./usr/share/doc/libauparse0-dbgsym -> libauparse0


libauparse0_3.0.7-1.1_armhf.deb
-------------------------------

 new Debian package, version 2.0.
 size 60644 bytes: control archive=1492 bytes.
     576 bytes,    17 lines      control              
     301 bytes,     4 lines      md5sums              
      38 bytes,     1 lines      shlibs               
    3233 bytes,    84 lines      symbols              
      67 bytes,     2 lines      triggers             
 Package: libauparse0
 Source: audit
 Version: 1:3.0.7-1.1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 161
 Depends: libaudit1 (= 1:3.0.7-1.1), libc6 (>= 2.17)
 Section: libs
 Priority: optional
 Multi-Arch: same
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Dynamic library for parsing security auditing
  The libauparse package contains the dynamic libraries needed for
  applications to use the audit framework. It is used to monitor systems for
  security related events.
  .
  This package contains the libauparse0 library.

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./lib/arm-linux-gnueabihf/
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./lib/arm-linux-gnueabihf/libauparse.so.0 -> libauparse.so.0.0.0
-rw-r--r-- root/root    132416 2022-09-20 19:05 ./lib/arm-linux-gnueabihf/libauparse.so.0.0.0
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/libauparse0/
-rw-r--r-- root/root      8678 2022-09-20 19:05 ./usr/share/doc/libauparse0/changelog.Debian.gz
-rw-r--r-- root/root      4710 2022-01-23 19:36 ./usr/share/doc/libauparse0/changelog.gz
-rw-r--r-- root/root      1596 2022-09-20 19:05 ./usr/share/doc/libauparse0/copyright


python3-audit-dbgsym_3.0.7-1.1_armhf.deb
----------------------------------------

 new Debian package, version 2.0.
 size 241860 bytes: control archive=632 bytes.
     400 bytes,    12 lines      control              
     305 bytes,     3 lines      md5sums              
 Package: python3-audit-dbgsym
 Source: audit
 Version: 1:3.0.7-1.1
 Auto-Built-Package: debug-symbols
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 294
 Depends: python3-audit (= 1:3.0.7-1.1)
 Section: debug
 Priority: optional
 Description: debug symbols for python3-audit
 Build-Ids: 46a6bf5e00358c03492902ee3e872aa3e32192c4 57aabc7f6e34fee9ec32a20995bc33314fa943b4

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/46/
-rw-r--r-- root/root    243692 2022-09-20 19:05 ./usr/lib/debug/.build-id/46/a6bf5e00358c03492902ee3e872aa3e32192c4.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.build-id/57/
-rw-r--r-- root/root     40840 2022-09-20 19:05 ./usr/lib/debug/.build-id/57/aabc7f6e34fee9ec32a20995bc33314fa943b4.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.dwz/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/
-rw-r--r-- root/root      2312 2022-09-20 19:05 ./usr/lib/debug/.dwz/arm-linux-gnueabihf/python3-audit.debug
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
lrwxrwxrwx root/root         0 2022-09-20 19:05 ./usr/share/doc/python3-audit-dbgsym -> python3-audit


python3-audit_3.0.7-1.1_armhf.deb
---------------------------------

 new Debian package, version 2.0.
 size 62248 bytes: control archive=1128 bytes.
     623 bytes,    14 lines      control              
     515 bytes,     6 lines      md5sums              
     273 bytes,    12 lines   *  postinst             #!/bin/sh
     386 bytes,    12 lines   *  prerm                #!/bin/sh
 Package: python3-audit
 Source: audit
 Version: 1:3.0.7-1.1
 Architecture: armhf
 Maintainer: Laurent Bigonville <bigon@debian.org>
 Installed-Size: 332
 Depends: libaudit1 (= 1:3.0.7-1.1), libauparse0 (= 1:3.0.7-1.1), python3 (<< 3.11), python3 (>= 3.10~), python3:any, libc6 (>= 2.4)
 Section: python
 Priority: optional
 Homepage: https://people.redhat.com/sgrubb/audit/
 Description: Python3 bindings for security auditing
  The package contains the Python3 bindings for libaudit and libauparse, which
  are used to monitor systems for security related events. Python can be used to
  parse and process the security event messages.

drwxr-xr-x root/root         0 2022-09-20 19:05 ./
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/python3/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/lib/python3/dist-packages/
-rw-r--r-- root/root    203408 2022-09-20 19:05 ./usr/lib/python3/dist-packages/_audit.cpython-310-arm-linux-gnueabihf.so
-rw-r--r-- root/root     39799 2022-09-20 19:05 ./usr/lib/python3/dist-packages/audit.py
-rw-r--r-- root/root     68488 2022-09-20 19:05 ./usr/lib/python3/dist-packages/auparse.cpython-310-arm-linux-gnueabihf.so
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/
drwxr-xr-x root/root         0 2022-09-20 19:05 ./usr/share/doc/python3-audit/
-rw-r--r-- root/root      8678 2022-09-20 19:05 ./usr/share/doc/python3-audit/changelog.Debian.gz
-rw-r--r-- root/root      4710 2022-01-23 19:36 ./usr/share/doc/python3-audit/changelog.gz
-rw-r--r-- root/root      1596 2022-09-20 19:05 ./usr/share/doc/python3-audit/copyright


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 43120
Build-Time: 170
Distribution: bookworm-staging
Host Architecture: armhf
Install-Time: 433
Job: audit_1:3.0.7-1.1
Machine Architecture: armhf
Package: audit
Package-Time: 622
Source-Version: 1:3.0.7-1.1
Space: 43120
Status: successful
Version: 1:3.0.7-1.1
--------------------------------------------------------------------------------
Finished at 2022-09-26T03:27:51Z
Build needed 00:10:22, 43120k disk space